Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2015-5163 (GCVE-0-2015-5163)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:41:07.871Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2015:1639", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1639.html" }, { "name": "[openstack-announce] 20150813 [OSSA 2015-014] Glance v2 API host file disclosure through qcow2 backing file (CVE-2015-5163)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-August/000527.html" }, { "name": "76346", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76346" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/glance/+bug/1471912" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "The import task action in OpenStack Image Service (Glance) 2015.1.x before 2015.1.2 (kilo), when using the V2 API, allows remote authenticated users to read arbitrary files via a crafted backing file for a qcow2 image." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2015:1639", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1639.html" }, { "name": "[openstack-announce] 20150813 [OSSA 2015-014] Glance v2 API host file disclosure through qcow2 backing file (CVE-2015-5163)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-August/000527.html" }, { "name": "76346", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76346" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/glance/+bug/1471912" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-5163", "datePublished": "2015-08-19T15:00:00", "dateReserved": "2015-07-01T00:00:00", "dateUpdated": "2024-08-06T06:41:07.871Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2015-5163\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2015-08-19T15:59:08.057\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The import task action in OpenStack Image Service (Glance) 2015.1.x before 2015.1.2 (kilo), when using the V2 API, allows remote authenticated users to read arbitrary files via a crafted backing file for a qcow2 image.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad en la acci\u00f3n de importar tareas en OpenStack Image Service (Glance) 2015.1.x en versiones anteriores a 2015.1.2 (kilo), cuando se usa la API V2, permite a usuarios remotos autenticados leer archivos arbitrarios a trav\u00e9s de un archivo de respaldo manipulado para una imagen qcow2.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:P/I:N/A:N\",\"baseScore\":3.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:glance:2015.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5808EC5B-FCD4-422D-9FFC-2D282D4B8CB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:glance:2015.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC4FF031-3A5E-4487-9528-966C210E5711\"}]}]}],\"references\":[{\"url\":\"http://lists.openstack.org/pipermail/openstack-announce/2015-August/000527.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1639.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/76346\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugs.launchpad.net/glance/+bug/1471912\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.openstack.org/pipermail/openstack-announce/2015-August/000527.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1639.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/76346\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugs.launchpad.net/glance/+bug/1471912\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
cnvd-2015-05694
Vulnerability from cnvd
Title: OpenStack Image Service(kilo)目录遍历漏洞
Description:
OpenStack是可大规模扩展的云操作系统。
OpenStack Image Service 2015.1.2之前的2015.1.x版本(kilo)存在目录遍历漏洞,允许已通过身份验证的远程用户通过“qcow2”图像的制作的备份文件读取任意文件。
Severity: 低
Patch Name: OpenStack Image Service(kilo)目录遍历漏洞的补丁
Patch Description:
OpenStack是可大规模扩展的云操作系统。OpenStack Image Service 2015.1.2之前的2015.1.x版本(kilo)存在目录遍历漏洞,允许已通过身份验证的远程用户通过“qcow2”图像的制作的备份文件读取任意文件。目前,厂商已经发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
用户可参考如下厂商提供的安全公告获取补丁以修复该漏洞: https://bugs.launchpad.net/glance/+bug/1471912
Reference: https://bugs.launchpad.net/glance/+bug/1471912
Name | ['OpenStack Glance 2015.1.0', 'OpenStack Glance 2015.1.1'] |
---|
{ "bids": { "bid": { "bidNumber": "76346" } }, "cves": { "cve": { "cveNumber": "CVE-2015-5163" } }, "description": "OpenStack\u662f\u53ef\u5927\u89c4\u6a21\u6269\u5c55\u7684\u4e91\u64cd\u4f5c\u7cfb\u7edf\u3002\r\n\r\nOpenStack Image Service 2015.1.2\u4e4b\u524d\u76842015.1.x\u7248\u672c(kilo)\u5b58\u5728\u76ee\u5f55\u904d\u5386\u6f0f\u6d1e\uff0c\u5141\u8bb8\u5df2\u901a\u8fc7\u8eab\u4efd\u9a8c\u8bc1\u7684\u8fdc\u7a0b\u7528\u6237\u901a\u8fc7\u201cqcow2\u201d\u56fe\u50cf\u7684\u5236\u4f5c\u7684\u5907\u4efd\u6587\u4ef6\u8bfb\u53d6\u4efb\u610f\u6587\u4ef6\u3002", "discovererName": "Eric Harney", "formalWay": "\u7528\u6237\u53ef\u53c2\u8003\u5982\u4e0b\u5382\u5546\u63d0\u4f9b\u7684\u5b89\u5168\u516c\u544a\u83b7\u53d6\u8865\u4e01\u4ee5\u4fee\u590d\u8be5\u6f0f\u6d1e\uff1a\r\nhttps://bugs.launchpad.net/glance/+bug/1471912", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2015-05694", "openTime": "2015-08-27", "patchDescription": "OpenStack\u662f\u53ef\u5927\u89c4\u6a21\u6269\u5c55\u7684\u4e91\u64cd\u4f5c\u7cfb\u7edf\u3002OpenStack Image Service 2015.1.2\u4e4b\u524d\u76842015.1.x\u7248\u672c(kilo)\u5b58\u5728\u76ee\u5f55\u904d\u5386\u6f0f\u6d1e\uff0c\u5141\u8bb8\u5df2\u901a\u8fc7\u8eab\u4efd\u9a8c\u8bc1\u7684\u8fdc\u7a0b\u7528\u6237\u901a\u8fc7\u201cqcow2\u201d\u56fe\u50cf\u7684\u5236\u4f5c\u7684\u5907\u4efd\u6587\u4ef6\u8bfb\u53d6\u4efb\u610f\u6587\u4ef6\u3002\u76ee\u524d\uff0c\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "OpenStack Image Service(kilo)\u76ee\u5f55\u904d\u5386\u6f0f\u6d1e\u7684\u8865\u4e01", "products": { "product": [ "OpenStack Glance 2015.1.0", "OpenStack Glance 2015.1.1" ] }, "referenceLink": "https://bugs.launchpad.net/glance/+bug/1471912", "serverity": "\u4f4e", "submitTime": "2015-08-21", "title": "OpenStack Image Service(kilo)\u76ee\u5f55\u904d\u5386\u6f0f\u6d1e" }
pysec-2015-39
Vulnerability from pysec
The import task action in OpenStack Image Service (Glance) 2015.1.x before 2015.1.2 (kilo), when using the V2 API, allows remote authenticated users to read arbitrary files via a crafted backing file for a qcow2 image.
Name | purl | glance | pkg:pypi/glance |
---|
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "glance", "purl": "pkg:pypi/glance" }, "ranges": [ { "events": [ { "introduced": "2015.1.0" }, { "fixed": "2015.1.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2015-5163", "GHSA-q73f-vjc2-3gqf" ], "details": "The import task action in OpenStack Image Service (Glance) 2015.1.x before 2015.1.2 (kilo), when using the V2 API, allows remote authenticated users to read arbitrary files via a crafted backing file for a qcow2 image.", "id": "PYSEC-2015-39", "modified": "2024-11-25T18:35:18.357593Z", "published": "2015-08-19T15:59:00Z", "references": [ { "type": "WEB", "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-August/000527.html" }, { "type": "ADVISORY", "url": "http://rhn.redhat.com/errata/RHSA-2015-1639.html" }, { "type": "WEB", "url": "https://bugs.launchpad.net/glance/+bug/1471912" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/76346" } ] }
gsd-2015-5163
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2015-5163", "description": "The import task action in OpenStack Image Service (Glance) 2015.1.x before 2015.1.2 (kilo), when using the V2 API, allows remote authenticated users to read arbitrary files via a crafted backing file for a qcow2 image.", "id": "GSD-2015-5163", "references": [ "https://www.suse.com/security/cve/CVE-2015-5163.html", "https://access.redhat.com/errata/RHSA-2015:1639" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-5163" ], "details": "The import task action in OpenStack Image Service (Glance) 2015.1.x before 2015.1.2 (kilo), when using the V2 API, allows remote authenticated users to read arbitrary files via a crafted backing file for a qcow2 image.", "id": "GSD-2015-5163", "modified": "2023-12-13T01:20:06.148381Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-5163", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The import task action in OpenStack Image Service (Glance) 2015.1.x before 2015.1.2 (kilo), when using the V2 API, allows remote authenticated users to read arbitrary files via a crafted backing file for a qcow2 image." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.openstack.org/pipermail/openstack-announce/2015-August/000527.html", "refsource": "MISC", "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-August/000527.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2015-1639.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2015-1639.html" }, { "name": "http://www.securityfocus.com/bid/76346", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/76346" }, { "name": "https://bugs.launchpad.net/glance/+bug/1471912", "refsource": "MISC", "url": "https://bugs.launchpad.net/glance/+bug/1471912" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003e=2015.1.0,\u003c2015.1.2", "affected_versions": "All versions starting from 2015.1.0 before 2015.1.2", "cvss_v2": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-200", "CWE-937" ], "date": "2023-02-08", "description": "A flaw was found in the OpenStack Image Service (glance) import task action. When processing a malicious qcow2 header, glance could be tricked into reading an arbitrary file from the glance host. Only setups using the glance V2 API are affected by this flaw.", "fixed_versions": [ "2015.1.2" ], "identifier": "CVE-2015-5163", "identifiers": [ "GHSA-q73f-vjc2-3gqf", "CVE-2015-5163" ], "not_impacted": "All versions before 2015.1.0, all versions starting from 2015.1.2", "package_slug": "pypi/glance", "pubdate": "2022-05-17", "solution": "Upgrade to version 2015.1.2 or above.", "title": "Exposure of Sensitive Information to an Unauthorized Actor", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2015-5163", "https://bugs.launchpad.net/glance/+bug/1471912", "http://lists.openstack.org/pipermail/openstack-announce/2015-August/000527.html", "http://rhn.redhat.com/errata/RHSA-2015-1639.html", "https://access.redhat.com/errata/RHSA-2015:1639", "https://access.redhat.com/security/cve/CVE-2015-5163", "https://bugzilla.redhat.com/show_bug.cgi?id=1252378", "https://web.archive.org/web/20200228024903/http://www.securityfocus.com/bid/76346", "https://github.com/advisories/GHSA-q73f-vjc2-3gqf" ], "uuid": "93dd54de-fd4b-4b3e-a3c1-fcb64fea160e" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openstack:glance:2015.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:glance:2015.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-5163" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The import task action in OpenStack Image Service (Glance) 2015.1.x before 2015.1.2 (kilo), when using the V2 API, allows remote authenticated users to read arbitrary files via a crafted backing file for a qcow2 image." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "[openstack-announce] 20150813 [OSSA 2015-014] Glance v2 API host file disclosure through qcow2 backing file (CVE-2015-5163)", "refsource": "MLIST", "tags": [], "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-August/000527.html" }, { "name": "RHSA-2015:1639", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-1639.html" }, { "name": "https://bugs.launchpad.net/glance/+bug/1471912", "refsource": "CONFIRM", "tags": [], "url": "https://bugs.launchpad.net/glance/+bug/1471912" }, { "name": "76346", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/76346" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T00:50Z", "publishedDate": "2015-08-19T15:59Z" } } }
ghsa-q73f-vjc2-3gqf
Vulnerability from github
7.1 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
The import task action in OpenStack Image Service (Glance) 2015.1.x before 2015.1.2 (kilo), when using the V2 API, allows remote authenticated users to read arbitrary files via a crafted backing file for a qcow2 image.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "glance" }, "ranges": [ { "events": [ { "introduced": "2015.1.0" }, { "fixed": "2015.1.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2015-5163" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": true, "github_reviewed_at": "2023-02-08T18:01:32Z", "nvd_published_at": "2015-08-19T15:59:00Z", "severity": "HIGH" }, "details": "The import task action in OpenStack Image Service (Glance) 2015.1.x before 2015.1.2 (kilo), when using the V2 API, allows remote authenticated users to read arbitrary files via a crafted backing file for a qcow2 image.", "id": "GHSA-q73f-vjc2-3gqf", "modified": "2024-11-26T18:27:54Z", "published": "2022-05-17T03:44:51Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5163" }, { "type": "WEB", "url": "https://github.com/openstack/glance/commit/eb99e45829a1b4c93db5692bdbf636a86faa56c4" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:1639" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2015-5163" }, { "type": "WEB", "url": "https://bugs.launchpad.net/glance/+bug/1471912" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1252378" }, { "type": "PACKAGE", "url": "https://github.com/openstack/glance" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/glance/PYSEC-2015-39.yaml" }, { "type": "WEB", "url": "https://web.archive.org/web/20200228024903/http://www.securityfocus.com/bid/76346" }, { "type": "WEB", "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-August/000527.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1639.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "OpenStack Image Service (Glance) allows remote authenticated users to read arbitrary file" }
fkie_cve-2015-5163
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:glance:2015.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "5808EC5B-FCD4-422D-9FFC-2D282D4B8CB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:glance:2015.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "DC4FF031-3A5E-4487-9528-966C210E5711", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The import task action in OpenStack Image Service (Glance) 2015.1.x before 2015.1.2 (kilo), when using the V2 API, allows remote authenticated users to read arbitrary files via a crafted backing file for a qcow2 image." }, { "lang": "es", "value": "Vulnerabilidad en la acci\u00f3n de importar tareas en OpenStack Image Service (Glance) 2015.1.x en versiones anteriores a 2015.1.2 (kilo), cuando se usa la API V2, permite a usuarios remotos autenticados leer archivos arbitrarios a trav\u00e9s de un archivo de respaldo manipulado para una imagen qcow2." } ], "id": "CVE-2015-5163", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-08-19T15:59:08.057", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-August/000527.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1639.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/76346" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/glance/+bug/1471912" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-August/000527.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1639.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/76346" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/glance/+bug/1471912" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
RHSA-2015:1639
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-glance packages that fix one security issue are now\navailable for Red Hat Enterprise Linux OpenStack Platform 7.0.\n\nRed Hat Product Security has rated this update as having an Important\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Image Service (glance) provides discovery, registration, and\ndelivery services for disk and server images. It provides the ability to\ncopy or snapshot a server image and immediately store it away. Stored\nimages can be used as a template to get new servers up and running quickly\nand more consistently than installing a server operating system and\nindividually configuring additional services.\n\nA flaw was found in the OpenStack Image Service (glance) import task\naction. When processing a malicious qcow2 header, glance could be\ntricked into reading an arbitrary file from the glance host. Only\nsetups using the glance V2 API are affected by this flaw. (CVE-2015-5163)\n\nRed Hat thanks the OpenStack team for reporting this issue. Upstream\nacknowledges Eric Harney of Red Hat as the original reporter.\n\nAll openstack-glance users are advised to upgrade to these updated\npackages, which address this vulnerability.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1639", "url": "https://access.redhat.com/errata/RHSA-2015:1639" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1252378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1252378" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1639.json" } ], "title": "Red Hat Security Advisory: openstack-glance security update", "tracking": { "current_release_date": "2025-09-26T03:39:17+00:00", "generator": { "date": "2025-09-26T03:39:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.8" } }, "id": "RHSA-2015:1639", "initial_release_date": "2015-08-18T01:25:23+00:00", "revision_history": [ { "date": "2015-08-18T01:25:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-08-18T01:25:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-26T03:39:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:7::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "product": { "name": "openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "product_id": "openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@2015.1.0-6.el7ost.1?arch=noarch" } } }, { "category": "product_version", "name": "openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "product": { "name": "openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "product_id": "openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance-doc@2015.1.0-6.el7ost.1?arch=noarch" } } }, { "category": "product_version", "name": "python-glance-0:2015.1.0-6.el7ost.1.noarch", "product": { "name": "python-glance-0:2015.1.0-6.el7ost.1.noarch", "product_id": "python-glance-0:2015.1.0-6.el7ost.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-glance@2015.1.0-6.el7ost.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-glance-0:2015.1.0-6.el7ost.1.src", "product": { "name": "openstack-glance-0:2015.1.0-6.el7ost.1.src", "product_id": "openstack-glance-0:2015.1.0-6.el7ost.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@2015.1.0-6.el7ost.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-0:2015.1.0-6.el7ost.1.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.noarch" }, "product_reference": "openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-0:2015.1.0-6.el7ost.1.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.src" }, "product_reference": "openstack-glance-0:2015.1.0-6.el7ost.1.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch" }, "product_reference": "openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-glance-0:2015.1.0-6.el7ost.1.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.0-6.el7ost.1.noarch" }, "product_reference": "python-glance-0:2015.1.0-6.el7ost.1.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack team" ] }, { "names": [ "Eric Harney" ], "organization": "Red Hat", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-5163", "cwe": { "id": "CWE-454", "name": "External Initialization of Trusted Variables or Data Stores" }, "discovery_date": "2015-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1252378" } ], "notes": [ { "category": "description", "text": "A flaw was found in the OpenStack Image Service (glance) import task action. When processing a malicious qcow2 header, glance could be tricked into reading an arbitrary file from the glance host. Only setups using the glance V2 API are affected by this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-glance: Glance v2 API host file disclosure through qcow2 backing file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.src", "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.0-6.el7ost.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5163" }, { "category": "external", "summary": "RHBZ#1252378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1252378" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5163", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5163" } ], "release_date": "2015-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-08-18T01:25:23+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system have been applied.\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.src", "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.0-6.el7ost.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1639" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.src", "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.0-6.el7ost.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openstack-glance: Glance v2 API host file disclosure through qcow2 backing file" } ] }
rhsa-2015_1639
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-glance packages that fix one security issue are now\navailable for Red Hat Enterprise Linux OpenStack Platform 7.0.\n\nRed Hat Product Security has rated this update as having an Important\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Image Service (glance) provides discovery, registration, and\ndelivery services for disk and server images. It provides the ability to\ncopy or snapshot a server image and immediately store it away. Stored\nimages can be used as a template to get new servers up and running quickly\nand more consistently than installing a server operating system and\nindividually configuring additional services.\n\nA flaw was found in the OpenStack Image Service (glance) import task\naction. When processing a malicious qcow2 header, glance could be\ntricked into reading an arbitrary file from the glance host. Only\nsetups using the glance V2 API are affected by this flaw. (CVE-2015-5163)\n\nRed Hat thanks the OpenStack team for reporting this issue. Upstream\nacknowledges Eric Harney of Red Hat as the original reporter.\n\nAll openstack-glance users are advised to upgrade to these updated\npackages, which address this vulnerability.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1639", "url": "https://access.redhat.com/errata/RHSA-2015:1639" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1252378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1252378" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1639.json" } ], "title": "Red Hat Security Advisory: openstack-glance security update", "tracking": { "current_release_date": "2024-11-14T15:28:25+00:00", "generator": { "date": "2024-11-14T15:28:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2015:1639", "initial_release_date": "2015-08-18T01:25:23+00:00", "revision_history": [ { "date": "2015-08-18T01:25:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-08-18T01:25:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T15:28:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:7::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "product": { "name": "openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "product_id": "openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@2015.1.0-6.el7ost.1?arch=noarch" } } }, { "category": "product_version", "name": "openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "product": { "name": "openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "product_id": "openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance-doc@2015.1.0-6.el7ost.1?arch=noarch" } } }, { "category": "product_version", "name": "python-glance-0:2015.1.0-6.el7ost.1.noarch", "product": { "name": "python-glance-0:2015.1.0-6.el7ost.1.noarch", "product_id": "python-glance-0:2015.1.0-6.el7ost.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-glance@2015.1.0-6.el7ost.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-glance-0:2015.1.0-6.el7ost.1.src", "product": { "name": "openstack-glance-0:2015.1.0-6.el7ost.1.src", "product_id": "openstack-glance-0:2015.1.0-6.el7ost.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@2015.1.0-6.el7ost.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-0:2015.1.0-6.el7ost.1.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.noarch" }, "product_reference": "openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-0:2015.1.0-6.el7ost.1.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.src" }, "product_reference": "openstack-glance-0:2015.1.0-6.el7ost.1.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch" }, "product_reference": "openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-glance-0:2015.1.0-6.el7ost.1.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.0-6.el7ost.1.noarch" }, "product_reference": "python-glance-0:2015.1.0-6.el7ost.1.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack team" ] }, { "names": [ "Eric Harney" ], "organization": "Red Hat", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-5163", "cwe": { "id": "CWE-454", "name": "External Initialization of Trusted Variables or Data Stores" }, "discovery_date": "2015-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1252378" } ], "notes": [ { "category": "description", "text": "A flaw was found in the OpenStack Image Service (glance) import task action. When processing a malicious qcow2 header, glance could be tricked into reading an arbitrary file from the glance host. Only setups using the glance V2 API are affected by this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-glance: Glance v2 API host file disclosure through qcow2 backing file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.src", "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.0-6.el7ost.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5163" }, { "category": "external", "summary": "RHBZ#1252378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1252378" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5163", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5163" } ], "release_date": "2015-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-08-18T01:25:23+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system have been applied.\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.src", "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.0-6.el7ost.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1639" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.src", "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.0-6.el7ost.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openstack-glance: Glance v2 API host file disclosure through qcow2 backing file" } ] }
rhsa-2015:1639
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-glance packages that fix one security issue are now\navailable for Red Hat Enterprise Linux OpenStack Platform 7.0.\n\nRed Hat Product Security has rated this update as having an Important\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Image Service (glance) provides discovery, registration, and\ndelivery services for disk and server images. It provides the ability to\ncopy or snapshot a server image and immediately store it away. Stored\nimages can be used as a template to get new servers up and running quickly\nand more consistently than installing a server operating system and\nindividually configuring additional services.\n\nA flaw was found in the OpenStack Image Service (glance) import task\naction. When processing a malicious qcow2 header, glance could be\ntricked into reading an arbitrary file from the glance host. Only\nsetups using the glance V2 API are affected by this flaw. (CVE-2015-5163)\n\nRed Hat thanks the OpenStack team for reporting this issue. Upstream\nacknowledges Eric Harney of Red Hat as the original reporter.\n\nAll openstack-glance users are advised to upgrade to these updated\npackages, which address this vulnerability.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1639", "url": "https://access.redhat.com/errata/RHSA-2015:1639" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1252378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1252378" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1639.json" } ], "title": "Red Hat Security Advisory: openstack-glance security update", "tracking": { "current_release_date": "2025-09-26T03:39:17+00:00", "generator": { "date": "2025-09-26T03:39:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.8" } }, "id": "RHSA-2015:1639", "initial_release_date": "2015-08-18T01:25:23+00:00", "revision_history": [ { "date": "2015-08-18T01:25:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-08-18T01:25:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-26T03:39:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:7::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "product": { "name": "openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "product_id": "openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@2015.1.0-6.el7ost.1?arch=noarch" } } }, { "category": "product_version", "name": "openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "product": { "name": "openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "product_id": "openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance-doc@2015.1.0-6.el7ost.1?arch=noarch" } } }, { "category": "product_version", "name": "python-glance-0:2015.1.0-6.el7ost.1.noarch", "product": { "name": "python-glance-0:2015.1.0-6.el7ost.1.noarch", "product_id": "python-glance-0:2015.1.0-6.el7ost.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-glance@2015.1.0-6.el7ost.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-glance-0:2015.1.0-6.el7ost.1.src", "product": { "name": "openstack-glance-0:2015.1.0-6.el7ost.1.src", "product_id": "openstack-glance-0:2015.1.0-6.el7ost.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@2015.1.0-6.el7ost.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-0:2015.1.0-6.el7ost.1.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.noarch" }, "product_reference": "openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-0:2015.1.0-6.el7ost.1.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.src" }, "product_reference": "openstack-glance-0:2015.1.0-6.el7ost.1.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch" }, "product_reference": "openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-glance-0:2015.1.0-6.el7ost.1.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.0-6.el7ost.1.noarch" }, "product_reference": "python-glance-0:2015.1.0-6.el7ost.1.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack team" ] }, { "names": [ "Eric Harney" ], "organization": "Red Hat", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-5163", "cwe": { "id": "CWE-454", "name": "External Initialization of Trusted Variables or Data Stores" }, "discovery_date": "2015-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1252378" } ], "notes": [ { "category": "description", "text": "A flaw was found in the OpenStack Image Service (glance) import task action. When processing a malicious qcow2 header, glance could be tricked into reading an arbitrary file from the glance host. Only setups using the glance V2 API are affected by this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-glance: Glance v2 API host file disclosure through qcow2 backing file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.src", "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.0-6.el7ost.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5163" }, { "category": "external", "summary": "RHBZ#1252378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1252378" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5163", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5163" } ], "release_date": "2015-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-08-18T01:25:23+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system have been applied.\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.src", "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.0-6.el7ost.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1639" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.0-6.el7ost.1.src", "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.0-6.el7ost.1.noarch", "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.0-6.el7ost.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openstack-glance: Glance v2 API host file disclosure through qcow2 backing file" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.