CVE-2019-19353

An insecure modification vulnerability in the /etc/passwd file was found in the operator-framework/hive as shipped in Red Hat Openshift 4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
References
Link Resource
https://access.redhat.com/articles/4859371 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1791534 Exploit Issue Tracking Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1793279 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-03-24 17:15

Updated : 2024-02-04 21:23


NVD link : CVE-2019-19353

Mitre link : CVE-2019-19353

CVE.ORG link : CVE-2019-19353


JSON object : View

Products Affected

redhat

  • openshift_container_platform
CWE
CWE-266

Incorrect Privilege Assignment