CVE-2015-7514

OpenStack Ironic 4.2.0 through 4.2.1 does not "clean" the disk after use, which allows remote authenticated users to obtain sensitive information.
References
Link Resource
http://www.openwall.com/lists/oss-security/2015/12/03/4 Mailing List VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1285809 Issue Tracking Patch Third Party Advisory VDB Entry
https://review.openstack.org/#/c/252993 Issue Tracking Patch Vendor Advisory
https://review.openstack.org/#/c/253001 Issue Tracking Vendor Advisory Patch
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openstack:ironic:4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:openstack:ironic:4.2.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-07 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-7514

Mitre link : CVE-2015-7514

CVE.ORG link : CVE-2015-7514


JSON object : View

Products Affected

openstack

  • ironic
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor