CVE-2019-10175

CVE-2019-10175

A flaw was found in the containerized-data-importer in virt-cdi-cloner, version 1.4, where the host-assisted cloning feature does not determine whether the requesting user has permission to access the Persistent Volume Claim (PVC) in the source namespace. This could allow users to clone any PVC in the cluster into their own namespace, effectively allowing access to other user’s data.

Source: CVE-2019-10175

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다