Vulnerability CVE-2017-8195


Published: 2017-11-22

Description:
The FusionSphere OpenStack V100R006C00SPC102(NFV) has an improper authentication vulnerability. Due to improper authentication on one port, an authenticated, remote attacker may exploit the vulnerability to execute more operations by send a crafted rest message.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Huawei -> Fusionsphere openstack 

 References:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170830-01-OpenStack-en

Copyright 2024, cxsecurity.com

 

Back to Top