Vulnerabilites related to openstack - icehouse
cve-2014-0167
Vulnerability from cvelistv5
Published
2014-04-15 14:00
Modified
2024-08-06 09:05
Severity ?
Summary
The Nova EC2 API security group implementation in OpenStack Compute (Nova) 2013.1 before 2013.2.4 and icehouse before icehouse-rc2 does not enforce RBAC policies for (1) add_rules, (2) remove_rules, (3) destroy, and other unspecified methods in compute/api.py when using non-default policies, which allows remote authenticated users to gain privileges via these API requests.
References
http://www.openwall.com/lists/oss-security/2014/04/09/26mailing-list, x_refsource_MLIST
https://launchpad.net/bugs/1290537x_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-2247-1vendor-advisory, x_refsource_UBUNTU
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:05:38.956Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20140409 [OSSA 2014-011] RBAC policy not properly enforced in Nova EC2 API  (CVE-2014-0167)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2014/04/09/26"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://launchpad.net/bugs/1290537"
          },
          {
            "name": "USN-2247-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2247-1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Nova EC2 API security group implementation in OpenStack Compute (Nova) 2013.1 before 2013.2.4 and icehouse before icehouse-rc2 does not enforce RBAC policies for (1) add_rules, (2) remove_rules, (3) destroy, and other unspecified methods in compute/api.py when using non-default policies, which allows remote authenticated users to gain privileges via these API requests."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-06-19T14:57:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[oss-security] 20140409 [OSSA 2014-011] RBAC policy not properly enforced in Nova EC2 API  (CVE-2014-0167)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2014/04/09/26"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://launchpad.net/bugs/1290537"
        },
        {
          "name": "USN-2247-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2247-1"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2014-0167",
    "datePublished": "2014-04-15T14:00:00",
    "dateReserved": "2013-12-03T00:00:00",
    "dateUpdated": "2024-08-06T09:05:38.956Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-7130
Vulnerability from cvelistv5
Published
2014-02-06 16:00
Modified
2024-08-06 18:01
Severity ?
Summary
The i_create_images_and_backing (aka create_images_and_backing) method in libvirt driver in OpenStack Compute (Nova) Grizzly, Havana, and Icehouse, when using KVM live block migration, does not properly create all expected files, which allows attackers to obtain snapshot root disk contents of other users via ephemeral storage.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:01:19.335Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://review.openstack.org/#/c/68659/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://review.openstack.org/#/c/68658/"
          },
          {
            "name": "65106",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/65106"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://review.openstack.org/#/c/68660/"
          },
          {
            "name": "openstack-cve20137130-info-disc(90652)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90652"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/nova/+bug/1251590"
          },
          {
            "name": "56450",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56450"
          },
          {
            "name": "102416",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/102416"
          },
          {
            "name": "USN-2247-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2247-1"
          },
          {
            "name": "RHSA-2014:0231",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0231.html"
          },
          {
            "name": "[oss-security] 20140124 [OSSA 2014-003] Live migration can leak root disk into ephemeral storage (CVE-2013-7130)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2014/01/23/5"
          },
          {
            "name": "FEDORA-2014-1463",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127732.html"
          },
          {
            "name": "FEDORA-2014-1516",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127735.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The i_create_images_and_backing (aka create_images_and_backing) method in libvirt driver in OpenStack Compute (Nova) Grizzly, Havana, and Icehouse, when using KVM live block migration, does not properly create all expected files, which allows attackers to obtain snapshot root disk contents of other users via ephemeral storage."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://review.openstack.org/#/c/68659/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://review.openstack.org/#/c/68658/"
        },
        {
          "name": "65106",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/65106"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://review.openstack.org/#/c/68660/"
        },
        {
          "name": "openstack-cve20137130-info-disc(90652)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90652"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugs.launchpad.net/nova/+bug/1251590"
        },
        {
          "name": "56450",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56450"
        },
        {
          "name": "102416",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/102416"
        },
        {
          "name": "USN-2247-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2247-1"
        },
        {
          "name": "RHSA-2014:0231",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0231.html"
        },
        {
          "name": "[oss-security] 20140124 [OSSA 2014-003] Live migration can leak root disk into ephemeral storage (CVE-2013-7130)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2014/01/23/5"
        },
        {
          "name": "FEDORA-2014-1463",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127732.html"
        },
        {
          "name": "FEDORA-2014-1516",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127735.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-7130",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The i_create_images_and_backing (aka create_images_and_backing) method in libvirt driver in OpenStack Compute (Nova) Grizzly, Havana, and Icehouse, when using KVM live block migration, does not properly create all expected files, which allows attackers to obtain snapshot root disk contents of other users via ephemeral storage."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://review.openstack.org/#/c/68659/",
              "refsource": "CONFIRM",
              "url": "https://review.openstack.org/#/c/68659/"
            },
            {
              "name": "https://review.openstack.org/#/c/68658/",
              "refsource": "CONFIRM",
              "url": "https://review.openstack.org/#/c/68658/"
            },
            {
              "name": "65106",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/65106"
            },
            {
              "name": "https://review.openstack.org/#/c/68660/",
              "refsource": "CONFIRM",
              "url": "https://review.openstack.org/#/c/68660/"
            },
            {
              "name": "openstack-cve20137130-info-disc(90652)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90652"
            },
            {
              "name": "https://bugs.launchpad.net/nova/+bug/1251590",
              "refsource": "MISC",
              "url": "https://bugs.launchpad.net/nova/+bug/1251590"
            },
            {
              "name": "56450",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56450"
            },
            {
              "name": "102416",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/102416"
            },
            {
              "name": "USN-2247-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2247-1"
            },
            {
              "name": "RHSA-2014:0231",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0231.html"
            },
            {
              "name": "[oss-security] 20140124 [OSSA 2014-003] Live migration can leak root disk into ephemeral storage (CVE-2013-7130)",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2014/01/23/5"
            },
            {
              "name": "FEDORA-2014-1463",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127732.html"
            },
            {
              "name": "FEDORA-2014-1516",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127735.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-7130",
    "datePublished": "2014-02-06T16:00:00",
    "dateReserved": "2013-12-17T00:00:00",
    "dateUpdated": "2024-08-06T18:01:19.335Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0162
Vulnerability from cvelistv5
Published
2014-04-27 20:00
Modified
2024-08-06 09:05
Severity ?
Summary
The Sheepdog backend in OpenStack Image Registry and Delivery Service (Glance) 2013.2 before 2013.2.4 and icehouse before icehouse-rc2 allows remote authenticated users with permission to insert or modify an image to execute arbitrary commands via a crafted location.
References
http://www.ubuntu.com/usn/USN-2193-1vendor-advisory, x_refsource_UBUNTU
https://launchpad.net/bugs/1298698x_refsource_CONFIRM
http://www.openwall.com/lists/oss-security/2014/04/10/13mailing-list, x_refsource_MLIST
http://rhn.redhat.com/errata/RHSA-2014-0455.htmlvendor-advisory, x_refsource_REDHAT
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:05:39.016Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-2193-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2193-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://launchpad.net/bugs/1298698"
          },
          {
            "name": "[oss-security] 20140410 [OSSA 2014-012] Remote code execution in Glance Sheepdog backend (CVE-2014-0162)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2014/04/10/13"
          },
          {
            "name": "RHSA-2014:0455",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0455.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Sheepdog backend in OpenStack Image Registry and Delivery Service (Glance) 2013.2 before 2013.2.4 and icehouse before icehouse-rc2 allows remote authenticated users with permission to insert or modify an image to execute arbitrary commands via a crafted location."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-06-02T14:57:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "USN-2193-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2193-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://launchpad.net/bugs/1298698"
        },
        {
          "name": "[oss-security] 20140410 [OSSA 2014-012] Remote code execution in Glance Sheepdog backend (CVE-2014-0162)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2014/04/10/13"
        },
        {
          "name": "RHSA-2014:0455",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0455.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2014-0162",
    "datePublished": "2014-04-27T20:00:00",
    "dateReserved": "2013-12-03T00:00:00",
    "dateUpdated": "2024-08-06T09:05:39.016Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-1851
Vulnerability from cvelistv5
Published
2015-06-25 16:00
Modified
2024-08-06 04:54
Severity ?
Summary
OpenStack Cinder before 2014.1.5 (icehouse), 2014.2.x before 2014.2.4 (juno), and 2015.1.x before 2015.1.1 (kilo) allows remote authenticated users to read arbitrary files via a crafted qcow2 signature in an image to the upload-to-image command.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:54:16.372Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[openstack-announce] 20150616 [OSSA 2015-011.1] Cinder host file disclosure through qcow2 backing file (CVE-2015-1851) ERRATA 1",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-June/000367.html"
          },
          {
            "name": "DSA-3292",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3292"
          },
          {
            "name": "[oss-security] 20150613 CVE-2015-1850: OpenStack Cinder/Nova: Format-guessing and file disclosure in image convert",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/06/13/1"
          },
          {
            "name": "[oss-security] 20150617 Re: [OSSA 2015-011] Cinder host file disclosure through qcow2 backing file (CVE-2015-1850)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/06/17/7"
          },
          {
            "name": "RHSA-2015:1206",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1206.html"
          },
          {
            "name": "USN-2703-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2703-1"
          },
          {
            "name": "[oss-security] 20150617 Re: [OSSA 2015-011] Cinder host file disclosure through qcow2 backing file (CVE-2015-1850)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/06/17/2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/cinder/+bug/1415087"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-06-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "OpenStack Cinder before 2014.1.5 (icehouse), 2014.2.x before 2014.2.4 (juno), and 2015.1.x before 2015.1.1 (kilo) allows remote authenticated users to read arbitrary files via a crafted qcow2 signature in an image to the upload-to-image command."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-23T18:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[openstack-announce] 20150616 [OSSA 2015-011.1] Cinder host file disclosure through qcow2 backing file (CVE-2015-1851) ERRATA 1",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-June/000367.html"
        },
        {
          "name": "DSA-3292",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3292"
        },
        {
          "name": "[oss-security] 20150613 CVE-2015-1850: OpenStack Cinder/Nova: Format-guessing and file disclosure in image convert",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/06/13/1"
        },
        {
          "name": "[oss-security] 20150617 Re: [OSSA 2015-011] Cinder host file disclosure through qcow2 backing file (CVE-2015-1850)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/06/17/7"
        },
        {
          "name": "RHSA-2015:1206",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1206.html"
        },
        {
          "name": "USN-2703-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2703-1"
        },
        {
          "name": "[oss-security] 20150617 Re: [OSSA 2015-011] Cinder host file disclosure through qcow2 backing file (CVE-2015-1850)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/06/17/2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.launchpad.net/cinder/+bug/1415087"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2015-1851",
    "datePublished": "2015-06-25T16:00:00",
    "dateReserved": "2015-02-17T00:00:00",
    "dateUpdated": "2024-08-06T04:54:16.372Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2014-04-15 14:55
Modified
2024-11-21 02:01
Severity ?
Summary
The Nova EC2 API security group implementation in OpenStack Compute (Nova) 2013.1 before 2013.2.4 and icehouse before icehouse-rc2 does not enforce RBAC policies for (1) add_rules, (2) remove_rules, (3) destroy, and other unspecified methods in compute/api.py when using non-default policies, which allows remote authenticated users to gain privileges via these API requests.
Impacted products
Vendor Product Version
openstack compute 2013.1
openstack compute 2013.1.1
openstack compute 2013.1.2
openstack compute 2013.1.3
openstack compute 2013.2
openstack compute 2013.2.1
openstack compute 2013.2.2
openstack compute 2013.2.3
openstack icehouse -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openstack:compute:2013.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DE1DE9A-0D08-448B-AF80-7ACA236F2A83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:compute:2013.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A5AAEB-0A8F-4ECF-B184-6A78B882817A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:compute:2013.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8596FDB-87DD-4D06-9923-75EFE7E3F9A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:compute:2013.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA06A9A5-0924-4137-85AF-DB9C7C246DAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:compute:2013.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABDB4817-2E89-48AF-AA9E-C92966A7100F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:compute:2013.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5778F972-FB4B-49D1-8EE0-5E8B7AE74D38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:compute:2013.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D43CFCC4-8A0A-4B8D-847E-0CD092B684E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:compute:2013.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "76E07164-57B7-4B0A-994E-3431FD8CF7F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:icehouse:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC112BBD-F3D2-4192-B11A-B99D54B08D99",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Nova EC2 API security group implementation in OpenStack Compute (Nova) 2013.1 before 2013.2.4 and icehouse before icehouse-rc2 does not enforce RBAC policies for (1) add_rules, (2) remove_rules, (3) destroy, and other unspecified methods in compute/api.py when using non-default policies, which allows remote authenticated users to gain privileges via these API requests."
    },
    {
      "lang": "es",
      "value": "En la implementaci\u00f3n del grupo de seguridad Nova EC2 API en OpenStack Compute (Nova) 2013.1 anterior a 2013.2.4 y icehouse anteior icehouse-rc2 no fuerza pol\u00edticas RBAC para (1) add_rules, (2) remove_rules, (3) destroy, y otros m\u00e9todos no especificados en compute/api.py cuando hace uso de pol\u00edticas no por defecto, lo que permite a los usuarios remotos autenticados obtener privilegios a trav\u00e9s de estas peticiones API."
    }
  ],
  "id": "CVE-2014-0167",
  "lastModified": "2024-11-21T02:01:32.110",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-04-15T14:55:04.200",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2014/04/09/26"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-2247-1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://launchpad.net/bugs/1290537"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2014/04/09/26"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-2247-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://launchpad.net/bugs/1290537"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-02-06 17:00
Modified
2024-11-21 02:00
Severity ?
Summary
The i_create_images_and_backing (aka create_images_and_backing) method in libvirt driver in OpenStack Compute (Nova) Grizzly, Havana, and Icehouse, when using KVM live block migration, does not properly create all expected files, which allows attackers to obtain snapshot root disk contents of other users via ephemeral storage.
References
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2014-February/127732.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2014-February/127735.html
cve@mitre.orghttp://osvdb.org/102416
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2014-0231.html
cve@mitre.orghttp://secunia.com/advisories/56450Vendor Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2014/01/23/5
cve@mitre.orghttp://www.securityfocus.com/bid/65106
cve@mitre.orghttp://www.ubuntu.com/usn/USN-2247-1
cve@mitre.orghttps://bugs.launchpad.net/nova/+bug/1251590
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/90652
cve@mitre.orghttps://review.openstack.org/#/c/68658/Patch
cve@mitre.orghttps://review.openstack.org/#/c/68659/
cve@mitre.orghttps://review.openstack.org/#/c/68660/Patch
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127732.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127735.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/102416
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-0231.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/56450Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2014/01/23/5
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/65106
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2247-1
af854a3a-2127-422b-91ae-364da2661108https://bugs.launchpad.net/nova/+bug/1251590
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/90652
af854a3a-2127-422b-91ae-364da2661108https://review.openstack.org/#/c/68658/Patch
af854a3a-2127-422b-91ae-364da2661108https://review.openstack.org/#/c/68659/
af854a3a-2127-422b-91ae-364da2661108https://review.openstack.org/#/c/68660/Patch
Impacted products
Vendor Product Version
openstack compute 2012.2
openstack compute 2013.1
openstack compute 2013.1.1
openstack compute 2013.1.2
openstack compute 2013.1.3
openstack grizzly -
openstack havana -
openstack icehouse -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openstack:compute:2012.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E9D8029-F7DD-435D-B4F4-D3DABDB7333B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:compute:2013.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DE1DE9A-0D08-448B-AF80-7ACA236F2A83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:compute:2013.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A5AAEB-0A8F-4ECF-B184-6A78B882817A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:compute:2013.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8596FDB-87DD-4D06-9923-75EFE7E3F9A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:compute:2013.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA06A9A5-0924-4137-85AF-DB9C7C246DAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:grizzly:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A83ED744-9E3D-4510-B3E6-6DDE1090F0B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:havana:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77522028-683C-4708-AF46-50B49A0A2D15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:icehouse:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC112BBD-F3D2-4192-B11A-B99D54B08D99",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The i_create_images_and_backing (aka create_images_and_backing) method in libvirt driver in OpenStack Compute (Nova) Grizzly, Havana, and Icehouse, when using KVM live block migration, does not properly create all expected files, which allows attackers to obtain snapshot root disk contents of other users via ephemeral storage."
    },
    {
      "lang": "es",
      "value": "El m\u00e9todo i_create_images_and_backing (tambi\u00e9n conocido como create_images_and_backing) en el driver libvirt en OpenStack Compute (Nova) Grizzly, Havana, and Icehouse, cuando hace uso de un bloque de migraci\u00f3n KVM en vivo, no crea debidamente todos los archivos esperados, lo que permite a atacantes obtener contenido de una instant\u00e1nea del disco ra\u00edz de otros usuarios a trav\u00e9s del almacenamiento ef\u00edmero."
    }
  ],
  "id": "CVE-2013-7130",
  "lastModified": "2024-11-21T02:00:23.563",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 7.1,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-02-06T17:00:06.977",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127732.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127735.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/102416"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0231.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/56450"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2014/01/23/5"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/65106"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-2247-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugs.launchpad.net/nova/+bug/1251590"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90652"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://review.openstack.org/#/c/68658/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://review.openstack.org/#/c/68659/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://review.openstack.org/#/c/68660/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127732.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127735.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/102416"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0231.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/56450"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2014/01/23/5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/65106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-2247-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugs.launchpad.net/nova/+bug/1251590"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90652"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://review.openstack.org/#/c/68658/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://review.openstack.org/#/c/68659/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://review.openstack.org/#/c/68660/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-04-27 20:55
Modified
2024-11-21 02:01
Severity ?
Summary
The Sheepdog backend in OpenStack Image Registry and Delivery Service (Glance) 2013.2 before 2013.2.4 and icehouse before icehouse-rc2 allows remote authenticated users with permission to insert or modify an image to execute arbitrary commands via a crafted location.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openstack:icehouse:rc-1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F96482F1-192D-4CFA-A976-3C61BAA4E56D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:image_registry_and_delivery_service_\\(glance\\):2013.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5187A73A-0D13-442E-AC27-D995B652F184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:image_registry_and_delivery_service_\\(glance\\):2013.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E946F4-A78D-4444-8418-AB44F93FE603",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:image_registry_and_delivery_service_\\(glance\\):2013.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "46675930-1B59-4379-8D53-65791B674633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:image_registry_and_delivery_service_\\(glance\\):2013.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A459C23-D1CE-49BF-B15E-E2EC864DF958",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Sheepdog backend in OpenStack Image Registry and Delivery Service (Glance) 2013.2 before 2013.2.4 and icehouse before icehouse-rc2 allows remote authenticated users with permission to insert or modify an image to execute arbitrary commands via a crafted location."
    },
    {
      "lang": "es",
      "value": "El backend Sheepdog en OpenStack Image Registry and Delivery Service (Glance) 2013.2 anterior a 2013.2.4 y icehouse anterior a icehouse-rc2 permite a usuarios remotos autenticados con permiso insertar o modificar un imagen para ejecutar comandos arbitrarios a trav\u00e9s de una localizaci\u00f3n manipulada."
    }
  ],
  "id": "CVE-2014-0162",
  "lastModified": "2024-11-21T02:01:30.857",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-04-27T20:55:23.667",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0455.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2014/04/10/13"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-2193-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://launchpad.net/bugs/1298698"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0455.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2014/04/10/13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-2193-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://launchpad.net/bugs/1298698"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-06-25 16:59
Modified
2024-11-21 02:26
Severity ?
Summary
OpenStack Cinder before 2014.1.5 (icehouse), 2014.2.x before 2014.2.4 (juno), and 2015.1.x before 2015.1.1 (kilo) allows remote authenticated users to read arbitrary files via a crafted qcow2 signature in an image to the upload-to-image command.
Impacted products
Vendor Product Version
canonical ubuntu_linux 15.04
openstack icehouse *
openstack juno 2014.2
openstack juno 2014.2.2
openstack juno 2014.2.3
openstack kilo 2015.1.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "F38D3B7E-8429-473F-BB31-FC3583EE5A5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openstack:icehouse:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8246EAF1-8E2A-42DA-8999-CDFC8BDBFEAE",
              "versionEndIncluding": "2014.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:juno:2014.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B0DC029-EB8B-480E-9CF5-361FE21B9EE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:juno:2014.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDC7402-7A8C-43AF-8978-3AEE8C997E81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:juno:2014.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5072454B-EECF-4672-B2B3-C356FF3411D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openstack:kilo:2015.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F85D61D6-402C-4FED-A5CD-BEDF946EF694",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "OpenStack Cinder before 2014.1.5 (icehouse), 2014.2.x before 2014.2.4 (juno), and 2015.1.x before 2015.1.1 (kilo) allows remote authenticated users to read arbitrary files via a crafted qcow2 signature in an image to the upload-to-image command."
    },
    {
      "lang": "es",
      "value": "OpenStack Cinder anterior a 2014.1.5 (icehouse), 2014.2.x anterior a 2014.2.4 (juno), y 2015.1.x anterior a 2015.1.1 (kilo) permite a usuarios remotos autenticados leer ficheros arbitrarios a trav\u00e9s de una firma qcow2 manipulada en una imagen en el comando \u0027subir a imagen\u0027 (upload-to-image)."
    }
  ],
  "id": "CVE-2015-1851",
  "lastModified": "2024-11-21T02:26:16.140",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 6.8,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-06-25T16:59:00.077",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-June/000367.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1206.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2015/dsa-3292"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2015/06/13/1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2015/06/17/2"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2015/06/17/7"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-2703-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugs.launchpad.net/cinder/+bug/1415087"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-June/000367.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1206.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2015/dsa-3292"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2015/06/13/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2015/06/17/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2015/06/17/7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-2703-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugs.launchpad.net/cinder/+bug/1415087"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}