9.1
CRITICAL
CVE-2019-10141
OpenStack Ironic Inspector SQL Injection Vulnerability
Description

A vulnerability was found in openstack-ironic-inspector all versions excluding 5.0.2, 6.0.3, 7.2.4, 8.0.3 and 8.2.1. A SQL-injection vulnerability was found in openstack-ironic-inspector's node_cache.find_node(). This function makes a SQL query using unfiltered data from a server reporting inspection results (by a POST to the /v1/continue endpoint). Because the API is unauthenticated, the flaw could be exploited by an attacker with access to the network on which ironic-inspector is listening. Because of how ironic-inspector uses the query results, it is unlikely that data could be obtained. However, the attacker could pass malicious data and create a denial of service.

INFO

Published Date :

July 30, 2019, 5:15 p.m.

Last Modified :

Aug. 4, 2021, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-10141 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openstack
1 Openstack ironic-inspector

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10141 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10141 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:9.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:14.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:14:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H
    Added CWE Red Hat, Inc. CWE-89
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2505 [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (excluding) 5.0.2 *cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (excluding) 6.0.3 *cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.2.4 *cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.0.3 *cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:* versions from (including) 8.1.0 up to (excluding) 8.2.1 OR *cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:* versions up to (excluding) 5.0.2 *cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:* versions from (including) 5.1.0 up to (excluding) 6.0.3 *cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:* versions from (including) 6.1.0 up to (excluding) 7.2.4 *cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.0.3 *cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:* versions from (including) 8.1.0 up to (excluding) 8.2.1
  • Initial Analysis by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10141 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10141 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://docs.openstack.org/releasenotes/ironic-inspector/ocata.html#relnotes-5-0-2-7-origin-stable-ocata No Types Assigned https://docs.openstack.org/releasenotes/ironic-inspector/ocata.html#relnotes-5-0-2-7-origin-stable-ocata Release Notes, Vendor Advisory
    Changed Reference Type https://docs.openstack.org/releasenotes/ironic-inspector/pike.html#relnotes-6-0-3-4-stable-pike No Types Assigned https://docs.openstack.org/releasenotes/ironic-inspector/pike.html#relnotes-6-0-3-4-stable-pike Release Notes, Vendor Advisory
    Changed Reference Type https://docs.openstack.org/releasenotes/ironic-inspector/queens.html#relnotes-7-2-4-stable-queens No Types Assigned https://docs.openstack.org/releasenotes/ironic-inspector/queens.html#relnotes-7-2-4-stable-queens Release Notes, Vendor Advisory
    Changed Reference Type https://docs.openstack.org/releasenotes/ironic-inspector/rocky.html#relnotes-8-0-3-stable-rocky No Types Assigned https://docs.openstack.org/releasenotes/ironic-inspector/rocky.html#relnotes-8-0-3-stable-rocky Release Notes, Vendor Advisory
    Changed Reference Type https://docs.openstack.org/releasenotes/ironic-inspector/stein.html#relnotes-8-2-1-stable-stein No Types Assigned https://docs.openstack.org/releasenotes/ironic-inspector/stein.html#relnotes-8-2-1-stable-stein Release Notes, Vendor Advisory
    Added CWE CWE-89
    Added CPE Configuration OR *cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (excluding) 5.0.2 *cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (excluding) 6.0.3 *cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.2.4 *cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.0.3 *cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:* versions from (including) 8.1.0 up to (excluding) 8.2.1
    Added CPE Configuration OR *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:14.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openstack:9.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10141 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.71 }} 0.23%

score

0.80673

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability