CVE-2019-19354

An insecure modification vulnerability in the /etc/passwd file was found in the operator-framework/hadoop as shipped in Red Hat Openshift 4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1793278 Issue Tracking Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1791534 Issue Tracking Vendor Advisory
https://access.redhat.com/articles/4859371 Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*
OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2021-03-24 10:15

Updated : 2023-02-12 15:38


NVD link : CVE-2019-19354

Mitre link : CVE-2019-19354


JSON object : View

CWE
CWE-266

Incorrect Privilege Assignment

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux
  • openshift_container_platform