CVE-2014-3801: Exposure of Sensitive Information to an Unauthorized Actor
(updated )
OpenStack Orchestration API (Heat) 2013.2 through 2013.2.3 and 2014.1, when creating the stack for a template using a provider template, allows remote authenticated users to obtain the provider template URL via the resource-type-list.
References
- rhn.redhat.com/errata/RHSA-2014-1687.html
- www.openwall.com/lists/oss-security/2014/05/20/1
- www.openwall.com/lists/oss-security/2014/05/20/6
- www.ubuntu.com/usn/USN-2249-1
- bugs.launchpad.net/heat/+bug/1311223
- git.openstack.org/cgit/openstack/heat/commit/?id=03dd894de4ad905dc170e358fad27d9c8ed62a73
- git.openstack.org/cgit/openstack/heat/commit/?id=7e114a38712da8947ee7ad93eabda34f5e4aa65a
- git.openstack.org/cgit/openstack/heat/commit/?id=a02ff20509171346d2a1d2a9df7c81aada134c52
- github.com/advisories/GHSA-86qj-4h55-fvpw
- nvd.nist.gov/vuln/detail/CVE-2014-3801
- web.archive.org/web/20200229061233/https://www.securityfocus.com/bid/67505/
Detect and mitigate CVE-2014-3801 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →