CVE-2014-7821

OpenStack Neutron before 2014.1.4 and 2014.2.x before 2014.2.1 allows remote authenticated users to cause a denial of service (crash) via a crafted dns_nameservers value in the DNS configuration.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openstack:neutron:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:neutron:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:redhat:openstack:4.0:*:*:*:*:*:*:*

Information

Published : 2014-11-24 07:59

Updated : 2023-02-12 16:42


NVD link : CVE-2014-7821

Mitre link : CVE-2014-7821


JSON object : View

CWE
CWE-399

Resource Management Errors

CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

openstack

  • neutron

fedoraproject

  • fedora

redhat

  • openstack