Executive Summary

Informations
Name CVE-2014-3621 First vendor Publication 2014-10-02
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The catalog url replacement in OpenStack Identity (Keystone) before 2013.2.3 and 2014.1 before 2014.1.2.1 allows remote authenticated users to read sensitive configuration options via a crafted endpoint, as demonstrated by "$(admin_token)" in the publicurl endpoint field.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3621

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28246
 
Oval ID: oval:org.mitre.oval:def:28246
Title: USN-2406-1 -- OpenStack Keystone vulnerability
Description: Brant Knudson discovered that OpenStack Keystone did not properly perform input sanitization when performing endpoint catalog substitution. A remote attacker with privileged access for creating endpoints could exploit this to obtain sensitive information.
Family: unix Class: patch
Reference(s): USN-2406-1
CVE-2014-3621
Version: 3
Platform(s): Ubuntu 14.04
Product(s): keystone
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 33
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_keystone_20141014.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2406-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugs.launchpad.net/keystone/+bug/1354208
MLIST http://www.openwall.com/lists/oss-security/2014/09/16/10
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1688.html
http://rhn.redhat.com/errata/RHSA-2014-1789.html
http://rhn.redhat.com/errata/RHSA-2014-1790.html
UBUNTU http://www.ubuntu.com/usn/USN-2406-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2023-02-13 05:28:18
  • Multiple Updates
2023-02-03 00:28:32
  • Multiple Updates
2021-05-05 01:15:55
  • Multiple Updates
2021-05-04 12:33:42
  • Multiple Updates
2021-04-22 01:40:37
  • Multiple Updates
2020-06-03 09:22:47
  • Multiple Updates
2020-06-03 00:22:33
  • Multiple Updates
2020-05-24 01:13:57
  • Multiple Updates
2020-05-23 01:52:13
  • Multiple Updates
2020-05-23 00:41:08
  • Multiple Updates
2019-06-07 12:05:59
  • Multiple Updates
2019-02-07 12:02:55
  • Multiple Updates
2018-11-17 12:04:52
  • Multiple Updates
2018-10-13 12:05:42
  • Multiple Updates
2016-04-27 00:53:13
  • Multiple Updates
2015-01-21 13:26:56
  • Multiple Updates
2014-11-20 09:22:58
  • Multiple Updates
2014-11-14 13:28:07
  • Multiple Updates
2014-11-13 13:27:02
  • Multiple Updates
2014-11-13 00:23:44
  • Multiple Updates
2014-11-05 13:28:37
  • Multiple Updates
2014-10-04 00:24:25
  • Multiple Updates
2014-10-02 21:25:44
  • First insertion