CVE-2014-3621

The catalog url replacement in OpenStack Identity (Keystone) before 2013.2.3 and 2014.1 before 2014.1.2.1 allows remote authenticated users to read sensitive configuration options via a crafted endpoint, as demonstrated by "$(admin_token)" in the publicurl endpoint field.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openstack:keystone:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:keystone:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*
OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:redhat:openstack:4.0:*:*:*:*:*:*:*

History

13 Feb 2023, 00:41

Type Values Removed Values Added
References
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1139937', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1139937', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2014-3621', 'name': 'https://access.redhat.com/security/cve/CVE-2014-3621', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:1688', 'name': 'https://access.redhat.com/errata/RHSA-2014:1688', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:1790', 'name': 'https://access.redhat.com/errata/RHSA-2014:1790', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:1789', 'name': 'https://access.redhat.com/errata/RHSA-2014:1789', 'tags': [], 'refsource': 'MISC'}
Summary A flaw was found in the keystone catalog URL replacement. A user with permissions to register an endpoint could use this flaw to leak configuration data, including the master admin_token. Only keystone setups that allow non-cloud-admin users to create endpoints were affected by this issue. The catalog url replacement in OpenStack Identity (Keystone) before 2013.2.3 and 2014.1 before 2014.1.2.1 allows remote authenticated users to read sensitive configuration options via a crafted endpoint, as demonstrated by "$(admin_token)" in the publicurl endpoint field.

02 Feb 2023, 20:17

Type Values Removed Values Added
Summary The catalog url replacement in OpenStack Identity (Keystone) before 2013.2.3 and 2014.1 before 2014.1.2.1 allows remote authenticated users to read sensitive configuration options via a crafted endpoint, as demonstrated by "$(admin_token)" in the publicurl endpoint field. A flaw was found in the keystone catalog URL replacement. A user with permissions to register an endpoint could use this flaw to leak configuration data, including the master admin_token. Only keystone setups that allow non-cloud-admin users to create endpoints were affected by this issue.
References
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1139937 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2014-3621 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:1688 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:1790 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:1789 -

Information

Published : 2014-10-02 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3621

Mitre link : CVE-2014-3621

CVE.ORG link : CVE-2014-3621


JSON object : View

Products Affected

openstack

  • keystone

redhat

  • enterprise_linux
  • openstack

canonical

  • ubuntu_linux
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor