CVE-2022-38060

A privilege escalation vulnerability exists in the sudo functionality of OpenStack Kolla git master 05194e7618. A misconfiguration in /etc/sudoers within a container can lead to increased privileges.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:openstack:kolla:-:*:*:*:*:*:*:*

Information

Published : 2022-12-21 03:15

Updated : 2022-12-28 11:21


NVD link : CVE-2022-38060

Mitre link : CVE-2022-38060


JSON object : View

CWE
CWE-269

Improper Privilege Management

Advertisement

dedicated server usa

Products Affected

openstack

  • kolla