2.7
LOW
CVE-2014-3608
VMWare OpenStack Compute VM Rescue State Quota Bypass Denial of Service
Description

The VMWare driver in OpenStack Compute (Nova) before 2014.1.3 allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by putting the VM into the rescue state, suspending it, which puts into an ERROR state, and then deleting the image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2573.

INFO

Published Date :

Oct. 6, 2014, 2:55 p.m.

Last Modified :

Nov. 7, 2023, 2:20 a.m.

Remotely Exploitable :

No

Impact Score :

2.9

Exploitability Score :

5.1
Affected Products

The following products are affected by CVE-2014-3608 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openstack nova
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-3608.

URL Resource
http://rhn.redhat.com/errata/RHSA-2014-1781.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1782.html Third Party Advisory
http://seclists.org/oss-sec/2014/q4/65 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/70220 Third Party Advisory VDB Entry
https://bugs.launchpad.net/nova/+bug/1338830 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3608 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3608 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description The VMWare driver in OpenStack Compute (Nova) before 2014.1.3 allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by putting the VM into the rescue state, suspending it, which puts into an ERROR state, and then deleting the image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2573. The VMWare driver in OpenStack Compute (Nova) before 2014.1.3 allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by putting the VM into the rescue state, suspending it, which puts into an ERROR state, and then deleting the image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2573.
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2014-3608 openstack-nova: incomplete fix for CVE-2014-2573, Nova VMware driver still leaks rescued images The VMWare driver in OpenStack Compute (Nova) before 2014.1.3 allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by putting the VM into the rescue state, suspending it, which puts into an ERROR state, and then deleting the image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2573.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2014:1781 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:1782 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-3608 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1148253 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The VMWare driver in OpenStack Compute (Nova) before 2014.1.3 allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by putting the VM into the rescue state, suspending it, which puts into an ERROR state, and then deleting the image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2573. CVE-2014-3608 openstack-nova: incomplete fix for CVE-2014-2573, Nova VMware driver still leaks rescued images
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added Reference https://access.redhat.com/errata/RHSA-2014:1781 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:1782 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1148253 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2014-3608 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 16, 2018

    Action Type Old Value New Value
    Changed Reference Type https://bugs.launchpad.net/nova/+bug/1338830 Exploit https://bugs.launchpad.net/nova/+bug/1338830 Exploit, Third Party Advisory
    Changed Reference Type http://seclists.org/oss-sec/2014/q4/65 No Types Assigned http://seclists.org/oss-sec/2014/q4/65 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/70220 No Types Assigned http://www.securityfocus.com/bid/70220 Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1782.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1782.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1781.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1781.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:openstack:compute:2014.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:compute:2014.1.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:compute:*:*:*:*:*:*:*:* versions up to (including) 2014.1.2 OR *cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:* versions from (including) 2013.2 up to (including) 2013.2.4 *cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:* versions from (including) 2014.1 up to (excluding) 2014.1.3
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/70220 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2014

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1782.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1781.html
  • Initial Analysis by [email protected]

    Oct. 07, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-3608 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-3608 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.67 }} 0.00%

score

0.76542

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability