Lucene search

K
cvelistRedhatCVELIST:CVE-2019-3879
HistoryMar 25, 2019 - 6:30 p.m.

CVE-2019-3879

2019-03-2518:30:17
CWE-862
redhat
www.cve.org

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.3%

It was discovered that in the ovirt’s REST API before version 4.3.2.1, RemoveDiskCommand is triggered as an internal command, meaning the permission validation that should be performed against the calling user is skipped. A user with low privileges (eg Basic Operations) could exploit this flaw to delete disks attached to guests.

CNA Affected

[
  {
    "product": "ovirt-engine",
    "vendor": "unspecified",
    "versions": [
      {
        "status": "affected",
        "version": "4.3.2.1"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.3%

Related for CVELIST:CVE-2019-3879