CVE-2019-3895

high

Description

An access-control flaw was found in the Octavia service when the cloud platform was deployed using Red Hat OpenStack Platform Director. An attacker could cause new amphorae to run based on any arbitrary image. This meant that a remote attacker could upload a new amphorae image and, if requested to spawn new amphorae, Octavia would then pick up the compromised image.

References

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3895

https://access.redhat.com/errata/RHSA-2019:1742

https://access.redhat.com/errata/RHSA-2019:1683

Details

Source: Mitre, NVD

Published: 2019-06-03

Updated: 2021-08-04

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Severity: High