Vulnerability CVE-2019-17134


Published: 2019-10-08

Description:
Amphora Images in OpenStack Octavia >=0.10.0 <2.1.2, >=3.0.0 <3.2.0, >=4.0.0 <4.1.0 allows anyone with access to the management network to bypass client-certificate based authentication and retrieve information or issue configuration commands via simple HTTP requests to the Agent on port https/9443, because the cmd/agent.py gunicorn cert_reqs option is True but is supposed to be ssl.CERT_REQUIRED.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Canonical -> Ubuntu linux 

 References:
https://review.opendev.org/686541
https://review.opendev.org/686543
https://review.opendev.org/686544
https://review.opendev.org/686545
https://review.opendev.org/686546
https://review.opendev.org/686547
https://security.openstack.org/ossa/OSSA-2019-005.html
https://storyboard.openstack.org/#!/story/2006660
https://usn.ubuntu.com/4153-1/

Copyright 2024, cxsecurity.com

 

Back to Top