CVE-2013-7130 (GCVE-0-2013-7130)

Vulnerability from cvelistv5 – Published: 2014-02-06 16:00 – Updated: 2024-08-06 18:01
VLAI?
Summary
The i_create_images_and_backing (aka create_images_and_backing) method in libvirt driver in OpenStack Compute (Nova) Grizzly, Havana, and Icehouse, when using KVM live block migration, does not properly create all expected files, which allows attackers to obtain snapshot root disk contents of other users via ephemeral storage.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
https://review.openstack.org/#/c/68659/ x_refsource_CONFIRM
https://review.openstack.org/#/c/68658/ x_refsource_CONFIRM
http://www.securityfocus.com/bid/65106 vdb-entryx_refsource_BID
https://review.openstack.org/#/c/68660/ x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
https://bugs.launchpad.net/nova/+bug/1251590 x_refsource_MISC
http://secunia.com/advisories/56450 third-party-advisoryx_refsource_SECUNIA
http://osvdb.org/102416 vdb-entryx_refsource_OSVDB
http://www.ubuntu.com/usn/USN-2247-1 vendor-advisoryx_refsource_UBUNTU
http://rhn.redhat.com/errata/RHSA-2014-0231.html vendor-advisoryx_refsource_REDHAT
http://www.openwall.com/lists/oss-security/2014/01/23/5 mailing-listx_refsource_MLIST
http://lists.fedoraproject.org/pipermail/package-… vendor-advisoryx_refsource_FEDORA
http://lists.fedoraproject.org/pipermail/package-… vendor-advisoryx_refsource_FEDORA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:01:19.335Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://review.openstack.org/#/c/68659/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://review.openstack.org/#/c/68658/"
          },
          {
            "name": "65106",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/65106"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://review.openstack.org/#/c/68660/"
          },
          {
            "name": "openstack-cve20137130-info-disc(90652)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90652"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/nova/+bug/1251590"
          },
          {
            "name": "56450",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56450"
          },
          {
            "name": "102416",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/102416"
          },
          {
            "name": "USN-2247-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2247-1"
          },
          {
            "name": "RHSA-2014:0231",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0231.html"
          },
          {
            "name": "[oss-security] 20140124 [OSSA 2014-003] Live migration can leak root disk into ephemeral storage (CVE-2013-7130)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2014/01/23/5"
          },
          {
            "name": "FEDORA-2014-1463",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127732.html"
          },
          {
            "name": "FEDORA-2014-1516",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127735.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The i_create_images_and_backing (aka create_images_and_backing) method in libvirt driver in OpenStack Compute (Nova) Grizzly, Havana, and Icehouse, when using KVM live block migration, does not properly create all expected files, which allows attackers to obtain snapshot root disk contents of other users via ephemeral storage."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://review.openstack.org/#/c/68659/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://review.openstack.org/#/c/68658/"
        },
        {
          "name": "65106",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/65106"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://review.openstack.org/#/c/68660/"
        },
        {
          "name": "openstack-cve20137130-info-disc(90652)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90652"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugs.launchpad.net/nova/+bug/1251590"
        },
        {
          "name": "56450",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56450"
        },
        {
          "name": "102416",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/102416"
        },
        {
          "name": "USN-2247-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2247-1"
        },
        {
          "name": "RHSA-2014:0231",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0231.html"
        },
        {
          "name": "[oss-security] 20140124 [OSSA 2014-003] Live migration can leak root disk into ephemeral storage (CVE-2013-7130)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2014/01/23/5"
        },
        {
          "name": "FEDORA-2014-1463",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127732.html"
        },
        {
          "name": "FEDORA-2014-1516",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127735.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-7130",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The i_create_images_and_backing (aka create_images_and_backing) method in libvirt driver in OpenStack Compute (Nova) Grizzly, Havana, and Icehouse, when using KVM live block migration, does not properly create all expected files, which allows attackers to obtain snapshot root disk contents of other users via ephemeral storage."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://review.openstack.org/#/c/68659/",
              "refsource": "CONFIRM",
              "url": "https://review.openstack.org/#/c/68659/"
            },
            {
              "name": "https://review.openstack.org/#/c/68658/",
              "refsource": "CONFIRM",
              "url": "https://review.openstack.org/#/c/68658/"
            },
            {
              "name": "65106",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/65106"
            },
            {
              "name": "https://review.openstack.org/#/c/68660/",
              "refsource": "CONFIRM",
              "url": "https://review.openstack.org/#/c/68660/"
            },
            {
              "name": "openstack-cve20137130-info-disc(90652)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90652"
            },
            {
              "name": "https://bugs.launchpad.net/nova/+bug/1251590",
              "refsource": "MISC",
              "url": "https://bugs.launchpad.net/nova/+bug/1251590"
            },
            {
              "name": "56450",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56450"
            },
            {
              "name": "102416",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/102416"
            },
            {
              "name": "USN-2247-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2247-1"
            },
            {
              "name": "RHSA-2014:0231",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0231.html"
            },
            {
              "name": "[oss-security] 20140124 [OSSA 2014-003] Live migration can leak root disk into ephemeral storage (CVE-2013-7130)",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2014/01/23/5"
            },
            {
              "name": "FEDORA-2014-1463",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127732.html"
            },
            {
              "name": "FEDORA-2014-1516",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127735.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-7130",
    "datePublished": "2014-02-06T16:00:00",
    "dateReserved": "2013-12-17T00:00:00",
    "dateUpdated": "2024-08-06T18:01:19.335Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:compute:2012.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0E9D8029-F7DD-435D-B4F4-D3DABDB7333B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:compute:2013.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6DE1DE9A-0D08-448B-AF80-7ACA236F2A83\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:compute:2013.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A1A5AAEB-0A8F-4ECF-B184-6A78B882817A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:compute:2013.1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E8596FDB-87DD-4D06-9923-75EFE7E3F9A0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:compute:2013.1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FA06A9A5-0924-4137-85AF-DB9C7C246DAC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:grizzly:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A83ED744-9E3D-4510-B3E6-6DDE1090F0B7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:havana:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"77522028-683C-4708-AF46-50B49A0A2D15\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:icehouse:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FC112BBD-F3D2-4192-B11A-B99D54B08D99\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"The i_create_images_and_backing (aka create_images_and_backing) method in libvirt driver in OpenStack Compute (Nova) Grizzly, Havana, and Icehouse, when using KVM live block migration, does not properly create all expected files, which allows attackers to obtain snapshot root disk contents of other users via ephemeral storage.\"}, {\"lang\": \"es\", \"value\": \"El m\\u00e9todo i_create_images_and_backing (tambi\\u00e9n conocido como create_images_and_backing) en el driver libvirt en OpenStack Compute (Nova) Grizzly, Havana, and Icehouse, cuando hace uso de un bloque de migraci\\u00f3n KVM en vivo, no crea debidamente todos los archivos esperados, lo que permite a atacantes obtener contenido de una instant\\u00e1nea del disco ra\\u00edz de otros usuarios a trav\\u00e9s del almacenamiento ef\\u00edmero.\"}]",
      "id": "CVE-2013-7130",
      "lastModified": "2024-11-21T02:00:23.563",
      "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:C/I:N/A:N\", \"baseScore\": 7.1, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 8.6, \"impactScore\": 6.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2014-02-06T17:00:06.977",
      "references": "[{\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127732.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127735.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://osvdb.org/102416\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-0231.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/56450\", \"source\": \"cve@mitre.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2014/01/23/5\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.securityfocus.com/bid/65106\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-2247-1\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://bugs.launchpad.net/nova/+bug/1251590\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/90652\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://review.openstack.org/#/c/68658/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\"]}, {\"url\": \"https://review.openstack.org/#/c/68659/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://review.openstack.org/#/c/68660/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127732.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127735.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://osvdb.org/102416\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-0231.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/56450\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2014/01/23/5\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/65106\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-2247-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugs.launchpad.net/nova/+bug/1251590\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/90652\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://review.openstack.org/#/c/68658/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"https://review.openstack.org/#/c/68659/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://review.openstack.org/#/c/68660/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}]",
      "sourceIdentifier": "cve@mitre.org",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-200\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-7130\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2014-02-06T17:00:06.977\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The i_create_images_and_backing (aka create_images_and_backing) method in libvirt driver in OpenStack Compute (Nova) Grizzly, Havana, and Icehouse, when using KVM live block migration, does not properly create all expected files, which allows attackers to obtain snapshot root disk contents of other users via ephemeral storage.\"},{\"lang\":\"es\",\"value\":\"El m\u00e9todo i_create_images_and_backing (tambi\u00e9n conocido como create_images_and_backing) en el driver libvirt en OpenStack Compute (Nova) Grizzly, Havana, and Icehouse, cuando hace uso de un bloque de migraci\u00f3n KVM en vivo, no crea debidamente todos los archivos esperados, lo que permite a atacantes obtener contenido de una instant\u00e1nea del disco ra\u00edz de otros usuarios a trav\u00e9s del almacenamiento ef\u00edmero.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:N/A:N\",\"baseScore\":7.1,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:compute:2012.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E9D8029-F7DD-435D-B4F4-D3DABDB7333B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:compute:2013.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DE1DE9A-0D08-448B-AF80-7ACA236F2A83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:compute:2013.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1A5AAEB-0A8F-4ECF-B184-6A78B882817A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:compute:2013.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8596FDB-87DD-4D06-9923-75EFE7E3F9A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:compute:2013.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA06A9A5-0924-4137-85AF-DB9C7C246DAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:grizzly:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A83ED744-9E3D-4510-B3E6-6DDE1090F0B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:havana:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77522028-683C-4708-AF46-50B49A0A2D15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:icehouse:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC112BBD-F3D2-4192-B11A-B99D54B08D99\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127732.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127735.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://osvdb.org/102416\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0231.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/56450\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2014/01/23/5\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/65106\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2247-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugs.launchpad.net/nova/+bug/1251590\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/90652\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://review.openstack.org/#/c/68658/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://review.openstack.org/#/c/68659/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://review.openstack.org/#/c/68660/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127732.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127735.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://osvdb.org/102416\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0231.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/56450\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2014/01/23/5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/65106\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2247-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugs.launchpad.net/nova/+bug/1251590\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/90652\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://review.openstack.org/#/c/68658/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://review.openstack.org/#/c/68659/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://review.openstack.org/#/c/68660/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…