Lucene search

K
cveRedhatCVE-2015-7514
HistoryJun 07, 2017 - 2:29 p.m.

CVE-2015-7514

2017-06-0714:29:00
CWE-200
redhat
web.nvd.nist.gov
23
cve-2015-7514
openstack
ironic
disk cleaning
security vulnerability
nvd

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

45.2%

OpenStack Ironic 4.2.0 through 4.2.1 does not “clean” the disk after use, which allows remote authenticated users to obtain sensitive information.

Affected configurations

Nvd
Node
openstackironicMatch4.2.0
OR
openstackironicMatch4.2.1
VendorProductVersionCPE
openstackironic4.2.0cpe:2.3:a:openstack:ironic:4.2.0:*:*:*:*:*:*:*
openstackironic4.2.1cpe:2.3:a:openstack:ironic:4.2.1:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

45.2%