CVE-2014-7821

OpenStack Neutron before 2014.1.4 and 2014.2.x before 2014.2.1 allows remote authenticated users to cause a denial of service (crash) via a crafted dns_nameservers value in the DNS configuration.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openstack:neutron:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:neutron:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:redhat:openstack:4.0:*:*:*:*:*:*:*

History

13 Feb 2023, 00:42

Type Values Removed Values Added
Summary A denial of service flaw was found in the way neutron handled the 'dns_nameservers' parameter. By providing specially crafted 'dns_nameservers' values, an authenticated user could use this flaw to crash the neutron service. OpenStack Neutron before 2014.1.4 and 2014.2.x before 2014.2.1 allows remote authenticated users to cause a denial of service (crash) via a crafted dns_nameservers value in the DNS configuration.
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:1942', 'name': 'https://access.redhat.com/errata/RHSA-2014:1942', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2014-7821', 'name': 'https://access.redhat.com/security/cve/CVE-2014-7821', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:1938', 'name': 'https://access.redhat.com/errata/RHSA-2014:1938', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1163457', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1163457', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:0044', 'name': 'https://access.redhat.com/errata/RHSA-2015:0044', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 20:18

Type Values Removed Values Added
Summary OpenStack Neutron before 2014.1.4 and 2014.2.x before 2014.2.1 allows remote authenticated users to cause a denial of service (crash) via a crafted dns_nameservers value in the DNS configuration. A denial of service flaw was found in the way neutron handled the 'dns_nameservers' parameter. By providing specially crafted 'dns_nameservers' values, an authenticated user could use this flaw to crash the neutron service.
References
  • (MISC) https://access.redhat.com/errata/RHSA-2014:1942 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2014-7821 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:1938 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1163457 -
  • (MISC) https://access.redhat.com/errata/RHSA-2015:0044 -

Information

Published : 2014-11-24 15:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-7821

Mitre link : CVE-2014-7821

CVE.ORG link : CVE-2014-7821


JSON object : View

Products Affected

fedoraproject

  • fedora

openstack

  • neutron

redhat

  • openstack
CWE
CWE-20

Improper Input Validation

CWE-399

Resource Management Errors