CVE-2019-3895

An access-control flaw was found in the Octavia service when the cloud platform was deployed using Red Hat OpenStack Platform Director. An attacker could cause new amphorae to run based on any arbitrary image. This meant that a remote attacker could upload a new amphorae image and, if requested to spawn new amphorae, Octavia would then pick up the compromised image.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3895 Issue Tracking Mitigation Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1683 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1742 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:openstack:octavia:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*

Information

Published : 2019-06-03 12:29

Updated : 2021-08-04 10:14


NVD link : CVE-2019-3895

Mitre link : CVE-2019-3895


JSON object : View

Advertisement

dedicated server usa

Products Affected

openstack

  • octavia

redhat

  • openstack