A flaw was found in the containerized-data-importer in virt-cdi-cloner, version 1.4, where the host-assisted cloning feature does not determine whether the requesting user has permission to access the Persistent Volume Claim (PVC) in the source namespace. This could allow users to clone any PVC in the cluster into their own namespace, effectively allowing access to other user's data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-06-28T19:55:40

Updated: 2024-08-04T22:10:10.092Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10175

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-28T20:15:10.943

Modified: 2020-10-01T16:43:14.987

Link: CVE-2019-10175

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-06-01T19:00:00Z

Links: CVE-2019-10175 - Bugzilla