Vulnerabilities (CVE)

Filtered by vendor Openstack Subscribe
Filtered by product Octavia
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-3895 2 Openstack, Redhat 2 Octavia, Openstack 2023-12-10 6.8 MEDIUM 8.0 HIGH
An access-control flaw was found in the Octavia service when the cloud platform was deployed using Red Hat OpenStack Platform Director. An attacker could cause new amphorae to run based on any arbitrary image. This meant that a remote attacker could upload a new amphorae image and, if requested to spawn new amphorae, Octavia would then pick up the compromised image.
CVE-2018-16856 2 Openstack, Redhat 2 Octavia, Openstack 2023-12-10 5.0 MEDIUM 7.5 HIGH
In a default Red Hat Openstack Platform Director installation, openstack-octavia before versions openstack-octavia 2.0.2-5 and openstack-octavia-3.0.1-0.20181009115732 creates log files that are readable by all users. Sensitive information such as private keys can appear in these log files allowing for information exposure.