Information Exposure Affecting cinder package, versions <2014.1.3-1
Threat Intelligence
EPSS
0.22% (61st
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-DEBIAN13-CINDER-5678173
- published 8 Oct 2014
- disclosed 8 Oct 2014
Introduced: 8 Oct 2014
CVE-2014-3641 Open this link in a new tabHow to fix?
Upgrade Debian:13
cinder
to version 2014.1.3-1 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream cinder
package and not the cinder
package as distributed by Debian
.
See How to fix?
for Debian:13
relevant fixed versions and status.
The (1) GlusterFS and (2) Linux Smbfs drivers in OpenStack Cinder before 2014.1.3 allows remote authenticated users to obtain file data from the Cinder-volume host by cloning and attaching a volume with a crafted qcow2 header.
References
- https://security-tracker.debian.org/tracker/CVE-2014-3641
- https://bugs.launchpad.net/cinder/+bug/1350504
- http://seclists.org/oss-sec/2014/q4/78
- http://rhn.redhat.com/errata/RHSA-2014-1787.html
- http://rhn.redhat.com/errata/RHSA-2014-1788.html
- http://www.securityfocus.com/bid/70221
- http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3641
- http://www.ubuntu.com/usn/USN-2405-1
- https://access.redhat.com/errata/RHSA-2014:1787
- https://access.redhat.com/errata/RHSA-2014:1788
- https://access.redhat.com/security/cve/CVE-2014-3641
- https://bugzilla.redhat.com/show_bug.cgi?id=1141996
CVSS Scores
version 3.1