CVE-2019-17134

Amphora Images in OpenStack Octavia >=0.10.0 <2.1.2, >=3.0.0 <3.2.0, >=4.0.0 <4.1.0 allows anyone with access to the management network to bypass client-certificate based authentication and retrieve information or issue configuration commands via simple HTTP requests to the Agent on port https/9443, because the cmd/agent.py gunicorn cert_reqs option is True but is supposed to be ssl.CERT_REQUIRED.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opendev:octavia:*:*:*:*:*:openstack:*:*
cpe:2.3:a:opendev:octavia:*:*:*:*:*:openstack:*:*
cpe:2.3:a:opendev:octavia:*:*:*:*:*:openstack:*:*

Configuration 2 (hide)

cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

History

07 Nov 2023, 03:06

Type Values Removed Values Added
References
  • {'url': 'https://storyboard.openstack.org/#!/story/2006660', 'name': 'https://storyboard.openstack.org/#!/story/2006660', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://storyboard.openstack.org/#%21/story/2006660 -

Information

Published : 2019-10-08 18:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-17134

Mitre link : CVE-2019-17134

CVE.ORG link : CVE-2019-17134


JSON object : View

Products Affected

opendev

  • octavia

canonical

  • ubuntu_linux
CWE
CWE-287

Improper Authentication