CVE-2014-3608

The VMWare driver in OpenStack Compute (Nova) before 2014.1.3 allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by putting the VM into the rescue state, suspending it, which puts into an ERROR state, and then deleting the image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2573.
References
Link Resource
http://rhn.redhat.com/errata/RHSA-2014-1781.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1782.html Third Party Advisory
http://seclists.org/oss-sec/2014/q4/65 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/70220 Third Party Advisory VDB Entry
https://bugs.launchpad.net/nova/+bug/1338830 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:20

Type Values Removed Values Added
Summary The VMWare driver in OpenStack Compute (Nova) before 2014.1.3 allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by putting the VM into the rescue state, suspending it, which puts into an ERROR state, and then deleting the image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2573. The VMWare driver in OpenStack Compute (Nova) before 2014.1.3 allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by putting the VM into the rescue state, suspending it, which puts into an ERROR state, and then deleting the image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2573.

13 Feb 2023, 00:41

Type Values Removed Values Added
Summary CVE-2014-3608 openstack-nova: incomplete fix for CVE-2014-2573, Nova VMware driver still leaks rescued images The VMWare driver in OpenStack Compute (Nova) before 2014.1.3 allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by putting the VM into the rescue state, suspending it, which puts into an ERROR state, and then deleting the image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2573.
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2014-3608', 'name': 'https://access.redhat.com/security/cve/CVE-2014-3608', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:1781', 'name': 'https://access.redhat.com/errata/RHSA-2014:1781', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:1782', 'name': 'https://access.redhat.com/errata/RHSA-2014:1782', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1148253', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1148253', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 20:17

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2014-3608 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:1781 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:1782 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1148253 -
Summary The VMWare driver in OpenStack Compute (Nova) before 2014.1.3 allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by putting the VM into the rescue state, suspending it, which puts into an ERROR state, and then deleting the image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2573. CVE-2014-3608 openstack-nova: incomplete fix for CVE-2014-2573, Nova VMware driver still leaks rescued images

Information

Published : 2014-10-06 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3608

Mitre link : CVE-2014-3608

CVE.ORG link : CVE-2014-3608


JSON object : View

Products Affected

openstack

  • nova
CWE
CWE-399

Resource Management Errors