CVE-2022-38060

A privilege escalation vulnerability exists in the sudo functionality of OpenStack Kolla git master 05194e7618. A misconfiguration in /etc/sudoers within a container can lead to increased privileges.
References
Configurations

Configuration 1

cpe:2.3:a:openstack:kolla:-:*:*:*:*:*:*:*

Information

Published : 2022-12-21 11:15

Updated : 2022-12-28 07:21


NVD link : CVE-2022-38060

Mitre link : CVE-2022-38060

Products Affected
No products.
CWE