CVE-2015-5295
CVSS V2 Medium 5.5
CVSS V3 Medium 5.4
Description
The template-validate command in OpenStack Orchestration API (Heat) before 2015.1.3 (kilo) and 5.0.x before 5.0.1 (liberty) allows remote authenticated users to cause a denial of service (memory consumption) or determine the existence of local files via the resource type in a template, as demonstrated by file:///dev/zero.
Overview
- CVE ID
- CVE-2015-5295
- Assigner
- secalert@redhat.com
- Vulnerability Status
- Modified
- Published Version
- 2016-01-20T16:59:00
- Last Modified Date
- 2023-02-13T00:53:04
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:openstack:orchestration_api:*:*:*:*:*:*:*:* | 1 | OR | 5.0.0 | 5.0.1 |
cpe:2.3:a:openstack:orchestration_api:*:*:*:*:*:*:*:* | 1 | OR | 2015.1.0 | 2015.1.3 |
cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:S/C:P/I:N/A:P
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- SINGLE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- NONE
- Availability Impact
- PARTIAL
- Base Score
- 5.5
- Severity
- MEDIUM
- Exploitability Score
- 8
- Impact Score
- 4.9
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- LOW
- Availability Impact
- LOW
- Base Score
- 5.4
- Base Severity
- MEDIUM
- Exploitability Score
- 2.8
- Impact Score
- 2.5
References
Reference URL | Reference Tags |
---|---|
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176700.html | Mailing List Third Party Advisory |
http://rhn.redhat.com/errata/RHSA-2016-0266.html | Third Party Advisory |
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html | Third Party Advisory |
http://www.securityfocus.com/bid/81438 | Third Party Advisory VDB Entry |
https://access.redhat.com/errata/RHSA-2016:0266 | |
https://access.redhat.com/errata/RHSA-2016:0440 | |
https://access.redhat.com/errata/RHSA-2016:0441 | |
https://access.redhat.com/errata/RHSA-2016:0442 | |
https://access.redhat.com/security/cve/CVE-2015-5295 | |
https://bugs.launchpad.net/heat/+bug/1496277 | Patch Third Party Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=1298295 | |
https://security.openstack.org/ossa/OSSA-2016-003.html | Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2015-5295 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5295 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 07:49:59 | Added to TrackCVE | |||
2022-12-02 07:59:24 | 2016-01-20T16:59Z | 2016-01-20T16:59:00 | CVE Published Date | updated |
2022-12-02 07:59:24 | 2019-06-19T15:53:24 | CVE Modified Date | updated | |
2022-12-02 07:59:24 | Analyzed | Vulnerability Status | updated | |
2023-02-02 22:06:02 | 2023-02-02T21:15:18 | CVE Modified Date | updated | |
2023-02-02 22:06:02 | Analyzed | Modified | Vulnerability Status | updated |
2023-02-02 22:06:03 | The template-validate command in OpenStack Orchestration API (Heat) before 2015.1.3 (kilo) and 5.0.x before 5.0.1 (liberty) allows remote authenticated users to cause a denial of service (memory consumption) or determine the existence of local files via the resource type in a template, as demonstrated by file:///dev/zero. | A vulnerability was discovered in the OpenStack Orchestration service (heat), where a specially formatted template could be used to trick the heat-engine service into opening a local file. Although the file contents are never disclosed to the end user, an OpenStack-authenticated attacker could use this flaw to cause a denial of service or determine whether a given file name is present on the server. | Description | updated |
2023-02-02 22:06:06 | References | updated | ||
2023-02-13 01:06:27 | 2023-02-13T00:53:04 | CVE Modified Date | updated | |
2023-02-13 01:06:27 | A vulnerability was discovered in the OpenStack Orchestration service (heat), where a specially formatted template could be used to trick the heat-engine service into opening a local file. Although the file contents are never disclosed to the end user, an OpenStack-authenticated attacker could use this flaw to cause a denial of service or determine whether a given file name is present on the server. | The template-validate command in OpenStack Orchestration API (Heat) before 2015.1.3 (kilo) and 5.0.x before 5.0.1 (liberty) allows remote authenticated users to cause a denial of service (memory consumption) or determine the existence of local files via the resource type in a template, as demonstrated by file:///dev/zero. | Description | updated |