Lucene search

K
redhatcveRedhat.comRH:CVE-2019-14819
HistoryAug 28, 2019 - 8:51 a.m.

CVE-2019-14819

2019-08-2808:51:38
redhat.com
access.redhat.com
10

EPSS

0.001

Percentile

39.3%

A flaw was found during the upgrade of an existing OpenShift Container Platform 3.x cluster. Using CRI-O, the dockergc service account is assigned to the current namespace of the user performing the upgrade. This flaw can allow an unprivileged user to escalate their privileges to those allowed by the privileged Security Context Constraints.

Mitigation

Make sure your kubeconfig (~/.kube/config) is using the 'default' context when executing, or re-executing a cluster upgrade or install using the ansible playbooks.

EPSS

0.001

Percentile

39.3%