CVE-2014-0041

OpenStack Heat Templates (heat-templates), as used in Red Hat Enterprise Linux OpenStack Platform 4.0, sets sslverify to false for certain Yum repositories, which disables SSL protection and allows man-in-the-middle attackers to prevent updates via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:openstack:4.0:*:*:*:*:*:*:*

History

13 Feb 2023, 00:30

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:0579', 'name': 'https://access.redhat.com/errata/RHSA-2014:0579', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2014-0041', 'name': 'https://access.redhat.com/security/cve/CVE-2014-0041', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2014-0041 OpenStack openstack-heat-templates: use of HTTPS url and sslverify=false OpenStack Heat Templates (heat-templates), as used in Red Hat Enterprise Linux OpenStack Platform 4.0, sets sslverify to false for certain Yum repositories, which disables SSL protection and allows man-in-the-middle attackers to prevent updates via unspecified vectors.

02 Feb 2023, 20:15

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2014:0579 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2014-0041 -
Summary OpenStack Heat Templates (heat-templates), as used in Red Hat Enterprise Linux OpenStack Platform 4.0, sets sslverify to false for certain Yum repositories, which disables SSL protection and allows man-in-the-middle attackers to prevent updates via unspecified vectors. CVE-2014-0041 OpenStack openstack-heat-templates: use of HTTPS url and sslverify=false

Information

Published : 2014-06-02 15:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-0041

Mitre link : CVE-2014-0041

CVE.ORG link : CVE-2014-0041


JSON object : View

Products Affected

redhat

  • openstack
CWE
CWE-310

Cryptographic Issues