An insecure modification vulnerability in the /etc/passwd file was found in the openshift/ocp-release-operator-sdk. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges. This CVE is specific to the openshift/ansible-operator-container as shipped in Openshift 4.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-03-18T16:35:00

Updated: 2024-08-05T02:16:47.078Z

Reserved: 2019-11-27T00:00:00

Link: CVE-2019-19355

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-03-18T17:15:11.837

Modified: 2023-02-12T23:38:15.277

Link: CVE-2019-19355

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-01-21T00:00:00Z

Links: CVE-2019-19355 - Bugzilla