CVE-2017-2637

CVSS V2 High 10 CVSS V3 Critical 10
Description
A design flaw issue was found in the Red Hat OpenStack Platform director use of TripleO to enable libvirtd based live-migration. Libvirtd is deployed by default (by director) listening on 0.0.0.0 (all interfaces) with no-authentication or encryption. Anyone able to make a TCP connection to any compute host IP address, including 127.0.0.1, other loopback interface addresses, or in some cases possibly addresses that have been exposed beyond the management interface, could use this to open a virsh session to the libvirtd instance and gain control of virtual machine instances or possibly take over the host.
Overview
  • CVE ID
  • CVE-2017-2637
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-07-26T12:29:00
  • Last Modified Date
  • 2023-02-12T23:29:37
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 10
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6
History
Created Old Value New Value Data Type Notes
2022-05-10 06:58:25 Added to TrackCVE
2022-12-03 10:31:05 2018-07-26T12:29Z 2018-07-26T12:29:00 CVE Published Date updated
2022-12-03 10:31:05 2021-08-04T17:15:35 CVE Modified Date updated
2022-12-03 10:31:05 Modified Vulnerability Status updated
2023-02-02 17:07:49 2023-02-02T15:17:21 CVE Modified Date updated
2023-02-02 17:07:50 References updated
2023-02-13 01:08:15 2023-02-12T23:29:37 CVE Modified Date updated