An insecure modification vulnerability in the /etc/passwd file was found in the container operator-framework/operator-metering as shipped in Red Hat Openshift 4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1791534 Exploit Issue Tracking Product Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1793284 Issue Tracking Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2021-03-24T15:32:35

Updated: 2021-03-24T15:32:35

Reserved: 2019-11-27T00:00:00


Link: CVE-2019-19349

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-03-24T16:15:14.853

Modified: 2021-03-29T18:38:37.880


Link: CVE-2019-19349

JSON object: View

cve-icon Redhat Information

No data.

CWE