Privilege escalation in OpenShift Container Platform



Published: 2020-02-25 | Updated: 2020-02-27
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-19351
CWE-ID CWE-276
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 27.02.2020

Added versions from branch 4.2.x to affected software, added link to Red Hat advisory.

1) Incorrect default permissions

EUVDB-ID: #VU25591

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19351

CWE-ID: CWE-276 - Incorrect Default Permissions

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect default permissions for "/etc/passwd" file. A local user with access to the system can modify contents of the file and escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.2.0 - 4.3.2

External links

http://access.redhat.com/errata/RHSA-2020:0562
http://bugzilla.redhat.com/show_bug.cgi?id=1793282
http://access.redhat.com/security/cve/CVE-2019-19351
http://access.redhat.com/errata/RHSA-2020:0526


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###