It has been found in openshift-enterprise version 3.11 and all openshift-enterprise versions from 4.1 to, including 4.3, that multiple containers modify the permissions of /etc/passwd to make them modifiable by users other than root. An attacker with access to the running container can exploit this to modify /etc/passwd to add a user and escalate their privileges. This CVE is specific to the openshift/mysql-apb.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-02-07T20:37:26

Updated: 2024-08-04T06:46:30.230Z

Reserved: 2019-11-27T00:00:00

Link: CVE-2020-1708

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-02-07T21:15:10.543

Modified: 2023-02-12T23:40:32.623

Link: CVE-2020-1708

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-01-21T00:00:00Z

Links: CVE-2020-1708 - Bugzilla