8.1
CWE
862
Advisory Published
Updated

CVE-2019-3879

First published: Mon Mar 25 2019(Updated: )

It was discovered that in the ovirt's REST API before version 4.3.2.1, RemoveDiskCommand is triggered as an internal command, meaning the permission validation that should be performed against the calling user is skipped. A user with low privileges (eg Basic Operations) could exploit this flaw to delete disks attached to guests.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Ovirt Ovirt<4.3.2.1
Redhat Virtualization=4.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this vulnerability?

    The vulnerability ID of this vulnerability is CVE-2019-3879.

  • What is the severity level of CVE-2019-3879?

    CVE-2019-3879 has a severity level of high.

  • Which software versions are affected by CVE-2019-3879?

    CVE-2019-3879 affects ovirt versions up to and excluding 4.3.2.1 and Redhat Virtualization version 4.2.

  • What is the impact of CVE-2019-3879?

    CVE-2019-3879 allows a user with low privileges to perform unauthorized disk removal.

  • How can I fix CVE-2019-3879?

    To fix CVE-2019-3879, upgrade ovirt to version 4.3.2.1 or higher and Redhat Virtualization to version 4.2 or higher.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203