A flaw was found in cri-o, as a result of all pod-related processes being placed in the same memory cgroup. This can result in container management (conmon) processes being killed if a workload process triggers an out-of-memory (OOM) condition for the cgroup. An attacker could abuse this flaw to get host network access on an cri-o host.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14891 Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-25T10:31:17

Updated: 2019-11-25T10:31:17

Reserved: 2019-08-10T00:00:00


Link: CVE-2019-14891

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-25T11:15:11.430

Modified: 2020-02-28T18:10:54.500


Link: CVE-2019-14891

JSON object: View

cve-icon Redhat Information

No data.