Executive Summary

Informations
Name CVE-2015-1852 First vendor Publication 2015-04-17
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The s3_token middleware in OpenStack keystonemiddleware before 1.6.0 and python-keystoneclient before 1.4.0 disables certification verification when the "insecure" option is set in a paste configuration (paste.ini) file regardless of the value, which allows remote attackers to conduct man-in-the-middle attacks via a crafted certificate, a different vulnerability than CVE-2014-7144.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1852

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 6
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-08-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2705-1.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11656.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74187
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
https://bugs.launchpad.net/keystonemiddleware/+bug/1411063
MLIST http://lists.openstack.org/pipermail/openstack-announce/2015-April/000350.html
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1677.html
http://rhn.redhat.com/errata/RHSA-2015-1685.html
UBUNTU http://www.ubuntu.com/usn/USN-2705-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-02-13 05:28:10
  • Multiple Updates
2023-02-03 00:28:26
  • Multiple Updates
2021-05-04 12:38:44
  • Multiple Updates
2021-04-22 01:47:28
  • Multiple Updates
2020-05-23 01:55:10
  • Multiple Updates
2020-05-23 00:44:35
  • Multiple Updates
2016-12-24 09:24:10
  • Multiple Updates
2016-10-25 09:21:55
  • Multiple Updates
2016-08-03 00:24:12
  • Multiple Updates
2016-07-26 09:24:16
  • Multiple Updates
2016-06-29 00:53:23
  • Multiple Updates
2016-04-12 00:25:05
  • Multiple Updates
2015-09-02 21:27:13
  • Multiple Updates
2015-08-26 09:30:21
  • Multiple Updates
2015-08-12 13:33:12
  • Multiple Updates
2015-07-24 13:29:33
  • Multiple Updates
2015-04-27 17:26:13
  • Multiple Updates
2015-04-22 00:28:55
  • Multiple Updates
2015-04-21 00:27:03
  • Multiple Updates
2015-04-17 21:28:21
  • First insertion