source-to-image component of Openshift Container Platform before versions atomic-openshift 3.7.53, atomic-openshift 3.9.31 is vulnerable to a privilege escalation which allows the assemble script to run as the root user in a non-privileged container. An attacker can use this flaw to open network connections, and possibly other actions, on the host which are normally only available to a root user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-02T17:00:00

Updated: 2024-08-05T07:46:46.958Z

Reserved: 2018-05-09T00:00:00

Link: CVE-2018-10843

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-02T17:29:00.207

Modified: 2019-10-09T23:33:03.337

Link: CVE-2018-10843

cve-icon Redhat

Severity : Important

Publid Date: 2018-05-24T00:00:00Z

Links: CVE-2018-10843 - Bugzilla