Vulnerabilities > CVE-2014-7230 - Information Exposure vulnerability in multiple products

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
local
low complexity
openstack
redhat
canonical
CWE-200
nessus

Summary

The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2407-1.NASL
    descriptionGarth Mollett discovered that OpenStack Nova did not properly clean up an instance when using rescue mode with the VMware driver. A remove authenticated user could exploit this to bypass intended quota limits. By default, Ubuntu does not use the VMware driver. (CVE-2014-3608) Amrith Kumar discovered that OpenStack Nova did not properly sanitize log message contents. Under certain circumstances, a local attacker with read access to Nova log files could obtain access to sensitive information. (CVE-2014-7230). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id79213
    published2014-11-12
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79213
    titleUbuntu 14.04 LTS : nova vulnerabilities (USN-2407-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-2407-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79213);
      script_version("1.6");
      script_cvs_date("Date: 2019/09/19 12:54:30");
    
      script_cve_id("CVE-2014-3608", "CVE-2014-7230");
      script_xref(name:"USN", value:"2407-1");
    
      script_name(english:"Ubuntu 14.04 LTS : nova vulnerabilities (USN-2407-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Garth Mollett discovered that OpenStack Nova did not properly clean up
    an instance when using rescue mode with the VMware driver. A remove
    authenticated user could exploit this to bypass intended quota limits.
    By default, Ubuntu does not use the VMware driver. (CVE-2014-3608)
    
    Amrith Kumar discovered that OpenStack Nova did not properly sanitize
    log message contents. Under certain circumstances, a local attacker
    with read access to Nova log files could obtain access to sensitive
    information. (CVE-2014-7230).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/2407-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected python-nova package."
      );
      script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:S/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-nova");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/10/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/11/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(14\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 14.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"14.04", pkgname:"python-nova", pkgver:"1:2014.1.3-0ubuntu1.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_NOTE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-nova");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2405-1.NASL
    descriptionDuncan Thomas discovered that OpenStack Cinder did not properly track the file format when using the GlusterFS of Smbfs drivers. A remote authenticated user could exploit this to potentially obtain file contents from the compute host. (CVE-2014-3641) Amrith Kumar discovered that OpenStack Cinder did not properly sanitize log message contents. Under certain circumstances, a local attacker with read access to Cinder log files could obtain access to sensitive information. (CVE-2014-7230). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id79211
    published2014-11-12
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79211
    titleUbuntu 14.04 LTS : cinder vulnerabilities (USN-2405-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-2405-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79211);
      script_version("1.6");
      script_cvs_date("Date: 2019/09/19 12:54:30");
    
      script_cve_id("CVE-2014-3641", "CVE-2014-7230");
      script_xref(name:"USN", value:"2405-1");
    
      script_name(english:"Ubuntu 14.04 LTS : cinder vulnerabilities (USN-2405-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Duncan Thomas discovered that OpenStack Cinder did not properly track
    the file format when using the GlusterFS of Smbfs drivers. A remote
    authenticated user could exploit this to potentially obtain file
    contents from the compute host. (CVE-2014-3641)
    
    Amrith Kumar discovered that OpenStack Cinder did not properly
    sanitize log message contents. Under certain circumstances, a local
    attacker with read access to Cinder log files could obtain access to
    sensitive information. (CVE-2014-7230).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/2405-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected python-cinder package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-cinder");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/10/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/11/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(14\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 14.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"14.04", pkgname:"python-cinder", pkgver:"1:2014.1.3-0ubuntu1.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-cinder");
    }
    

Redhat

advisories
rhsa
idRHSA-2014:1939
rpms
  • openstack-nova-0:2014.1.3-4.el6ost
  • openstack-nova-api-0:2014.1.3-4.el6ost
  • openstack-nova-cells-0:2014.1.3-4.el6ost
  • openstack-nova-cert-0:2014.1.3-4.el6ost
  • openstack-nova-common-0:2014.1.3-4.el6ost
  • openstack-nova-compute-0:2014.1.3-4.el6ost
  • openstack-nova-conductor-0:2014.1.3-4.el6ost
  • openstack-nova-console-0:2014.1.3-4.el6ost
  • openstack-nova-doc-0:2014.1.3-4.el6ost
  • openstack-nova-network-0:2014.1.3-4.el6ost
  • openstack-nova-novncproxy-0:2014.1.3-4.el6ost
  • openstack-nova-objectstore-0:2014.1.3-4.el6ost
  • openstack-nova-scheduler-0:2014.1.3-4.el6ost
  • python-nova-0:2014.1.3-4.el6ost
  • openstack-nova-0:2014.1.3-4.el7ost
  • openstack-nova-api-0:2014.1.3-4.el7ost
  • openstack-nova-cells-0:2014.1.3-4.el7ost
  • openstack-nova-cert-0:2014.1.3-4.el7ost
  • openstack-nova-common-0:2014.1.3-4.el7ost
  • openstack-nova-compute-0:2014.1.3-4.el7ost
  • openstack-nova-conductor-0:2014.1.3-4.el7ost
  • openstack-nova-console-0:2014.1.3-4.el7ost
  • openstack-nova-doc-0:2014.1.3-4.el7ost
  • openstack-nova-network-0:2014.1.3-4.el7ost
  • openstack-nova-novncproxy-0:2014.1.3-4.el7ost
  • openstack-nova-objectstore-0:2014.1.3-4.el7ost
  • openstack-nova-scheduler-0:2014.1.3-4.el7ost
  • python-nova-0:2014.1.3-4.el7ost
  • openstack-cinder-0:2014.1.3-1.el6ost
  • openstack-cinder-doc-0:2014.1.3-1.el6ost
  • python-cinder-0:2014.1.3-1.el6ost
  • openstack-cinder-0:2014.1.3-1.el7ost
  • openstack-cinder-doc-0:2014.1.3-1.el7ost
  • python-cinder-0:2014.1.3-1.el7ost
  • openstack-trove-0:2014.1.3-1.el7ost
  • openstack-trove-api-0:2014.1.3-1.el7ost
  • openstack-trove-common-0:2014.1.3-1.el7ost
  • openstack-trove-conductor-0:2014.1.3-1.el7ost
  • openstack-trove-guestagent-0:2014.1.3-1.el7ost
  • openstack-trove-taskmanager-0:2014.1.3-1.el7ost
  • python-trove-0:2014.1.3-1.el7ost