First published: Fri Mar 29 2019(Updated: )
A vulnerability exists in the garbage collection mechanism of atomic-openshift. An attacker able spoof the UUID of a valid object from another namespace is able to delete children of those objects.
Credit: secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/openshift | <0:4.7.0-202102060108.p0.git.97095.7271b90.el8 | 0:4.7.0-202102060108.p0.git.97095.7271b90.el8 |
Redhat Openshift | =3.6 | |
Redhat Openshift | =3.7 | |
Redhat Openshift | =3.8 | |
Redhat Openshift | =3.9 | |
Redhat Openshift | =3.10 | |
Redhat Openshift | =3.11 | |
Redhat Openshift | =4.1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2019-3884 is a vulnerability in the garbage collection mechanism of atomic-openshift that allows an attacker to delete children objects by spoofing the UUID of a valid object from another namespace.
Versions 3.6, 3.7, 3.8, 3.9, 3.10, 3.11, and 4.1 of atomic-openshift are affected by CVE-2019-3884.
CVE-2019-3884 has a severity level of low.
To fix CVE-2019-3884, update to version 4.7.0-202102060108.p0.git.97095.7271b90.el7 of openshift.
More information about CVE-2019-3884 can be found at the following links: [Red Hat Security Advisory RHSA-2020:5634](https://access.redhat.com/errata/RHSA-2020:5634), [Red Hat CVE-2019-3884](https://access.redhat.com/security/cve/cve-2019-3884), [CVE-2019-3884 on CVE.org](https://www.cve.org/CVERecord?id=CVE-2019-3884), [CVE-2019-3884 on NVD](https://nvd.nist.gov/vuln/detail/CVE-2019-3884).