CVE-2019-19354

An insecure modification vulnerability in the /etc/passwd file was found in the operator-framework/hadoop as shipped in Red Hat Openshift 4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1793278 Issue Tracking Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1791534 Issue Tracking Vendor Advisory
https://access.redhat.com/articles/4859371 Vendor Advisory
Configurations

Configuration 1


Information

Published : 2021-03-24 05:15

Updated : 2023-02-12 11:38


NVD link : CVE-2019-19354

Mitre link : CVE-2019-19354

CWE