Vulnerability CVE-2017-15321


Published: 2017-12-22

Description:
Huawei FusionSphere OpenStack V100R006C000SPC102 (NFV) has an information leak vulnerability due to the use of a low version transmission protocol by default. An attacker could intercept packets transferred by a target device. Successful exploit could cause an information leak.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Huawei -> Fusionsphere openstack 

 References:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171108-01-fusionsphere-en

Copyright 2024, cxsecurity.com

 

Back to Top