CVE Vulnerabilities

CVE-2019-3899

DEPRECATED: Authentication Bypass Issues

Published: Apr 22, 2019 | Modified: Feb 12, 2023
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

It was found that default configuration of Heketi does not require any authentication potentially exposing the management interface to misuse. This isue only affects heketi as shipped with Openshift Container Platform 3.11.

Weakness

This weakness has been deprecated because it covered redundant concepts already described in CWE-287.

Affected Software

Name Vendor Start Version End Version
Openshift_container_platform Redhat 3.11 (including) 3.11 (including)

References