4.3
MEDIUM
CVE-2016-0757
OpenStack Glance Image Service Unauthorized Update
Description

OpenStack Image Service (Glance) before 2015.1.3 (kilo) and 11.0.x before 11.0.2 (liberty), when show_multiple_locations is enabled, allow remote authenticated users to change image status and upload new image data by removing the last location of an image.

INFO

Published Date :

April 13, 2016, 5:59 p.m.

Last Modified :

Feb. 12, 2023, 11:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-0757 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openstack image_registry_and_delivery_service_\(glance\)
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-0757.

URL Resource
http://rhn.redhat.com/errata/RHSA-2016-0309.html
http://www.securityfocus.com/bid/82696
https://security.openstack.org/ossa/OSSA-2016-006.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-0757 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-0757 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description An authorization vulnerability in OpenStack Image service was discovered, which allowed image-status manipulation using locations. By removing the last location of an image, an authenticated user could change the status from 'active' to 'queue'. A malicious tenant could exploit this flaw to silently replace owned image data, regardless of its original creator or visibility settings. Only environments with show_multiple_locations set to true (not default) were affected. OpenStack Image Service (Glance) before 2015.1.3 (kilo) and 11.0.x before 11.0.2 (liberty), when show_multiple_locations is enabled, allow remote authenticated users to change image status and upload new image data by removing the last location of an image.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Removed Reference https://access.redhat.com/errata/RHSA-2016:0309 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:0352 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:0354 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:0358 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2016-0757 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1302607 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description OpenStack Image Service (Glance) before 2015.1.3 (kilo) and 11.0.x before 11.0.2 (liberty), when show_multiple_locations is enabled, allow remote authenticated users to change image status and upload new image data by removing the last location of an image. An authorization vulnerability in OpenStack Image service was discovered, which allowed image-status manipulation using locations. By removing the last location of an image, an authenticated user could change the status from 'active' to 'queue'. A malicious tenant could exploit this flaw to silently replace owned image data, regardless of its original creator or visibility settings. Only environments with show_multiple_locations set to true (not default) were affected.
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added Reference https://access.redhat.com/errata/RHSA-2016:0309 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:0352 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1302607 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2016-0757 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:0354 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:0358 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/82696 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 18, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):11.0.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):2015.1.2:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://security.openstack.org/ossa/OSSA-2016-006.html No Types Assigned https://security.openstack.org/ossa/OSSA-2016-006.html Advisory, Patch
    Added CWE CWE-284
  • CVE Modified by [email protected]

    Apr. 16, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0309.html
  • Initial Analysis by [email protected]

    Apr. 15, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-0757 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.00%

score

0.43230

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability