Privilege escalation in OpenShift Container Platform



Published: 2020-03-11 | Updated: 2023-01-25
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-19355
CWE-ID CWE-276
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Incorrect default permissions

EUVDB-ID: #VU25999

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19355

CWE-ID: CWE-276 - Incorrect Default Permissions

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect default permissions for "/etc/passwd" file after modification in the "openshift/ocp-release-operator-sdk". A local user with access to the system can modify the file and escalate privileges on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.1.0 - 4.2.22

External links

http://access.redhat.com/security/cve/CVE-2019-19355
http://bugzilla.redhat.com/show_bug.cgi?id=1793277


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###