A privilege escalation vulnerability exists in the sudo functionality of OpenStack Kolla git master 05194e7618. A misconfiguration in /etc/sudoers within a container can lead to increased privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2022-12-21T23:14:33.786205Z

Updated: 2024-09-16T21:08:57.753Z

Reserved: 2022-08-10T00:00:00

Link: CVE-2022-38060

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-12-21T11:15:09.137

Modified: 2023-07-21T20:32:39.360

Link: CVE-2022-38060

cve-icon Redhat

Severity : Important

Publid Date: 2022-09-06T00:00:00Z

Links: CVE-2022-38060 - Bugzilla