Unauthorized Cloning of Persistent Volume Claims in virt-cdi-cloner

Unauthorized Cloning of Persistent Volume Claims in virt-cdi-cloner

CVE-2019-10175 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

A flaw was found in the containerized-data-importer in virt-cdi-cloner, version 1.4, where the host-assisted cloning feature does not determine whether the requesting user has permission to access the Persistent Volume Claim (PVC) in the source namespace. This could allow users to clone any PVC in the cluster into their own namespace, effectively allowing access to other user's data.

Learn more about our User Device Pen Test.