Vulnerability CVE-2014-7821


Published: 2014-11-24

Description:
OpenStack Neutron before 2014.1.4 and 2014.2.x before 2014.2.1 allows remote authenticated users to cause a denial of service (crash) via a crafted dns_nameservers value in the DNS configuration.

Type:

CWE-399

(Resource Management Errors)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Redhat -> Openstack 
Openstack -> Neutron 
Fedoraproject -> Fedora 

 References:
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155351.html
http://lists.openstack.org/pipermail/openstack-announce/2014-November/000303.html
http://rhn.redhat.com/errata/RHSA-2014-1938.html
http://rhn.redhat.com/errata/RHSA-2014-1942.html
http://rhn.redhat.com/errata/RHSA-2015-0044.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
https://bugs.launchpad.net/neutron/+bug/1378450
https://exchange.xforce.ibmcloud.com/vulnerabilities/98818

Copyright 2024, cxsecurity.com

 

Back to Top