gsd-2021-3654
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A vulnerability was found in openstack-nova's console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2021-3654",
    "description": "A vulnerability was found in openstack-nova\u0027s console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL.",
    "id": "GSD-2021-3654",
    "references": [
      "https://www.suse.com/security/cve/CVE-2021-3654.html",
      "https://access.redhat.com/errata/RHSA-2022:0983",
      "https://access.redhat.com/errata/RHSA-2022:0999",
      "https://ubuntu.com/security/CVE-2021-3654"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2021-3654"
      ],
      "details": "A vulnerability was found in openstack-nova\u0027s console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL.",
      "id": "GSD-2021-3654",
      "modified": "2023-12-13T01:23:34.762657Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2021-3654",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "openstack-nova",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "Affects - Nova: \u003c21.2.3, \u003e=22.0.0 \u003c22.2.3, \u003e=23.0.0 \u003c23.0.3 | Fixed-In 21.2.3, 22.3.0, and 23.1.0"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A vulnerability was found in openstack-nova\u0027s console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-601 - URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://security.openstack.org/ossa/OSSA-2021-002.html",
            "refsource": "MISC",
            "url": "https://security.openstack.org/ossa/OSSA-2021-002.html"
          },
          {
            "name": "https://bugs.launchpad.net/nova/+bug/1927677",
            "refsource": "MISC",
            "url": "https://bugs.launchpad.net/nova/+bug/1927677"
          },
          {
            "name": "https://www.openwall.com/lists/oss-security/2021/07/29/2",
            "refsource": "MISC",
            "url": "https://www.openwall.com/lists/oss-security/2021/07/29/2"
          },
          {
            "name": "https://bugs.python.org/issue32084",
            "refsource": "MISC",
            "url": "https://bugs.python.org/issue32084"
          },
          {
            "name": "https://opendev.org/openstack/nova/commit/04d48527b62a35d912f93bc75613a6cca606df66",
            "refsource": "MISC",
            "url": "https://opendev.org/openstack/nova/commit/04d48527b62a35d912f93bc75613a6cca606df66"
          },
          {
            "name": "https://opendev.org/openstack/nova/commit/8906552cfc2525a44251d4cf313ece61e57251eb",
            "refsource": "MISC",
            "url": "https://opendev.org/openstack/nova/commit/8906552cfc2525a44251d4cf313ece61e57251eb"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1961439",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961439"
          },
          {
            "name": "GLSA-202305-02",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/202305-02"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003c21.2.3||\u003e=22.0.0,\u003c22.2.3||\u003e=23.0.0,\u003c23.0.3",
          "affected_versions": "All versions before 21.2.3, all versions starting from 22.0.0 before 22.2.3, all versions starting from 23.0.0 before 23.0.3",
          "cvss_v2": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-601",
            "CWE-937"
          ],
          "date": "2022-03-11",
          "description": "A vulnerability was found in openstack-nova\u0027s console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL.",
          "fixed_versions": [
            "21.2.3",
            "22.2.3",
            "23.0.3"
          ],
          "identifier": "CVE-2021-3654",
          "identifiers": [
            "GHSA-vqp6-j452-j6wp",
            "CVE-2021-3654"
          ],
          "not_impacted": "All versions starting from 21.2.3 before 22.0.0, all versions starting from 22.2.3 before 23.0.0, all versions starting from 23.0.3",
          "package_slug": "pypi/nova",
          "pubdate": "2022-03-04",
          "solution": "Upgrade to versions 21.2.3, 22.2.3, 23.0.3 or above.",
          "title": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-3654",
            "https://bugs.launchpad.net/nova/+bug/1927677",
            "https://bugs.python.org/issue32084",
            "https://bugzilla.redhat.com/show_bug.cgi?id=1961439",
            "https://opendev.org/openstack/nova/commit/04d48527b62a35d912f93bc75613a6cca606df66",
            "https://opendev.org/openstack/nova/commit/8906552cfc2525a44251d4cf313ece61e57251eb",
            "https://security.openstack.org/ossa/OSSA-2021-002.html",
            "https://www.openwall.com/lists/oss-security/2021/07/29/2",
            "https://github.com/advisories/GHSA-vqp6-j452-j6wp"
          ],
          "uuid": "524462ef-2abb-482a-8ede-69ca5d19ca90"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "23.0.3",
                "versionStartIncluding": "23.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "22.2.3",
                "versionStartIncluding": "22.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "21.2.3",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:openstack_platform:16.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:openstack_platform:16.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2021-3654"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A vulnerability was found in openstack-nova\u0027s console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-601"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugs.python.org/issue32084",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://bugs.python.org/issue32084"
            },
            {
              "name": "https://opendev.org/openstack/nova/commit/04d48527b62a35d912f93bc75613a6cca606df66",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://opendev.org/openstack/nova/commit/04d48527b62a35d912f93bc75613a6cca606df66"
            },
            {
              "name": "https://bugs.launchpad.net/nova/+bug/1927677",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://bugs.launchpad.net/nova/+bug/1927677"
            },
            {
              "name": "https://www.openwall.com/lists/oss-security/2021/07/29/2",
              "refsource": "MISC",
              "tags": [
                "Mailing List",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://www.openwall.com/lists/oss-security/2021/07/29/2"
            },
            {
              "name": "https://security.openstack.org/ossa/OSSA-2021-002.html",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://security.openstack.org/ossa/OSSA-2021-002.html"
            },
            {
              "name": "https://opendev.org/openstack/nova/commit/8906552cfc2525a44251d4cf313ece61e57251eb",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://opendev.org/openstack/nova/commit/8906552cfc2525a44251d4cf313ece61e57251eb"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1961439",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961439"
            },
            {
              "name": "GLSA-202305-02",
              "refsource": "GENTOO",
              "tags": [],
              "url": "https://security.gentoo.org/glsa/202305-02"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 4.9,
          "impactScore": 4.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": true
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 2.7
        }
      },
      "lastModifiedDate": "2023-05-03T11:15Z",
      "publishedDate": "2022-03-02T23:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...