Information Exposure Affecting cinder package, versions <2015.1.0+2015.06.16.git26.9634b76ba5-1
Threat Intelligence
EPSS
0.24% (65th
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-DEBIAN13-CINDER-5678043
- published 25 Jun 2015
- disclosed 25 Jun 2015
Introduced: 25 Jun 2015
CVE-2015-1851 Open this link in a new tabHow to fix?
Upgrade Debian:13
cinder
to version 2015.1.0+2015.06.16.git26.9634b76ba5-1 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream cinder
package and not the cinder
package as distributed by Debian
.
See How to fix?
for Debian:13
relevant fixed versions and status.
OpenStack Cinder before 2014.1.5 (icehouse), 2014.2.x before 2014.2.4 (juno), and 2015.1.x before 2015.1.1 (kilo) allows remote authenticated users to read arbitrary files via a crafted qcow2 signature in an image to the upload-to-image command.
References
- https://security-tracker.debian.org/tracker/CVE-2015-1851
- http://www.debian.org/security/2015/dsa-3292
- http://lists.openstack.org/pipermail/openstack-announce/2015-June/000367.html
- https://bugs.launchpad.net/cinder/+bug/1415087
- http://www.openwall.com/lists/oss-security/2015/06/13/1
- http://www.openwall.com/lists/oss-security/2015/06/17/2
- http://www.openwall.com/lists/oss-security/2015/06/17/7
- http://rhn.redhat.com/errata/RHSA-2015-1206.html
- http://people.ubuntu.com/~ubuntu-security/cve/CVE-2015-1851
- http://www.ubuntu.com/usn/USN-2703-1
CVSS Scores
version 3.1