CVE-2015-5251

OpenStack Image Service (Glance) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) allow remote authenticated users to change the status of their images and bypass access restrictions via the HTTP x-image-meta-status header to images/*.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2015.1.0:*:*:*:*:*:*:*
cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2015.1.1:*:*:*:*:*:*:*

History

13 Feb 2023, 00:52

Type Values Removed Values Added
References
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1263511', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1263511', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2015-5251', 'name': 'https://access.redhat.com/security/cve/CVE-2015-5251', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:1897', 'name': 'https://access.redhat.com/errata/RHSA-2015:1897', 'tags': [], 'refsource': 'MISC'}
Summary A flaw was discovered in the OpenStack Image service (glance) where a tenant could manipulate the status of their images by submitting an HTTP PUT request together with an 'x-image-meta-status' header. A malicious tenant could exploit this flaw to reactivate disabled images, bypass storage quotas, and in some cases replace image contents (where they have owner access). Setups using the Image service's v1 API could allow the illegal modification of image status. Additionally, setups which also use the v2 API could allow a subsequent re-upload of image contents. OpenStack Image Service (Glance) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) allow remote authenticated users to change the status of their images and bypass access restrictions via the HTTP x-image-meta-status header to images/*.

02 Feb 2023, 16:16

Type Values Removed Values Added
Summary OpenStack Image Service (Glance) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) allow remote authenticated users to change the status of their images and bypass access restrictions via the HTTP x-image-meta-status header to images/*. A flaw was discovered in the OpenStack Image service (glance) where a tenant could manipulate the status of their images by submitting an HTTP PUT request together with an 'x-image-meta-status' header. A malicious tenant could exploit this flaw to reactivate disabled images, bypass storage quotas, and in some cases replace image contents (where they have owner access). Setups using the Image service's v1 API could allow the illegal modification of image status. Additionally, setups which also use the v2 API could allow a subsequent re-upload of image contents.
References
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1263511 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2015-5251 -
  • (MISC) https://access.redhat.com/errata/RHSA-2015:1897 -

Information

Published : 2015-10-26 17:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-5251

Mitre link : CVE-2015-5251

CVE.ORG link : CVE-2015-5251


JSON object : View

Products Affected

openstack

  • image_registry_and_delivery_service_\(glance\)
CWE
CWE-264

Permissions, Privileges, and Access Controls