CVE-2019-10176

A flaw was found in OpenShift Container Platform, versions 3.11 and later, in which the CSRF tokens used in the cluster console component were found to remain static during a user's session. An attacker with the ability to observe the value of this token would be able to re-use the token to perform a CSRF attack.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*

History

12 Feb 2023, 23:33

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2019-10176', 'name': 'https://access.redhat.com/security/cve/CVE-2019-10176', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1712569', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1712569', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHBA-2019:2922', 'name': 'https://access.redhat.com/errata/RHBA-2019:2922', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:18

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2019-10176 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1712569 -
  • (MISC) https://access.redhat.com/errata/RHBA-2019:2922 -

Information

Published : 2019-08-02 15:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10176

Mitre link : CVE-2019-10176

CVE.ORG link : CVE-2019-10176


JSON object : View

Products Affected

redhat

  • openshift_container_platform
CWE
CWE-352

Cross-Site Request Forgery (CSRF)