CVE-2019-14891

A flaw was found in cri-o, as a result of all pod-related processes being placed in the same memory cgroup. This can result in container management (conmon) processes being killed if a workload process triggers an out-of-memory (OOM) condition for the cgroup. An attacker could abuse this flaw to get host network access on an cri-o host.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14891 Issue Tracking Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.2:*:*:*:*:*:*:*

Information

Published : 2019-11-25 11:15

Updated : 2020-02-28 06:10


NVD link : CVE-2019-14891

Mitre link : CVE-2019-14891

Products Affected
No products.
CWE