Vulnerability CVE-2019-3879


Published: 2019-03-25

Description:
It was discovered that in the ovirt's REST API before version 4.3.2.1, RemoveDiskCommand is triggered as an internal command, meaning the permission validation that should be performed against the calling user is skipped. A user with low privileges (eg Basic Operations) could exploit this flaw to delete disks attached to guests.

Type:

CWE-275

(Permission Issues)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.5/10
4.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Redhat -> Virtualization 
Ovirt -> Ovirt 

 References:
http://www.securityfocus.com/bid/107561
https://access.redhat.com/errata/RHBA-2019:0802
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3879

Copyright 2024, cxsecurity.com

 

Back to Top