ID CVE-2014-8750
Summary Race condition in the VMware driver in OpenStack Compute (Nova) before 2014.1.4 and 2014.2 before 2014.2rc1 allows remote authenticated users to access unintended consoles by spawning an instance that triggers the same VNC port to be allocated to two different instances.
References
Vulnerable Configurations
  • cpe:2.3:a:openstack:nova:2014.1:*:*:*:*:*:*:*
    cpe:2.3:a:openstack:nova:2014.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openstack:nova:2014.1.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:openstack:nova:2014.1.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:openstack:nova:2014.1.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:openstack:nova:2014.1.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:openstack:nova:2014.1.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:openstack:nova:2014.1.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:openstack:nova:2014.1.0:milestone1:*:*:*:*:*:*
    cpe:2.3:a:openstack:nova:2014.1.0:milestone1:*:*:*:*:*:*
  • cpe:2.3:a:openstack:nova:2014.1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:openstack:nova:2014.1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:openstack:nova:2014.1.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:openstack:nova:2014.1.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:openstack:nova:2014.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:openstack:nova:2014.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openstack:nova:2014.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:openstack:nova:2014.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openstack:nova:2014.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:openstack:nova:2014.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openstack:nova:2014.2:milestone1:*:*:*:*:*:*
    cpe:2.3:a:openstack:nova:2014.2:milestone1:*:*:*:*:*:*
  • cpe:2.3:a:openstack:nova:2014.2:milestone2:*:*:*:*:*:*
    cpe:2.3:a:openstack:nova:2014.2:milestone2:*:*:*:*:*:*
  • cpe:2.3:a:openstack:nova:2014.2:milestone3:*:*:*:*:*:*
    cpe:2.3:a:openstack:nova:2014.2:milestone3:*:*:*:*:*:*
CVSS
Base: 6.5 (as of 16-11-2018 - 15:06)
Impact:
Exploitability:
CWE CWE-362
CAPEC
  • Leveraging Race Conditions
    The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. A typical example is file access. The adversary can leverage a file access race condition by "running the race", meaning that they would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the adversary could replace or modify the file, causing the application to behave unexpectedly.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
redhat via4
advisories
  • rhsa
    id RHSA-2014:1689
  • rhsa
    id RHSA-2014:1781
  • rhsa
    id RHSA-2014:1782
rpms
  • openstack-nova-0:2013.2.4-2.el6ost
  • openstack-nova-api-0:2013.2.4-2.el6ost
  • openstack-nova-cells-0:2013.2.4-2.el6ost
  • openstack-nova-cert-0:2013.2.4-2.el6ost
  • openstack-nova-common-0:2013.2.4-2.el6ost
  • openstack-nova-compute-0:2013.2.4-2.el6ost
  • openstack-nova-conductor-0:2013.2.4-2.el6ost
  • openstack-nova-console-0:2013.2.4-2.el6ost
  • openstack-nova-doc-0:2013.2.4-2.el6ost
  • openstack-nova-network-0:2013.2.4-2.el6ost
  • openstack-nova-novncproxy-0:2013.2.4-2.el6ost
  • openstack-nova-objectstore-0:2013.2.4-2.el6ost
  • openstack-nova-scheduler-0:2013.2.4-2.el6ost
  • python-nova-0:2013.2.4-2.el6ost
  • openstack-nova-0:2014.1.3-4.el6ost
  • openstack-nova-api-0:2014.1.3-4.el6ost
  • openstack-nova-cells-0:2014.1.3-4.el6ost
  • openstack-nova-cert-0:2014.1.3-4.el6ost
  • openstack-nova-common-0:2014.1.3-4.el6ost
  • openstack-nova-compute-0:2014.1.3-4.el6ost
  • openstack-nova-conductor-0:2014.1.3-4.el6ost
  • openstack-nova-console-0:2014.1.3-4.el6ost
  • openstack-nova-doc-0:2014.1.3-4.el6ost
  • openstack-nova-network-0:2014.1.3-4.el6ost
  • openstack-nova-novncproxy-0:2014.1.3-4.el6ost
  • openstack-nova-objectstore-0:2014.1.3-4.el6ost
  • openstack-nova-scheduler-0:2014.1.3-4.el6ost
  • python-nova-0:2014.1.3-4.el6ost
  • openstack-nova-0:2014.1.3-4.el7ost
  • openstack-nova-api-0:2014.1.3-4.el7ost
  • openstack-nova-cells-0:2014.1.3-4.el7ost
  • openstack-nova-cert-0:2014.1.3-4.el7ost
  • openstack-nova-common-0:2014.1.3-4.el7ost
  • openstack-nova-compute-0:2014.1.3-4.el7ost
  • openstack-nova-conductor-0:2014.1.3-4.el7ost
  • openstack-nova-console-0:2014.1.3-4.el7ost
  • openstack-nova-doc-0:2014.1.3-4.el7ost
  • openstack-nova-network-0:2014.1.3-4.el7ost
  • openstack-nova-novncproxy-0:2014.1.3-4.el7ost
  • openstack-nova-objectstore-0:2014.1.3-4.el7ost
  • openstack-nova-scheduler-0:2014.1.3-4.el7ost
  • python-nova-0:2014.1.3-4.el7ost
refmap via4
bid 70182
confirm https://bugs.launchpad.net/nova/+bug/1357372
mlist
  • [openstack-announce] 20141014 [OSSA 2014-035] Nova VMware driver may connect VNC to another tenant's console (CVE-2014-8750)
  • [oss-security] 20141014 [OSSA 2014-035] Nova VMware driver may connect VNC to another tenant's console (CVE-2014-8750)
secunia 60227
Last major update 16-11-2018 - 15:06
Published 15-10-2014 - 14:55
Last modified 16-11-2018 - 15:06
Back to Top