Vulnerability CVE-2017-15139


Published: 2018-08-27

Description:
A vulnerability was found in openstack-cinder releases up to and including Queens, allowing newly created volumes in certain storage volume configurations to contain previous data. It specifically affects ScaleIO volumes using thin volumes and zero padding. This could lead to leakage of sensitive information between tenants.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Redhat -> Openstack 
Openstack -> Cinder 

 References:
https://access.redhat.com/errata/RHSA-2018:3601
https://access.redhat.com/errata/RHSA-2019:0917
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15139
https://wiki.openstack.org/wiki/OSSN/OSSN-0084

Copyright 2024, cxsecurity.com

 

Back to Top