CVE-2019-17134

Amphora Images in OpenStack Octavia >=0.10.0 <2.1.2, >=3.0.0 <3.2.0, >=4.0.0 <4.1.0 allows anyone with access to the management network to bypass client-certificate based authentication and retrieve information or issue configuration commands via simple HTTP requests to the Agent on port https/9443, because the cmd/agent.py gunicorn cert_reqs option is True but is supposed to be ssl.CERT_REQUIRED.
References
Link Resource
https://review.opendev.org/686547 Mailing List Patch Third Party Advisory
https://storyboard.openstack.org/#!/story/2006660 Exploit Third Party Advisory
https://review.opendev.org/686545 Mailing List Patch Third Party Advisory
https://review.opendev.org/686546 Mailing List Patch Third Party Advisory
https://review.opendev.org/686543 Mailing List Patch Third Party Advisory
https://review.opendev.org/686544 Mailing List Patch Third Party Advisory
https://security.openstack.org/ossa/OSSA-2019-005.html Patch Vendor Advisory
https://review.opendev.org/686541 Mailing List Patch Third Party Advisory
https://usn.ubuntu.com/4153-1/ Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3743
https://access.redhat.com/errata/RHSA-2019:3788
https://access.redhat.com/errata/RHSA-2020:0721
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opendev:octavia:*:*:*:*:*:openstack:*:*
cpe:2.3:a:opendev:octavia:*:*:*:*:*:openstack:*:*
cpe:2.3:a:opendev:octavia:*:*:*:*:*:openstack:*:*

Configuration 2 (hide)

cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

Information

Published : 2019-10-08 11:15

Updated : 2019-11-06 11:15


NVD link : CVE-2019-17134

Mitre link : CVE-2019-17134


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

opendev

  • octavia

canonical

  • ubuntu_linux