A flaw was found in Skupper. When Skupper is initialized with the console-enabled and with console-auth set to Openshift, it configures the openshift oauth-proxy with a static cookie-secret. In certain circumstances, this may allow an attacker to bypass authentication to the Skupper console via a specially-crafted cookie.
History

Thu, 19 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 18 Sep 2024 09:15:00 +0000

Type Values Removed Values Added
Metrics cvssV3_1

{'score': 5.9, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N'}

cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2024-07-17T02:25:25.958Z

Updated: 2024-09-18T08:58:03.227Z

Reserved: 2024-07-05T18:48:04.548Z

Link: CVE-2024-6535

cve-icon Vulnrichment

Updated: 2024-08-01T21:41:03.493Z

cve-icon NVD

Status : Modified

Published: 2024-07-17T03:15:01.890

Modified: 2024-09-18T09:15:06.037

Link: CVE-2024-6535

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-07-17T00:00:00Z

Links: CVE-2024-6535 - Bugzilla