CVE-2019-19354

An insecure modification vulnerability in the /etc/passwd file was found in the operator-framework/hadoop as shipped in Red Hat Openshift 4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
References
Link Resource
https://access.redhat.com/articles/4859371 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1791534 Issue Tracking Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1793278 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*
OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

History

21 May 2021, 15:24

Type Values Removed Values Added
CPE cpe:2.3:a:redhat:openshift_container_platform:4.4:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Information

Published : 2021-03-24 17:15

Updated : 2024-02-04 21:23


NVD link : CVE-2019-19354

Mitre link : CVE-2019-19354

CVE.ORG link : CVE-2019-19354


JSON object : View

Products Affected

redhat

  • enterprise_linux
  • openshift_container_platform
CWE
CWE-266

Incorrect Privilege Assignment

CWE-269

Improper Privilege Management