CVE-2019-10175

A flaw was found in the containerized-data-importer in virt-cdi-cloner, version 1.4, where the host-assisted cloning feature does not determine whether the requesting user has permission to access the Persistent Volume Claim (PVC) in the source namespace. This could allow users to clone any PVC in the cluster into their own namespace, effectively allowing access to other user's data.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10175 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:kubevirt:containerized-data-importer:1.4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-28 20:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10175

Mitre link : CVE-2019-10175

CVE.ORG link : CVE-2019-10175


JSON object : View

Products Affected

kubevirt

  • containerized-data-importer
CWE
CWE-862

Missing Authorization

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

CWE-284

Improper Access Control