CVE-2019-14891

CVE-2019-14891

A flaw was found in cri-o, as a result of all pod-related processes being placed in the same memory cgroup. This can result in container management (conmon) processes being killed if a workload process triggers an out-of-memory (OOM) condition for the cgroup. An attacker could abuse this flaw to get host network access on an cri-o host.

Source: CVE-2019-14891

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다