CVE-2019-14819

A flaw was found during the upgrade of an existing OpenShift Container Platform 3.x cluster. Using CRI-O, the dockergc service account is assigned to the current namespace of the user performing the upgrade. This flaw can allow an unprivileged user to escalate their privileges to those allowed by the privileged Security Context Constraints.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14819 Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:3.10:*:*:*:*:*:*:*

Information

Published : 2020-01-07 10:15

Updated : 2023-02-12 15:34


NVD link : CVE-2019-14819

Mitre link : CVE-2019-14819


JSON object : View

CWE
CWE-266

Incorrect Privilege Assignment

CWE-270

Privilege Context Switching Error

Advertisement

dedicated server usa

Products Affected

redhat

  • openshift_container_platform