CVE-2020-9543

OpenStack Manila <7.4.1, >=8.0.0 <8.1.1, and >=9.0.0 <9.1.1 allows attackers to view, update, delete, or share resources that do not belong to them, because of a context-free lookup of a UUID. Attackers may also create resources, such as shared file systems and groups of shares on such share networks.
References
Link Resource
http://www.openwall.com/lists/oss-security/2020/03/12/1 Mailing List Patch Third Party Advisory
https://bugs.launchpad.net/manila/+bug/1861485 Exploit Issue Tracking Third Party Advisory
https://security.openstack.org/ossa/OSSA-2020-002.html Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openstack:manila:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:manila:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:manila:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-12 17:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-9543

Mitre link : CVE-2020-9543

CVE.ORG link : CVE-2020-9543


JSON object : View

Products Affected

openstack

  • manila
CWE
CWE-276

Incorrect Default Permissions