Lucene search

K
ubuntuUbuntuUSN-3666-1
HistoryMay 31, 2018 - 12:00 a.m.

Oslo middleware vulnerability

2018-05-3100:00:00
ubuntu.com
44

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

26.5%

Releases

  • Ubuntu 16.04 ESM

Packages

  • python-oslo.middleware - WSGI middleware components for OpenStack

Details

Divya K Konoor discovered Oslo middleware was vulnerable to an information
disclosure. A local attacker could exploit this flaw to obtain sensitive
information from OpenStack component error logs.

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

26.5%