CVE-2019-3895

CVE-2019-3895

An access-control flaw was found in the Octavia service when the cloud platform was deployed using Red Hat OpenStack Platform Director. An attacker could cause new amphorae to run based on any arbitrary image. This meant that a remote attacker could upload a new amphorae image and, if requested to spawn new amphorae, Octavia would then pick up the compromised image.

Source: CVE-2019-3895

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다