cve-2014-4615
Vulnerability from cvelistv5
Published
2014-08-19 18:00
Modified
2024-08-06 11:20
Severity ?
EPSS score ?
Summary
The notifier middleware in OpenStack PyCADF 0.5.0 and earlier, Telemetry (Ceilometer) 2013.2 before 2013.2.4 and 2014.x before 2014.1.2, Neutron 2014.x before 2014.1.2 and Juno before Juno-2, and Oslo allows remote authenticated users to obtain X_AUTH_TOKEN values by reading the message queue (v2/meters/http.request).
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T11:20:27.019Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "68149", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/68149" }, { "name": "[oss-security] 20140625 [OSSA 2014-021] User token leak to message queue in pyCADF notifier middleware (CVE-2014-4615)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/06/25/6" }, { "name": "60766", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60766" }, { "name": "[oss-security] 20140623 CVE request for vulnerability in OpenStack Neutron, Ceilometer and pyCADF library", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/06/23/8" }, { "name": "[oss-security] 20140624 Re: CVE request for vulnerability in OpenStack Neutron, Ceilometer and pyCADF library", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/06/24/6" }, { "name": "USN-2311-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2311-1" }, { "name": "60736", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60736" }, { "name": "RHSA-2014:1050", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1050.html" }, { "name": "60643", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60643" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-05-20T00:00:00", "descriptions": [ { "lang": "en", "value": "The notifier middleware in OpenStack PyCADF 0.5.0 and earlier, Telemetry (Ceilometer) 2013.2 before 2013.2.4 and 2014.x before 2014.1.2, Neutron 2014.x before 2014.1.2 and Juno before Juno-2, and Oslo allows remote authenticated users to obtain X_AUTH_TOKEN values by reading the message queue (v2/meters/http.request)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-01-04T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "68149", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/68149" }, { "name": "[oss-security] 20140625 [OSSA 2014-021] User token leak to message queue in pyCADF notifier middleware (CVE-2014-4615)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2014/06/25/6" }, { "name": "60766", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60766" }, { "name": "[oss-security] 20140623 CVE request for vulnerability in OpenStack Neutron, Ceilometer and pyCADF library", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2014/06/23/8" }, { "name": "[oss-security] 20140624 Re: CVE request for vulnerability in OpenStack Neutron, Ceilometer and pyCADF library", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2014/06/24/6" }, { "name": "USN-2311-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2311-1" }, { "name": "60736", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60736" }, { "name": "RHSA-2014:1050", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1050.html" }, { "name": "60643", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60643" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-4615", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The notifier middleware in OpenStack PyCADF 0.5.0 and earlier, Telemetry (Ceilometer) 2013.2 before 2013.2.4 and 2014.x before 2014.1.2, Neutron 2014.x before 2014.1.2 and Juno before Juno-2, and Oslo allows remote authenticated users to obtain X_AUTH_TOKEN values by reading the message queue (v2/meters/http.request)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "68149", "refsource": "BID", "url": "http://www.securityfocus.com/bid/68149" }, { "name": "[oss-security] 20140625 [OSSA 2014-021] User token leak to message queue in pyCADF notifier middleware (CVE-2014-4615)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2014/06/25/6" }, { "name": "60766", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60766" }, { "name": "[oss-security] 20140623 CVE request for vulnerability in OpenStack Neutron, Ceilometer and pyCADF library", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2014/06/23/8" }, { "name": "[oss-security] 20140624 Re: CVE request for vulnerability in OpenStack Neutron, Ceilometer and pyCADF library", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2014/06/24/6" }, { "name": "USN-2311-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2311-1" }, { "name": "60736", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60736" }, { "name": "RHSA-2014:1050", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1050.html" }, { "name": "60643", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60643" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-4615", "datePublished": "2014-08-19T18:00:00", "dateReserved": "2014-06-24T00:00:00", "dateUpdated": "2024-08-06T11:20:27.019Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:openstack:4.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1802FDB8-C919-4D5E-A8AD-4C5B72525090\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"B5A6F2F3-4894-4392-8296-3B8DD2679084\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:neutron:2014.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5EC034B0-18F8-4227-8EB3-F7109D2F8FC1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:neutron:2014.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2F31A01D-02ED-4DC2-9F9A-6A592D120D7C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:neutron:juno1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BC12E407-1289-4F1C-848C-4271649C1B0C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:oslo:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EDB36F3E-D8E8-490F-9B9F-BAF4F6449CD4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:pycadf:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"0.5.0\", \"matchCriteriaId\": \"9B000936-7F07-4CEA-ABDD-2DDA1EEF5451\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:pycadf:0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D69982D1-AFA2-4923-B4C9-9BF4014C6C71\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:pycadf:0.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FC702913-5E1F-4388-997A-8DF781902D0F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:pycadf:0.1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5D8F71FF-FA4D-43A1-B1C8-4EB33B1FD1A4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:pycadf:0.1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B933E13D-08E8-40DD-8081-F00A10E3DE88\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:pycadf:0.1.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D925508E-A818-4E2F-A58B-2E9EF07DC860\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:pycadf:0.1.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A2B74CFF-AB8D-4DA1-82D6-FB0384CC37DF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:pycadf:0.1.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E68D1535-F072-40FD-9905-82C899AA662C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:pycadf:0.1.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"74236862-24B0-4E45-85A3-F321FC249275\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:pycadf:0.1.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9CC889FA-B26E-49C6-8C4F-7AEE7F0E346B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:pycadf:0.1.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A1EDA368-3CFC-45A9-8E24-EF55DEED10E4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:pycadf:0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BE9E33D5-810A-4FDC-B9EB-AAAF6BB508E6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:pycadf:0.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7A2EBFD1-B5D7-412F-9797-26C7F7045560\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:pycadf:0.2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5935AB18-9011-4A47-BFBC-FDE966382C1E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:pycadf:0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B7361E87-8E44-4935-ADDD-2BA06D3A3DC8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:pycadf:0.3.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"373B3606-E4F8-460D-BDF9-F01BD8053564\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:pycadf:0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4DA1374E-1CE0-48E9-8947-CB70B82F9DE9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:pycadf:0.4.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EB43DD0A-0FB0-4978-8FF3-704B8D119956\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:telemetry_\\\\(ceilometer\\\\):2013.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B4B59583-0ABE-4A9D-A5A2-7729A0AE06CC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:telemetry_\\\\(ceilometer\\\\):2014.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CB7897F9-1C89-4670-B460-CAE677819F26\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The notifier middleware in OpenStack PyCADF 0.5.0 and earlier, Telemetry (Ceilometer) 2013.2 before 2013.2.4 and 2014.x before 2014.1.2, Neutron 2014.x before 2014.1.2 and Juno before Juno-2, and Oslo allows remote authenticated users to obtain X_AUTH_TOKEN values by reading the message queue (v2/meters/http.request).\"}, {\"lang\": \"es\", \"value\": \"El middleware notificador en OpenStack PyCADF 0.5.0 y anteriores, Telemetry (Ceilometer) 2013.2 anterior a 2013.2.4 y 2014.x anterior a 2014.1.2, Neutron 2014.x anterior a 2014.1.2 y Juno anterior a Juno-2, y Oslo permite a usuarios remotos autenticados obtener valores X_AUTH_TOKEN mediante la lectura de la cola de mensajes (v2/meters/http.request).\"}]", "id": "CVE-2014-4615", "lastModified": "2024-11-21T02:10:34.500", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:N/A:N\", \"baseScore\": 5.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2014-08-19T18:55:02.873", "references": "[{\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1050.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/60643\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/60736\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/60766\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2014/06/23/8\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2014/06/24/6\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2014/06/25/6\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.securityfocus.com/bid/68149\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-2311-1\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1050.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/60643\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/60736\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/60766\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2014/06/23/8\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2014/06/24/6\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2014/06/25/6\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/68149\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-2311-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-200\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2014-4615\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2014-08-19T18:55:02.873\",\"lastModified\":\"2024-11-21T02:10:34.500\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The notifier middleware in OpenStack PyCADF 0.5.0 and earlier, Telemetry (Ceilometer) 2013.2 before 2013.2.4 and 2014.x before 2014.1.2, Neutron 2014.x before 2014.1.2 and Juno before Juno-2, and Oslo allows remote authenticated users to obtain X_AUTH_TOKEN values by reading the message queue (v2/meters/http.request).\"},{\"lang\":\"es\",\"value\":\"El middleware notificador en OpenStack PyCADF 0.5.0 y anteriores, Telemetry (Ceilometer) 2013.2 anterior a 2013.2.4 y 2014.x anterior a 2014.1.2, Neutron 2014.x anterior a 2014.1.2 y Juno anterior a Juno-2, y Oslo permite a usuarios remotos autenticados obtener valores X_AUTH_TOKEN mediante la lectura de la cola de mensajes (v2/meters/http.request).\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1802FDB8-C919-4D5E-A8AD-4C5B72525090\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:neutron:2014.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EC034B0-18F8-4227-8EB3-F7109D2F8FC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:neutron:2014.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F31A01D-02ED-4DC2-9F9A-6A592D120D7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:neutron:juno1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC12E407-1289-4F1C-848C-4271649C1B0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:oslo:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDB36F3E-D8E8-490F-9B9F-BAF4F6449CD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:pycadf:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"0.5.0\",\"matchCriteriaId\":\"9B000936-7F07-4CEA-ABDD-2DDA1EEF5451\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:pycadf:0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D69982D1-AFA2-4923-B4C9-9BF4014C6C71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:pycadf:0.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC702913-5E1F-4388-997A-8DF781902D0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:pycadf:0.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D8F71FF-FA4D-43A1-B1C8-4EB33B1FD1A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:pycadf:0.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B933E13D-08E8-40DD-8081-F00A10E3DE88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:pycadf:0.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D925508E-A818-4E2F-A58B-2E9EF07DC860\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:pycadf:0.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2B74CFF-AB8D-4DA1-82D6-FB0384CC37DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:pycadf:0.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E68D1535-F072-40FD-9905-82C899AA662C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:pycadf:0.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74236862-24B0-4E45-85A3-F321FC249275\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:pycadf:0.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CC889FA-B26E-49C6-8C4F-7AEE7F0E346B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:pycadf:0.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1EDA368-3CFC-45A9-8E24-EF55DEED10E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:pycadf:0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE9E33D5-810A-4FDC-B9EB-AAAF6BB508E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:pycadf:0.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A2EBFD1-B5D7-412F-9797-26C7F7045560\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:pycadf:0.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5935AB18-9011-4A47-BFBC-FDE966382C1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:pycadf:0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7361E87-8E44-4935-ADDD-2BA06D3A3DC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:pycadf:0.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"373B3606-E4F8-460D-BDF9-F01BD8053564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:pycadf:0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DA1374E-1CE0-48E9-8947-CB70B82F9DE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:pycadf:0.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB43DD0A-0FB0-4978-8FF3-704B8D119956\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:telemetry_\\\\(ceilometer\\\\):2013.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4B59583-0ABE-4A9D-A5A2-7729A0AE06CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:telemetry_\\\\(ceilometer\\\\):2014.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB7897F9-1C89-4670-B460-CAE677819F26\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1050.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/60643\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/60736\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/60766\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2014/06/23/8\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2014/06/24/6\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2014/06/25/6\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/68149\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2311-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1050.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/60643\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/60736\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/60766\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2014/06/23/8\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2014/06/24/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2014/06/25/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/68149\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2311-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.