CVE-2015-7514

Related Vulnerabilities: CVE-2015-7514  

OpenStack Ironic 4.2.0 through 4.2.1 does not "clean" the disk after use, which allows remote authenticated users to obtain sensitive information.

The MITRE CVE dictionary describes this issue as:

OpenStack Ironic 4.2.0 through 4.2.1 does not "clean" the disk after use, which allows remote authenticated users to obtain sensitive information.

Find out more about CVE-2015-7514 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

NOTE: The following CVSS v2 metrics and score provided are preliminary and subject to review.

Base Score 4.9
Base Metrics AV:N/AC:M/Au:S/C:P/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication Single
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact None

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Affected Packages State

Platform Package State
Red Hat OpenStack Platform 8.0 (Liberty) openstack-ironic Not affected
Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 openstack-ironic Not affected
Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 openstack-ironic Not affected
OpenStack 7.0 Director for RHEL 7 openstack-ironic Not affected

Acknowledgements

Red Hat would like to thank the OpenStack project for reporting this issue. Upstream acknowledges Brad Morgan from Rackspace as the original reporter.