A flaw was found during the upgrade of an existing OpenShift Container Platform 3.x cluster. Using CRI-O, the dockergc service account is assigned to the current namespace of the user performing the upgrade. This flaw can allow an unprivileged user to escalate their privileges to those allowed by the privileged Security Context Constraints.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-01-07T17:02:01

Updated: 2024-08-05T00:26:39.118Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14819

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-01-07T18:15:10.783

Modified: 2023-02-12T23:34:02.183

Link: CVE-2019-14819

cve-icon Redhat

Severity : Important

Publid Date: 2019-08-24T00:00:00Z

Links: CVE-2019-14819 - Bugzilla