CVE-2014-3621
CVSS V2 Medium 4
CVSS V3 None
Description
The catalog url replacement in OpenStack Identity (Keystone) before 2013.2.3 and 2014.1 before 2014.1.2.1 allows remote authenticated users to read sensitive configuration options via a crafted endpoint, as demonstrated by "$(admin_token)" in the publicurl endpoint field.
Overview
- CVE ID
- CVE-2014-3621
- Assigner
- secalert@redhat.com
- Vulnerability Status
- Modified
- Published Version
- 2014-10-02T14:55:03
- Last Modified Date
- 2023-02-13T00:41:07
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:a:openstack:keystone:*:*:*:*:*:*:*:* | 1 | OR | 2013.2 | 2013.2.3 |
cpe:2.3:a:openstack:keystone:*:*:*:*:*:*:*:* | 1 | OR | 2014.1 | 2014.1.2.1 |
AND | ||||
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* | 1 | OR | ||
AND | ||||
cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:a:redhat:openstack:4.0:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:S/C:P/I:N/A:N
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- SINGLE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 4
- Severity
- MEDIUM
- Exploitability Score
- 8
- Impact Score
- 2.9
References
Reference URL | Reference Tags |
---|---|
http://rhn.redhat.com/errata/RHSA-2014-1688.html | Third Party Advisory |
http://rhn.redhat.com/errata/RHSA-2014-1789.html | Third Party Advisory |
http://rhn.redhat.com/errata/RHSA-2014-1790.html | Third Party Advisory |
http://www.openwall.com/lists/oss-security/2014/09/16/10 | Mailing List Patch Third Party Advisory |
http://www.ubuntu.com/usn/USN-2406-1 | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2014:1688 | |
https://access.redhat.com/errata/RHSA-2014:1789 | |
https://access.redhat.com/errata/RHSA-2014:1790 | |
https://access.redhat.com/security/cve/CVE-2014-3621 | |
https://bugs.launchpad.net/keystone/+bug/1354208 | Exploit Issue Tracking Third Party Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=1139937 |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2014-3621 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3621 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 17:29:44 | Added to TrackCVE | |||
2022-12-02 01:13:37 | 2014-10-02T14:55Z | 2014-10-02T14:55:03 | CVE Published Date | updated |
2022-12-02 01:13:37 | 2020-06-02T19:30:59 | CVE Modified Date | updated | |
2022-12-02 01:13:37 | Analyzed | Vulnerability Status | updated | |
2023-02-02 21:04:24 | 2023-02-02T20:17:54 | CVE Modified Date | updated | |
2023-02-02 21:04:24 | Analyzed | Modified | Vulnerability Status | updated |
2023-02-02 21:04:25 | The catalog url replacement in OpenStack Identity (Keystone) before 2013.2.3 and 2014.1 before 2014.1.2.1 allows remote authenticated users to read sensitive configuration options via a crafted endpoint, as demonstrated by "$(admin_token)" in the publicurl endpoint field. | A flaw was found in the keystone catalog URL replacement. A user with permissions to register an endpoint could use this flaw to leak configuration data, including the master admin_token. Only keystone setups that allow non-cloud-admin users to create endpoints were affected by this issue. | Description | updated |
2023-02-02 21:04:31 | References | updated | ||
2023-02-13 01:05:08 | 2023-02-13T00:41:07 | CVE Modified Date | updated | |
2023-02-13 01:05:08 | A flaw was found in the keystone catalog URL replacement. A user with permissions to register an endpoint could use this flaw to leak configuration data, including the master admin_token. Only keystone setups that allow non-cloud-admin users to create endpoints were affected by this issue. | The catalog url replacement in OpenStack Identity (Keystone) before 2013.2.3 and 2014.1 before 2014.1.2.1 allows remote authenticated users to read sensitive configuration options via a crafted endpoint, as demonstrated by "$(admin_token)" in the publicurl endpoint field. | Description | updated |