CVE-2019-14891

A flaw was found in cri-o, as a result of all pod-related processes being placed in the same memory cgroup. This can result in container management (conmon) processes being killed if a workload process triggers an out-of-memory (OOM) condition for the cgroup. An attacker could abuse this flaw to get host network access on an cri-o host.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14891 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:-:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-25 11:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-14891

Mitre link : CVE-2019-14891

CVE.ORG link : CVE-2019-14891


JSON object : View

Products Affected

redhat

  • openshift_container_platform

kubernetes

  • cri-o

fedoraproject

  • fedora
CWE
CWE-754

Improper Check for Unusual or Exceptional Conditions

CWE-460

Improper Cleanup on Thrown Exception