Vulnerabilities > CVE-2019-19354 - Incorrect Privilege Assignment vulnerability in Redhat Openshift Container Platform 4.4

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
redhat
CWE-266

Summary

An insecure modification vulnerability in the /etc/passwd file was found in the operator-framework/hadoop as shipped in Red Hat Openshift 4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.

Vulnerable Configurations

Part Description Count
Application
Redhat
1
OS
Redhat
2

Common Weakness Enumeration (CWE)