Lucene search

K

Openstack-octavia Security Vulnerabilities

cve
cve

CVE-2019-3895

An access-control flaw was found in the Octavia service when the cloud platform was deployed using Red Hat OpenStack Platform Director. An attacker could cause new amphorae to run based on any arbitrary image. This meant that a remote attacker could upload a new amphorae image and, if requested to....

8CVSS

7.6AI Score

0.004EPSS

2019-06-03 07:29 PM
69
cve
cve

CVE-2018-16856

In a default Red Hat Openstack Platform Director installation, openstack-octavia before versions openstack-octavia 2.0.2-5 and openstack-octavia-3.0.1-0.20181009115732 creates log files that are readable by all users. Sensitive information such as private keys can appear in these log files...

7.5CVSS

7.3AI Score

0.002EPSS

2019-03-26 06:29 PM
39