6.5
MEDIUM
CVE-2019-14433
OpenStack Nova Information Disclosure Vulnerability
Description

An issue was discovered in OpenStack Nova before 17.0.12, 18.x before 18.2.2, and 19.x before 19.0.2. If an API request from an authenticated user ends in a fault condition due to an external exception, details of the underlying environment may be leaked in the response, and could include sensitive configuration or other data.

INFO

Published Date :

Aug. 9, 2019, 7:15 p.m.

Last Modified :

Oct. 27, 2022, 4:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-14433 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Redhat openstack
1 Openstack nova
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-14433.

URL Resource
http://www.openwall.com/lists/oss-security/2019/08/06/6 Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2622 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2631 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2652 Third Party Advisory
https://launchpad.net/bugs/1837877 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/09/msg00018.html Mailing List Third Party Advisory
https://security.openstack.org/ossa/OSSA-2019-003.html Patch Vendor Advisory
https://usn.ubuntu.com/4104-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-14433 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-14433 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/09/msg00018.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/09/msg00018.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 15, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/09/msg00018.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2622 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2622 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2631 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2631 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2652 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2652 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4104-1/ No Types Assigned https://usn.ubuntu.com/4104-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:14:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-209
  • CVE Modified by [email protected]

    Sep. 04, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2652 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 03, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2622 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:2631 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 20, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4104-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 19, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/08/06/6 No Types Assigned http://www.openwall.com/lists/oss-security/2019/08/06/6 Mailing List, Third Party Advisory
    Changed Reference Type https://launchpad.net/bugs/1837877 No Types Assigned https://launchpad.net/bugs/1837877 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://security.openstack.org/ossa/OSSA-2019-003.html No Types Assigned https://security.openstack.org/ossa/OSSA-2019-003.html Patch, Vendor Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:* versions up to (excluding) 17.0.12 *cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:* versions from (including) 18.0.0 up to (excluding) 18.2.2 *cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:* versions from (including) 19.0.0 up to (excluding) 19.0.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-14433 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-14433 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} 0.13%

score

0.65688

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability