CVE-2019-10175

A flaw was found in the containerized-data-importer in virt-cdi-cloner, version 1.4, where the host-assisted cloning feature does not determine whether the requesting user has permission to access the Persistent Volume Claim (PVC) in the source namespace. This could allow users to clone any PVC in the cluster into their own namespace, effectively allowing access to other user's data.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10175 Issue Tracking Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:kubevirt:containerized-data-importer:1.4.0:*:*:*:*:*:*:*

Information

Published : 2019-06-28 08:15

Updated : 2020-10-01 04:43


NVD link : CVE-2019-10175

Mitre link : CVE-2019-10175

Products Affected
No products.
CWE