// For flags

CVE-2017-2637

rhosp-director: libvirtd is deployed with no authentication

Severity Score

10.0
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A design flaw issue was found in the Red Hat OpenStack Platform director use of TripleO to enable libvirtd based live-migration. Libvirtd is deployed by default (by director) listening on 0.0.0.0 (all interfaces) with no-authentication or encryption. Anyone able to make a TCP connection to any compute host IP address, including 127.0.0.1, other loopback interface addresses, or in some cases possibly addresses that have been exposed beyond the management interface, could use this to open a virsh session to the libvirtd instance and gain control of virtual machine instances or possibly take over the host.

Se ha detectado un fallo de diseño en el director de Red Hat OpenStack Platform que utiliza TripleO para permitir migraciones live basadas en libvirtd. Libvirtd se implementa por defecto (por el director) escuchando en 0.0.0.0 (todas las interfaces) sin ninguna autenticación o cifrado. Cualquiera que sea capaz de hacer una conexión TCP a cualquier dirección IP del host, incluyendo 127.0.0.1, otras direcciones de interfaz loopback o, en algunos casos, posibles direcciones que hayan sido expuestas más allá de la interfaz de administración, podría utilizar esto para abrir una sesión virsh en la instancia libvirtd y obtener el control de las instancias de la máquina virtual o posiblemente tomar el control del host.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-12-01 CVE Reserved
  • 2017-05-18 CVE Published
  • 2024-03-14 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-306: Missing Authentication for Critical Function
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Redhat
Search vendor "Redhat"
Openstack
Search vendor "Redhat" for product "Openstack"
7.0
Search vendor "Redhat" for product "Openstack" and version "7.0"
-
Affected
Redhat
Search vendor "Redhat"
Openstack
Search vendor "Redhat" for product "Openstack"
8
Search vendor "Redhat" for product "Openstack" and version "8"
-
Affected
Redhat
Search vendor "Redhat"
Openstack
Search vendor "Redhat" for product "Openstack"
9
Search vendor "Redhat" for product "Openstack" and version "9"
-
Affected
Redhat
Search vendor "Redhat"
Openstack
Search vendor "Redhat" for product "Openstack"
10
Search vendor "Redhat" for product "Openstack" and version "10"
-
Affected