CVE-2015-7502
CVSS V2 Low 1.9
CVSS V3 Medium 5.1
Description
Red Hat CloudForms 3.2 Management Engine (CFME) 5.4.4 and CloudForms 4.0 Management Engine (CFME) 5.5.0 do not properly encrypt data in the backend PostgreSQL database, which might allow local users to obtain sensitive data and consequently gain privileges by leveraging access to (1) database exports or (2) log files.
Overview
- CVE ID
- CVE-2015-7502
- Assigner
- secalert@redhat.com
- Vulnerability Status
- Modified
- Published Version
- 2016-04-11T21:59:08
- Last Modified Date
- 2023-02-13T00:53:51
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:a:redhat:cloudforms_management_engine:5.4.4:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:redhat:cloudforms:3.2:*:*:*:*:*:*:* | 1 | OR | ||
AND | ||||
cpe:2.3:a:redhat:cloudforms:4.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:redhat:cloudforms_management_engine:5.5.0:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:L/AC:M/Au:N/C:P/I:N/A:N
- Access Vector
- LOCAL
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 1.9
- Severity
- LOW
- Exploitability Score
- 3.4
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
- Attack Vector
- LOCAL
- Attack Compatibility
- HIGH
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- NONE
- Base Score
- 5.1
- Base Severity
- MEDIUM
- Exploitability Score
- 1.4
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
http://rhn.redhat.com/errata/RHSA-2015-2620.html | Vendor Advisory |
https://access.redhat.com/errata/RHSA-2015:2551 | Vendor Advisory |
https://access.redhat.com/errata/RHSA-2015:2620 | |
https://access.redhat.com/security/cve/CVE-2015-7502 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1283019 | Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2015-7502 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7502 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 10:17:12 | Added to TrackCVE | |||
2022-12-02 08:52:33 | 2016-04-11T21:59Z | 2016-04-11T21:59:08 | CVE Published Date | updated |
2022-12-02 08:52:33 | 2016-04-18T12:36:49 | CVE Modified Date | updated | |
2022-12-02 08:52:33 | Analyzed | Vulnerability Status | updated | |
2023-02-02 22:06:04 | 2023-02-02T21:15:46 | CVE Modified Date | updated | |
2023-02-02 22:06:04 | Analyzed | Modified | Vulnerability Status | updated |
2023-02-02 22:06:04 | Red Hat CloudForms 3.2 Management Engine (CFME) 5.4.4 and CloudForms 4.0 Management Engine (CFME) 5.5.0 do not properly encrypt data in the backend PostgreSQL database, which might allow local users to obtain sensitive data and consequently gain privileges by leveraging access to (1) database exports or (2) log files. | A privilege escalation flaw was discovered in CloudForms, where in certain situations, CloudForms could read encrypted data from the database and then write decrypted data back into the database. If the database was then exported or log files generated, a local attacker might be able to gain access to sensitive information. | Description | updated |
2023-02-02 22:06:08 | References | updated | ||
2023-02-13 01:06:33 | 2023-02-13T00:53:51 | CVE Modified Date | updated | |
2023-02-13 01:06:33 | A privilege escalation flaw was discovered in CloudForms, where in certain situations, CloudForms could read encrypted data from the database and then write decrypted data back into the database. If the database was then exported or log files generated, a local attacker might be able to gain access to sensitive information. | Red Hat CloudForms 3.2 Management Engine (CFME) 5.4.4 and CloudForms 4.0 Management Engine (CFME) 5.5.0 do not properly encrypt data in the backend PostgreSQL database, which might allow local users to obtain sensitive data and consequently gain privileges by leveraging access to (1) database exports or (2) log files. | Description | updated |