5.1
MEDIUM
CVE-2015-0259
OpenStack Compute Nova Authentication Bypass
Description

OpenStack Compute (Nova) before 2014.1.4, 2014.2.x before 2014.2.3, and kilo before kilo-3 does not validate the origin of websocket requests, which allows remote attackers to hijack the authentication of users for access to consoles via a crafted webpage.

INFO

Published Date :

April 1, 2015, 2:59 p.m.

Last Modified :

Feb. 13, 2023, 12:46 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

4.9
Affected Products

The following products are affected by CVE-2015-0259 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openstack nova
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-0259.

URL Resource
http://lists.openstack.org/pipermail/openstack-announce/2015-March/000341.html Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2015-0790.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0843.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0844.html Third Party Advisory
https://bugs.launchpad.net/nova/+bug/1409142 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-0259 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-0259 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description It was discovered that the OpenStack Compute (nova) console websocket did not correctly verify the origin header. An attacker could use this flaw to conduct a cross-site websocket hijack attack. Note that only Compute setups with VNC or SPICE enabled were affected by this flaw. OpenStack Compute (Nova) before 2014.1.4, 2014.2.x before 2014.2.3, and kilo before kilo-3 does not validate the origin of websocket requests, which allows remote attackers to hijack the authentication of users for access to consoles via a crafted webpage.
    Removed CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:S/C:P/I:P/A:N)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:0790 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:0843 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:0844 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-0259 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1190112 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description OpenStack Compute (Nova) before 2014.1.4, 2014.2.x before 2014.2.3, and kilo before kilo-3 does not validate the origin of websocket requests, which allows remote attackers to hijack the authentication of users for access to consoles via a crafted webpage. It was discovered that the OpenStack Compute (nova) console websocket did not correctly verify the origin header. An attacker could use this flaw to conduct a cross-site websocket hijack attack. Note that only Compute setups with VNC or SPICE enabled were affected by this flaw.
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:S/C:P/I:P/A:N)
    Added Reference https://access.redhat.com/errata/RHSA-2015:0843 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:0790 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2015-0259 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:0844 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1190112 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 16, 2018

    Action Type Old Value New Value
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0790.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0790.html Third Party Advisory
    Changed Reference Type https://bugs.launchpad.net/nova/+bug/1409142 No Types Assigned https://bugs.launchpad.net/nova/+bug/1409142 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0843.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0843.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0844.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0844.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:openstack:compute:*:*:*:*:*:*:*:* versions up to (including) 2014.1.3 *cpe:2.3:a:openstack:compute:2014.2.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:compute:2014.2.2:*:*:*:*:*:*:* OR *cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:* versions from (including) 2014.1 up to (excluding) 2014.1.4 *cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:* versions from (including) 2014.2 up to (excluding) 2014.2.3 *cpe:2.3:a:openstack:nova:2015.1.0:milestone1:*:*:*:*:*:* *cpe:2.3:a:openstack:nova:2015.1.0:milestone2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 30, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0843.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0844.html
  • CVE Modified by [email protected]

    Apr. 14, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0790.html
  • Modified Analysis by [email protected]

    Apr. 01, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:openstack:compute:2014.1.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:openstack:compute:2014.2.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:compute:2014.2.2:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://lists.openstack.org/pipermail/openstack-announce/2015-March/000341.html No Types Assigned http://lists.openstack.org/pipermail/openstack-announce/2015-March/000341.html Advisory
    Added CWE CWE-345
  • Initial Analysis by [email protected]

    Apr. 01, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-0259 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.68 }} 0.00%

score

0.76880

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability