Vulnerability CVE-2020-9543


Published: 2020-03-12

Description:
OpenStack Manila <7.4.1, >=8.0.0 <8.1.1, and >=9.0.0 <9.1.1 allows attackers to view, update, delete, or share resources that do not belong to them, because of a context-free lookup of a UUID. Attackers may also create resources, such as shared file systems and groups of shares on such share networks.

Type:

CWE-276

(Incorrect Default Permissions)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Openstack -> Manila 

 References:
http://www.openwall.com/lists/oss-security/2020/03/12/1
https://bugs.launchpad.net/manila/+bug/1861485
https://security.openstack.org/ossa/OSSA-2020-002.html

Copyright 2024, cxsecurity.com

 

Back to Top