Upstream information

CVE-2017-15139 at MITRE

Description

A vulnerability was found in openstack-cinder releases up to and including Queens, allowing newly created volumes in certain storage volume configurations to contain previous data. It specifically affects ScaleIO volumes using thin volumes and zero padding. This could lead to leakage of sensitive information between tenants.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 5.1
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network Local
Attack Complexity Low High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1105476 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE OpenStack Cloud 7
  • openstack-cinder >= 9.1.5~dev6-4.21.3
  • openstack-cinder-api >= 9.1.5~dev6-4.21.3
  • openstack-cinder-backup >= 9.1.5~dev6-4.21.3
  • openstack-cinder-doc >= 9.1.5~dev6-4.21.3
  • openstack-cinder-scheduler >= 9.1.5~dev6-4.21.3
  • openstack-cinder-volume >= 9.1.5~dev6-4.21.3
  • openstack-horizon-plugin-designate-ui >= 3.0.2~dev1-3.9.3
  • openstack-neutron >= 9.4.2~dev21-7.27.3
  • openstack-neutron-dhcp-agent >= 9.4.2~dev21-7.27.3
  • openstack-neutron-doc >= 9.4.2~dev21-7.27.3
  • openstack-neutron-ha-tool >= 9.4.2~dev21-7.27.3
  • openstack-neutron-l3-agent >= 9.4.2~dev21-7.27.3
  • openstack-neutron-lbaas >= 9.2.2~dev11-4.15.3
  • openstack-neutron-lbaas-agent >= 9.2.2~dev11-4.15.3
  • openstack-neutron-lbaas-doc >= 9.2.2~dev11-4.15.3
  • openstack-neutron-linuxbridge-agent >= 9.4.2~dev21-7.27.3
  • openstack-neutron-macvtap-agent >= 9.4.2~dev21-7.27.3
  • openstack-neutron-metadata-agent >= 9.4.2~dev21-7.27.3
  • openstack-neutron-metering-agent >= 9.4.2~dev21-7.27.3
  • openstack-neutron-openvswitch-agent >= 9.4.2~dev21-7.27.3
  • openstack-neutron-server >= 9.4.2~dev21-7.27.3
  • python-cinder >= 9.1.5~dev6-4.21.3
  • python-horizon-plugin-designate-ui >= 3.0.2~dev1-3.9.3
  • python-neutron >= 9.4.2~dev21-7.27.3
  • python-neutron-lbaas >= 9.2.2~dev11-4.15.3
Patchnames:
SUSE-OpenStack-Cloud-7-2019-716


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openstack-cinder Already fixed
HPE Helion OpenStack Cloud 8 openstack-cinder Already fixed
SUSE OpenStack Cloud 6 openstack-cinder Unsupported
SUSE OpenStack Cloud 6-LTSS openstack-cinder Unsupported
SUSE OpenStack Cloud 7 openstack-cinder Released
SUSE OpenStack Cloud 7 openstack-cinder-doc Released
SUSE OpenStack Cloud 7 openstack-horizon-plugin-designate-ui Released
SUSE OpenStack Cloud 7 openstack-neutron Released
SUSE OpenStack Cloud 7 openstack-neutron-doc Released
SUSE OpenStack Cloud 7 openstack-neutron-lbaas Released
SUSE OpenStack Cloud 7 openstack-neutron-lbaas-doc Released
SUSE OpenStack Cloud 8 openstack-cinder Already fixed
SUSE OpenStack Cloud 9 openstack-cinder Not affected
SUSE OpenStack Cloud Crowbar 8 openstack-cinder Already fixed
SUSE OpenStack Cloud Crowbar 9 openstack-cinder Not affected


SUSE Timeline for this CVE

CVE page created: Tue Aug 21 11:30:11 2018
CVE page last modified: Fri Oct 13 20:01:37 2023