8.3
CVSSv3

CVE-2020-9543

Published: 12/03/2020 Updated: 14/07/2020
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.3 | Impact Score: 5.5 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

OpenStack Manila <7.4.1, >=8.0.0 <8.1.1, and >=9.0.0 <9.1.1 allows malicious users to view, update, delete, or share resources that do not belong to them, because of a context-free lookup of a UUID. Attackers may also create resources, such as shared file systems and groups of shares on such share networks.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openstack manila

Vendor Advisories

Debian Bug report logs - #953581 manila: CVE-2020-9543: Unprivileged users can retrieve, use and manipulate share networks Package: src:manila; Maintainer for src:manila is Debian OpenStack &lt;team+openstack@trackerdebianorg&gt;; Reported by: Salvatore Bonaccorso &lt;carnil@debianorg&gt; Date: Tue, 10 Mar 2020 21:09:02 UTC S ...
Synopsis Moderate: openstack-manila security update Type/Severity Security Advisory: Moderate Topic An update for openstack-manila is now available for Red Hat OpenStackPlatform 16 (Train)Red Hat Product Security has rated this update as having a security impactof Moderate A Common Vulnerability Scoring S ...
Synopsis Moderate: openstack-manila security update Type/Severity Security Advisory: Moderate Topic An update for openstack-manila is now available for Red Hat OpenStackPlatform 15 (Stein)Red Hat Product Security has rated this update as having a security impactof Moderate A Common Vulnerability Scoring S ...
Synopsis Moderate: openstack-manila and openstack-manila security update Type/Severity Security Advisory: Moderate Topic An update for openstack-manila and openstack-manila is now available forRed Hat OpenStack Platform 13 (Queens)Red Hat Product Security has rated this update as having a security impactof ...