ID CVE-2014-9623
Summary OpenStack Glance 2014.2.x through 2014.2.1, 2014.1.3, and earlier allows remote authenticated users to bypass the storage quota and cause a denial of service (disk consumption) by deleting an image in the saving state.
References
Vulnerable Configurations
  • cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):-:*:*:*:*:*:*:*
    cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):-:*:*:*:*:*:*:*
  • cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2013.2:*:*:*:*:*:*:*
    cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2013.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2013.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2013.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2013.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2013.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2013.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2013.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2013.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2013.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2014.1:*:*:*:*:*:*:*
    cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2014.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2014.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2014.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2014.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2014.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2014.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2014.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2014.2:*:*:*:*:*:*:*
    cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2014.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2014.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2014.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2014.2:rc2:*:*:*:*:*:*
    cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2014.2:rc2:*:*:*:*:*:*
  • cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2014.2:rc3:*:*:*:*:*:*
    cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2014.2:rc3:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 07-12-2016 - 03:01)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:N/A:P
redhat via4
advisories
  • rhsa
    id RHSA-2015:0644
  • rhsa
    id RHSA-2015:0837
  • rhsa
    id RHSA-2015:0838
rpms
  • openstack-glance-0:2014.2.2-1.el7ost
  • openstack-glance-doc-0:2014.2.2-1.el7ost
  • python-glance-0:2014.2.2-1.el7ost
  • python-glanceclient-1:0.14.2-2.el7ost
  • python-glanceclient-doc-1:0.14.2-2.el7ost
  • openstack-glance-0:2014.1.4-1.el7ost
  • openstack-glance-doc-0:2014.1.4-1.el7ost
  • python-glance-0:2014.1.4-1.el7ost
  • openstack-glance-0:2014.1.4-1.el6ost
  • openstack-glance-doc-0:2014.1.4-1.el6ost
  • python-glance-0:2014.1.4-1.el6ost
refmap via4
confirm
mlist [oss-security] 20150118 Re: CVE request for vulnerability in OpenStack Glance
secunia 62165
Last major update 07-12-2016 - 03:01
Published 23-01-2015 - 15:59
Last modified 07-12-2016 - 03:01
Back to Top