Vulnerability CVE-2018-14636


Published: 2018-09-10   Modified: 2018-09-11

Description:
Live-migrated instances are briefly able to inspect traffic for other instances on the same hypervisor. This brief window could be extended indefinitely if the instance's port is set administratively down prior to live-migration and kept down after the migration is complete. This is possible due to the Open vSwitch integration bridge being connected to the instance during migration. When connected to the integration bridge, all traffic for instances using the same Open vSwitch instance would potentially be visible to the migrated guest, as the required Open vSwitch VLAN filters are only applied post-migration. Versions of openstack-neutron before 13.0.0.0b2, 12.0.3, 11.0.5 are vulnerable.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Openstack -> Neutron 

 References:
https://bugs.launchpad.net/neutron/+bug/1734320
https://bugs.launchpad.net/neutron/+bug/1767422
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14636

Copyright 2024, cxsecurity.com

 

Back to Top