CVE-2014-7821

OpenStack Neutron before 2014.1.4 and 2014.2.x before 2014.2.1 allows remote authenticated users to cause a denial of service (crash) via a crafted dns_nameservers value in the DNS configuration.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openstack:neutron:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:neutron:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:redhat:openstack:4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-11-24 15:59

Updated : 2024-02-28 12:20


NVD link : CVE-2014-7821

Mitre link : CVE-2014-7821

CVE.ORG link : CVE-2014-7821


JSON object : View

Products Affected

redhat

  • openstack

openstack

  • neutron

fedoraproject

  • fedora
CWE
CWE-20

Improper Input Validation

CWE-399

Resource Management Errors