Vulnerability Details : CVE-2014-3801
OpenStack Orchestration API (Heat) 2013.2 through 2013.2.3 and 2014.1, when creating the stack for a template using a provider template, allows remote authenticated users to obtain the provider template URL via the resource-type-list.
Vulnerability category: Information leak
Products affected by CVE-2014-3801
- cpe:2.3:a:openstack:heat:2013.2.3:*:*:*:*:*:*:*
- cpe:2.3:a:openstack:heat:2014.1:*:*:*:*:*:*:*
- cpe:2.3:a:openstack:heat:2013.2:*:*:*:*:*:*:*
- cpe:2.3:a:openstack:heat:2013.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:openstack:heat:2013.2.2:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-3801
0.22%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 60 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-3801
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
3.5
|
LOW | AV:N/AC:M/Au:S/C:P/I:N/A:N |
6.8
|
2.9
|
NIST |
CWE ids for CVE-2014-3801
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-3801
-
http://rhn.redhat.com/errata/RHSA-2014-1687.html
RHSA-2014:1687 - Security Advisory - Red Hat Customer Portal
-
http://www.securityfocus.com/bid/67505
OpenStack Heat Template URL Information Disclosure Vulnerability
-
http://www.openwall.com/lists/oss-security/2014/05/20/1
oss-security - CVE request for vulnerability in OpenStack Heat
-
http://www.openwall.com/lists/oss-security/2014/05/20/6
oss-security - Re: CVE request for vulnerability in OpenStack Heat
-
https://bugs.launchpad.net/heat/+bug/1311223
Bug #1311223 “[OSSA 2014-016] User's provider templates show up ...” : Bugs : OpenStack Heat
-
http://www.ubuntu.com/usn/USN-2249-1
USN-2249-1: OpenStack Heat vulnerability | Ubuntu security notices
Jump to