Lucene search

K
cvelistRedhatCVELIST:CVE-2019-3899
HistoryApr 22, 2019 - 3:20 p.m.

CVE-2019-3899

2019-04-2215:20:07
CWE-592
redhat
www.cve.org

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.9%

It was found that default configuration of Heketi does not require any authentication potentially exposing the management interface to misuse. This isue only affects heketi as shipped with Openshift Container Platform 3.11.

CNA Affected

[
  {
    "product": "heketi",
    "vendor": "The Heketi Project",
    "versions": [
      {
        "status": "affected",
        "version": "heketi 6 as shipped with Openshift Container Platform 3.11"
      }
    ]
  }
]

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.9%