6.4
MEDIUM
CVE-2017-7549
Red Hat OpenStack Platform File Traversal Vulnerability
Description

A flaw was found in instack-undercloud 7.2.0 as packaged in Red Hat OpenStack Platform Pike, 6.1.0 as packaged in Red Hat OpenStack Platform Oacta, 5.3.0 as packaged in Red Hat OpenStack Newton, where pre-install and security policy scripts used insecure temporary files. A local user could exploit this flaw to conduct a symbolic-link attack, allowing them to overwrite the contents of arbitrary files.

INFO

Published Date :

Sept. 21, 2017, 9:29 p.m.

Last Modified :

Feb. 12, 2023, 11:31 p.m.

Remotely Exploitable :

No

Impact Score :

4.7

Exploitability Score :

1.1
Affected Products

The following products are affected by CVE-2017-7549 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openstack instack-undercloud
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-7549 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-7549 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in instack-undercloud where pre-install and security policy scripts used insecure temporary files. A local user could exploit this flaw to conduct a symbolic-link attack, allowing them to overwrite the contents of arbitrary files. A flaw was found in instack-undercloud 7.2.0 as packaged in Red Hat OpenStack Platform Pike, 6.1.0 as packaged in Red Hat OpenStack Platform Oacta, 5.3.0 as packaged in Red Hat OpenStack Newton, where pre-install and security policy scripts used insecure temporary files. A local user could exploit this flaw to conduct a symbolic-link attack, allowing them to overwrite the contents of arbitrary files.
    Removed CVSS V3 Red Hat, Inc. AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:N
    Removed Reference https://access.redhat.com/security/cve/CVE-2017-7549 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-377
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in instack-undercloud 7.2.0 as packaged in Red Hat OpenStack Platform Pike, 6.1.0 as packaged in Red Hat OpenStack Platform Oacta, 5.3.0 as packaged in Red Hat OpenStack Newton, where pre-install and security policy scripts used insecure temporary files. A local user could exploit this flaw to conduct a symbolic-link attack, allowing them to overwrite the contents of arbitrary files. A flaw was found in instack-undercloud where pre-install and security policy scripts used insecure temporary files. A local user could exploit this flaw to conduct a symbolic-link attack, allowing them to overwrite the contents of arbitrary files.
    Added CVSS V3 Red Hat, Inc. AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:N
    Added Reference https://access.redhat.com/security/cve/CVE-2017-7549 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-377
    Removed CWE Reason CWE-377 / Assessment performed prior to CVMAP efforts
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:10.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:11.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:12.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-377
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2557 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2693 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2687 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2649 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 09, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2726 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 05, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1477403 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1477403 Issue Tracking, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/100407 No Types Assigned http://www.securityfocus.com/bid/100407 Third Party Advisory, VDB Entry
    Added CWE CWE-59
    Added CPE Configuration AND OR *cpe:2.3:a:openstack:instack-undercloud:7.2.0:*:*:*:*:*:*:* OR cpe:2.3:a:redhat:openstack:12.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:openstack:instack-undercloud:6.1.0:*:*:*:*:*:*:* OR cpe:2.3:a:redhat:openstack:11.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:openstack:instack-undercloud:5.3.0:*:*:*:*:*:*:* OR cpe:2.3:a:redhat:openstack:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 23, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/100407 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-7549 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability