6.5
MEDIUM
CVE-2024-40767
OpenStack Nova Unauthorized File Disclosure Vulnerability
Description

In OpenStack Nova before 27.4.1, 28 before 28.2.1, and 29 before 29.1.1, by supplying a raw format image that is actually a crafted QCOW2 image with a backing file path or VMDK flat image with a descriptor file path, an authenticated user may convince systems to return a copy of the referenced file's contents from the server, resulting in unauthorized access to potentially sensitive data. All Nova deployments are affected. NOTE: this issue exists because of an incomplete fix for CVE-2022-47951 and CVE-2024-32498.

INFO

Published Date :

July 24, 2024, 5:15 a.m.

Last Modified :

July 30, 2024, 7:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-40767 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openstack nova
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-40767.

URL Resource
https://launchpad.net/bugs/2071734 Exploit Issue Tracking
https://security.openstack.org Vendor Advisory
https://security.openstack.org/ossa/OSSA-2024-002.html Vendor Advisory
https://www.openwall.com/lists/oss-security/2024/07/23/2 Mailing List

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-40767 vulnerability anywhere in the article.

  • Cybersecurity News
Beware of Fake PoC Exploits for 0-Click RCE CVE-2024-38063 on GitHub

Security researchers have discovered a series of fake proof-of-concept (PoC) exploit codes for the critical CVE-2024-38063 vulnerability affecting Windows systems. These fraudulent exploits, which hav ... Read more

Published Date: Aug 19, 2024 (4 weeks, 2 days ago)
  • Cybersecurity News
CVE-2024-38063 (CVSS 9.8): 0-Click RCE Affects All Windows Systems

Please enable JavaScriptIn its latest Patch Tuesday security update, Microsoft has disclosed a critical vulnerability in the Windows TCP/IP stack that demands urgent attention. Among the 88 vulnerabil ... Read more

Published Date: Aug 14, 2024 (1 month ago)
  • Cybersecurity News
CVE-2024-28986 (CVSS 9.8): SolarWinds Web Help Desk Users Must Patch Now!

SolarWinds has released an urgent security advisory regarding a critical vulnerability in its Web Help Desk software. The vulnerability, designated CVE-2024-28986, allows for Java Deserialization Remo ... Read more

Published Date: Aug 14, 2024 (1 month ago)
  • Cybersecurity News
AMD EPYC Processors Exposed: High-Severity Vulnerability CVE-2023-31315

AMD has released a security advisory following the discovery of a high-severity vulnerability affecting several of its EPYC processors. The vulnerability, identified as CVE-2023-31315, was reported by ... Read more

Published Date: Aug 14, 2024 (1 month ago)
  • Cyber Security News
OpenStack Nova Vulnerability Allows Hackers Gain Unauthorized Access to Cloud Servers

A vulnerability in OpenStack’s Nova component has been identified, potentially allowing hackers to gain unauthorized access to cloud servers. This vulnerability, tracked as CVE-2024-40767, affects mul ... Read more

Published Date: Jul 26, 2024 (1 month, 3 weeks ago)

The following table lists the changes that have been made to the CVE-2024-40767 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jul. 30, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://launchpad.net/bugs/2071734 No Types Assigned https://launchpad.net/bugs/2071734 Exploit, Issue Tracking
    Changed Reference Type https://security.openstack.org No Types Assigned https://security.openstack.org Vendor Advisory
    Changed Reference Type https://security.openstack.org/ossa/OSSA-2024-002.html No Types Assigned https://security.openstack.org/ossa/OSSA-2024-002.html Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2024/07/23/2 No Types Assigned https://www.openwall.com/lists/oss-security/2024/07/23/2 Mailing List
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:* versions up to (excluding) 27.4.1 *cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:* versions from (including) 28.0.0 up to (excluding) 28.2.1 *cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:* versions from (including) 29.0.0 up to (excluding) 29.1.1
  • CVE Modified by [email protected]

    Jul. 25, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://security.openstack.org/ossa/OSSA-2024-002.html [No types assigned]
  • CVE Received by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Added Description In OpenStack Nova before 27.4.1, 28 before 28.2.1, and 29 before 29.1.1, by supplying a raw format image that is actually a crafted QCOW2 image with a backing file path or VMDK flat image with a descriptor file path, an authenticated user may convince systems to return a copy of the referenced file's contents from the server, resulting in unauthorized access to potentially sensitive data. All Nova deployments are affected. NOTE: this issue exists because of an incomplete fix for CVE-2022-47951 and CVE-2024-32498.
    Added Reference MITRE https://launchpad.net/bugs/2071734 [No types assigned]
    Added Reference MITRE https://security.openstack.org [No types assigned]
    Added Reference MITRE https://www.openwall.com/lists/oss-security/2024/07/23/2 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-40767 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-40767 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability