Vulnerability CVE-2019-10176


Published: 2019-08-02

Description:
A flaw was found in OpenShift Container Platform, versions 3.11 and later, in which the CSRF tokens used in the cluster console component were found to remain static during a user's session. An attacker with the ability to observe the value of this token would be able to re-use the token to perform a CSRF attack.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Redhat -> Openshift container platform 

 References:
https://access.redhat.com/errata/RHSA-2019:2792
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10176

Copyright 2024, cxsecurity.com

 

Back to Top