CVE-2019-10141

A vulnerability was found in openstack-ironic-inspector all versions excluding 5.0.2, 6.0.3, 7.2.4, 8.0.3 and 8.2.1. A SQL-injection vulnerability was found in openstack-ironic-inspector's node_cache.find_node(). This function makes a SQL query using unfiltered data from a server reporting inspection results (by a POST to the /v1/continue endpoint). Because the API is unauthenticated, the flaw could be exploited by an attacker with access to the network on which ironic-inspector is listening. Because of how ironic-inspector uses the query results, it is unlikely that data could be obtained. However, the attacker could pass malicious data and create a denial of service.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:14:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Information

Published : 2019-07-30 10:15

Updated : 2021-08-04 10:15


NVD link : CVE-2019-10141

Mitre link : CVE-2019-10141


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

openstack

  • ironic-inspector

redhat

  • enterprise_linux
  • openstack