CVE-2015-5303: OpenStack TripleO Heat templates spoof metadata requests
(updated )
The TripleO Heat templates (tripleo-heat-templates), when deployed via the commandline interface, allow remote attackers to spoof OpenStack Networking metadata requests by leveraging knowledge of the default value of the NeutronMetadataProxySharedSecret parameter.
References
- access.redhat.com/errata/RHSA-2015:2650
- bugs.launchpad.net/tripleo/+bug/1516027
- github.com/advisories/GHSA-m94p-8942-pm49
- github.com/openstack/tripleo-heat-templates
- github.com/openstack/tripleo-heat-templates/commit/1a0c7d97165c1b38dc9f78b82ac6ec8519fcf80c
- github.com/openstack/tripleo-heat-templates/commit/293f19b2a41386e1eea47a9e6add24b006c69c42
- github.com/pypa/advisory-database/tree/main/vulns/tripleo-heat-templates/PYSEC-2016-35.yaml
- nvd.nist.gov/vuln/detail/CVE-2015-5303
- opendev.org/openstack/tripleo-heat-templates/commit/1a0c7d97165c1b38dc9f78b82ac6ec8519fcf80c
- opendev.org/openstack/tripleo-heat-templates/commit/293f19b2a41386e1eea47a9e6add24b006c69c42
Detect and mitigate CVE-2015-5303 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →