CVE-2016-3738

Severity CVSS v4.0:
Pending analysis
Type:
CWE-264 Permissions, Privileges, and Access Control
Publication date:
08/06/2016
Last modified:
12/02/2023

Description

Red Hat OpenShift Enterprise 3.2 does not properly restrict access to STI builds, which allows remote authenticated users to access the Docker socket and gain privileges via vectors related to build-pod.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:redhat:openshift:3.2:*:*:*:enterprise:*:*:*


References to Advisories, Solutions, and Tools