ID CVE-2020-26943
Summary An issue was discovered in OpenStack blazar-dashboard before 1.3.1, 2.0.0, and 3.0.0. A user allowed to access the Blazar dashboard in Horizon may trigger code execution on the Horizon host as the user the Horizon service runs under (because the Python eval function is used). This may result in Horizon host unauthorized access and further compromise of the Horizon service. All setups using the Horizon dashboard with the blazar-dashboard plugin are affected.
References
Vulnerable Configurations
  • cpe:2.3:a:openstack:blazar-dashboard:*:*:*:*:*:*:*:*
    cpe:2.3:a:openstack:blazar-dashboard:*:*:*:*:*:*:*:*
  • cpe:2.3:a:openstack:blazar-dashboard:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:openstack:blazar-dashboard:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:openstack:blazar-dashboard:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:openstack:blazar-dashboard:3.0.0:*:*:*:*:*:*:*
CVSS
Base: 9.0 (as of 27-10-2020 - 19:23)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:S/C:C/I:C/A:C
refmap via4
confirm https://security.openstack.org/ossa/OSSA-2020-007.html
misc
mlist [oss-security] 20201016 [OSSA-2020-007] Blazar: Remote code execution in blazar-dashboard (CVE-2020-26943)
Last major update 27-10-2020 - 19:23
Published 16-10-2020 - 06:15
Last modified 27-10-2020 - 19:23
Back to Top