CVE-2019-3884

A vulnerability exists in the garbage collection mechanism of atomic-openshift. An attacker able spoof the UUID of a valid object from another namespace is able to delete children of those objects. Versions 3.6, 3.7, 3.8, 3.9, 3.10, 3.11 and 4.1 are affected.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3884 Issue Tracking Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:openshift:3.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift:3.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift:3.8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift:3.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift:3.10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift:3.11:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift:4.1:*:*:*:*:*:*:*

Information

Published : 2019-08-01 07:15

Updated : 2023-03-03 08:52


NVD link : CVE-2019-3884

Mitre link : CVE-2019-3884


JSON object : View

CWE
CWE-290

Authentication Bypass by Spoofing

Advertisement

dedicated server usa

Products Affected

redhat

  • openshift