CVE-2019-17134

Amphora Images in OpenStack Octavia >=0.10.0 =3.0.0 =4.0.0 <4.1.0 allows anyone with access to the management network to bypass client-certificate based authentication and retrieve information or issue configuration commands via simple HTTP requests to the Agent on port https/9443, because the cmd/agent.py gunicorn cert_reqs option is True but is supposed to be ssl.CERT_REQUIRED.
Configurations

Configuration 1

cpe:2.3:a:opendev:octavia:*:*:*:*:*:openstack:*:*
cpe:2.3:a:opendev:octavia:*:*:*:*:*:openstack:*:*
cpe:2.3:a:opendev:octavia:*:*:*:*:*:openstack:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

Information

Published : 2019-10-08 06:15

Updated : 2019-11-06 07:15


NVD link : CVE-2019-17134

Mitre link : CVE-2019-17134

Products Affected
No products.
CWE