2 results (0.003 seconds)

CVSS: 9.1EPSS: 0%CPEs: 4EXPL: 0

Amphora Images in OpenStack Octavia >=0.10.0 <2.1.2, >=3.0.0 <3.2.0, >=4.0.0 <4.1.0 allows anyone with access to the management network to bypass client-certificate based authentication and retrieve information or issue configuration commands via simple HTTP requests to the Agent on port https/9443, because the cmd/agent.py gunicorn cert_reqs option is True but is supposed to be ssl.CERT_REQUIRED. Amphora Images en OpenStack Octavia versiones posteriores e incluyendo a 0.10.0 anteriores a 2.1.2, versiones posteriores e incluyendo a 3.0.0 anteriores a 3.2.0, versiones posteriores e incluyendo a 4.0.0 anteriores a 4.1.0, permite a cualquier persona con acceso a la red de administración omitir la autenticación basada en el certificado del cliente y recuperar información o emitir comandos de configuración mediante peticiones HTTP simples hacia el Agente sobre el puerto https/9443, porque la opción gunicorn cert_reqs del archivo cmd/agent.py es True pero se supone que es ssl.CERT_REQUIRED. A certificate-validation error has been found in Octavia's amphora-agent, where an attacker with management-network access could bypass an amphora's client-certificate based authentication. Because the agent's HTTP server (gunicorn) had 'cert_reqs' set to 'True' instead of 'ssl.CERT_REQUIRED', information could be retrieved or configuration updated without a client certificate. • https://access.redhat.com/errata/RHSA-2019:3743 https://access.redhat.com/errata/RHSA-2019:3788 https://access.redhat.com/errata/RHSA-2020:0721 https://review.opendev.org/686541 https://review.opendev.org/686543 https://review.opendev.org/686544 https://review.opendev.org/686545 https://review.opendev.org/686546 https://review.opendev.org/686547 https://security.openstack.org/ossa/OSSA-2019-005.html https://storyboard.openstack.org/#%21/story/2006660 https://usn. • CWE-287: Improper Authentication CWE-471: Modification of Assumed-Immutable Data (MAID) •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

In a default Red Hat Openstack Platform Director installation, openstack-octavia before versions openstack-octavia 2.0.2-5 and openstack-octavia-3.0.1-0.20181009115732 creates log files that are readable by all users. Sensitive information such as private keys can appear in these log files allowing for information exposure. En una instalación de Red Hat Openstack Platform Director por defecto, openstack-octavia en versiones anteriores a la 2.0.2-5 y openstack-octavia-3.0.1-0.20181009115732 crean archivos de registro que pueden ser leídos por todos los usuarios. La información sensible, como las claves privadas, puede aparecer en estos archivos, lo que permite la exposición de información. In a default Red Hat Openstack Platform Director installation, openstack-octavia creates log files that are readable by all users. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16856 https://access.redhat.com/security/cve/CVE-2018-16856 https://bugzilla.redhat.com/show_bug.cgi?id=1649165 • CWE-532: Insertion of Sensitive Information into Log File •