CVE-2019-3831

A vulnerability was discovered in vdsm, version 4.19 through 4.30.3 and 4.30.5 through 4.30.8. The systemd_run function exposed to the vdsm system user could be abused to execute arbitrary commands as root.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3831 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ovirt:vdsm:*:*:*:*:*:*:*:*
cpe:2.3:a:ovirt:vdsm:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:gluster_storage:3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-25 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3831

Mitre link : CVE-2019-3831

CVE.ORG link : CVE-2019-3831


JSON object : View

Products Affected

redhat

  • gluster_storage

ovirt

  • vdsm
CWE
NVD-CWE-Other CWE-863

Incorrect Authorization