Privilege Escalation Vulnerability in OpenShift Container Platform 3.x

Privilege Escalation Vulnerability in OpenShift Container Platform 3.x

CVE-2019-14819 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A flaw was found during the upgrade of an existing OpenShift Container Platform 3.x cluster. Using CRI-O, the dockergc service account is assigned to the current namespace of the user performing the upgrade. This flaw can allow an unprivileged user to escalate their privileges to those allowed by the privileged Security Context Constraints.

Learn more about our Cis Benchmark Audit For Docker.