CVE-2019-3899

critical

Description

It was found that default configuration of Heketi does not require any authentication potentially exposing the management interface to misuse. This isue only affects heketi as shipped with Openshift Container Platform 3.11.

References

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3899

https://access.redhat.com/errata/RHSA-2019:3255

Details

Source: Mitre, NVD

Published: 2019-04-22

Updated: 2023-02-12

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical