7.5
HIGH
CVE-2019-3818
OpenShift Container Platform TLS Configuration Weakness in kube-rbac-proxy
Description

The kube-rbac-proxy container before version 0.4.1 as used in Red Hat OpenShift Container Platform does not honor TLS configurations, allowing for use of insecure ciphers and TLS 1.0. An attacker could target traffic sent over a TLS connection with a weak configuration and potentially break the encryption.

INFO

Published Date :

Feb. 5, 2019, 5:29 p.m.

Last Modified :

May 21, 2021, 2:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-3818 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
1 Kube-rbac-proxy_project kube-rbac-proxy
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-3818.

URL Resource
http://www.securityfocus.com/bid/106744 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHBA-2019:0327 Vendor Advisory
https://access.redhat.com/security/cve/CVE-2019-3818 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3818 Issue Tracking Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3818 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3818 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 21, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed CPE Configuration OR *cpe:2.3:a:kubernetes:kube-rbac-proxy:*:*:*:*:*:*:*:* versions up to (excluding) 0.4.1 *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* OR *cpe:2.3:a:kube-rbac-proxy_project:kube-rbac-proxy:*:*:*:*:*:*:*:* versions up to (excluding) 0.4.1 *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
    Added CWE Red Hat, Inc. CWE-327
  • Modified Analysis by [email protected]

    Apr. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHBA-2019:0327 No Types Assigned https://access.redhat.com/errata/RHBA-2019:0327 Vendor Advisory
  • CVE Modified by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:0327 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 15, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.securityfocus.com/bid/106744 No Types Assigned http://www.securityfocus.com/bid/106744 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2019-3818 No Types Assigned https://access.redhat.com/security/cve/CVE-2019-3818 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3818 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3818 Issue Tracking, Patch, Vendor Advisory
    Added CWE CWE-327
    Added CPE Configuration OR *cpe:2.3:a:kubernetes:kube-rbac-proxy:*:*:*:*:*:*:*:* versions up to (excluding) 0.4.1 *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 06, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106744 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-3818 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.31 }} -0.05%

score

0.70319

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability