CVE-2019-19335

CVE-2019-19335

During installation of an OpenShift 4 cluster, the `openshift-install` command line tool creates an `auth` directory, with `kubeconfig` and `kubeadmin-password` files. Both files contain credentials used to authenticate to the OpenShift API server, and are incorrectly assigned word-readable permissions. ose-installer as shipped in Openshift 4.2 is vulnerable.

Source: CVE-2019-19335

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다