CVE-2019-3879

CVE-2019-3879

It was discovered that in the ovirt’s REST API before version 4.3.2.1, RemoveDiskCommand is triggered as an internal command, meaning the permission validation that should be performed against the calling user is skipped. A user with low privileges (eg Basic Operations) could exploit this flaw to delete disks attached to guests.

Source: CVE-2019-3879

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다