An access-control flaw was found in the Octavia service when the cloud platform was deployed using Red Hat OpenStack Platform Director. An attacker could cause new amphorae to run based on any arbitrary image. This meant that a remote attacker could upload a new amphorae image and, if requested to spawn new amphorae, Octavia would then pick up the compromised image.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-06-03T18:04:56

Updated: 2024-08-04T19:26:26.642Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3895

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-03T19:29:02.080

Modified: 2021-08-04T17:14:34.650

Link: CVE-2019-3895

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-05-27T00:00:00Z

Links: CVE-2019-3895 - Bugzilla