Executive Summary

Informations
Name CVE-2019-3899 First vendor Publication 2019-04-22
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was found that default configuration of Heketi does not require any authentication potentially exposing the management interface to misuse. This isue only affects heketi as shipped with Openshift Container Platform 3.11.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3899

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-592 Authentication Bypass Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3899
REDHAT https://access.redhat.com/errata/RHSA-2019:3255

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-02-13 05:27:45
  • Multiple Updates
2023-02-03 05:28:04
  • Multiple Updates
2021-05-04 13:35:40
  • Multiple Updates
2021-04-22 02:48:21
  • Multiple Updates
2020-10-16 00:22:48
  • Multiple Updates
2020-05-23 02:30:01
  • Multiple Updates
2019-10-10 05:21:06
  • Multiple Updates
2019-04-29 21:19:29
  • Multiple Updates
2019-04-22 21:19:19
  • First insertion