A flaw was found during the upgrade of an existing OpenShift Container Platform 3.x cluster. Using CRI-O, the dockergc service account is assigned to the current namespace of the user performing the upgrade. This flaw can allow an unprivileged user to escalate their privileges to those allowed by the privileged Security Context Constraints.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14819 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2020-01-07T17:02:01

Updated: 2020-01-07T17:02:01

Reserved: 2019-08-10T00:00:00


Link: CVE-2019-14819

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-01-07T18:15:10.783

Modified: 2023-02-12T23:34:02.183


Link: CVE-2019-14819

JSON object: View

cve-icon Redhat Information

No data.