CVE-2019-14819

A flaw was found during the upgrade of an existing OpenShift Container Platform 3.x cluster. Using CRI-O, the dockergc service account is assigned to the current namespace of the user performing the upgrade. This flaw can allow an unprivileged user to escalate their privileges to those allowed by the privileged Security Context Constraints.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14819 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:3.10:*:*:*:*:*:*:*

Information

Published : 2020-01-07 06:15

Updated : 2023-02-12 11:34


NVD link : CVE-2019-14819

Mitre link : CVE-2019-14819

Products Affected
No products.
CWE
CWE-266

CWE-270

Privilege Context Switching Error