Juniper Networks Contrail Service Orchestration releases prior to 3.3.0 use hardcoded credentials to access Keystone service. These credentials allow network based attackers unauthorized access to information stored in keystone.
References
Link Resource
https://kb.juniper.net/JSA10872 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: juniper

Published: 2018-07-11T00:00:00

Updated: 2018-07-11T17:57:01

Reserved: 2017-11-16T00:00:00


Link: CVE-2018-0041

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-07-11T18:29:00.950

Modified: 2019-10-09T23:31:04.003


Link: CVE-2018-0041

JSON object: View

cve-icon Redhat Information

No data.

CWE