CVE-2013-4463
Nova: Compressed disk image DoS
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096.
OpenStack Compute (Nova) Folsom, Grizzly y Havana no verifican debidamente el tamaño virtual de una imagen QCOW2, lo que permite a usuarios locales causar un denegación de servicio (consumo de disco del sistema de archivos host) a través de una imagen QCOW2 comprimida. NOTA: este problema es debido a una solución incompleta en CVE-2013-2096.
The openstack-nova packages provide OpenStack Compute, which provides services for provisioning, managing, and using virtual machine instances. It was discovered that enabling "qpid_protocol = ssl" in the nova.conf file did not result in nova using SSL to communicate to Qpid. If Qpid was not configured to enforce SSL this could lead to sensitive information being sent unencrypted over the communication channel. A flaw was found in the way OpenStack Compute controlled the size of disk images. An authenticated remote user could use malicious compressed qcow2 disk images to consume large amounts of disk space, potentially causing a denial of service on the OpenStack Compute nodes.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2013-06-12 CVE Reserved
- 2014-01-31 CVE Published
- 2024-08-06 CVE Updated
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-399: Resource Management Errors
CAPEC
References (6)
URL | Tag | Source |
---|---|---|
http://www.openwall.com/lists/oss-security/2013/10/31/3 | Mailing List |
|
https://bugs.launchpad.net/nova/+bug/1206081 | X_refsource_confirm |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2014-0112.html | 2023-11-07 | |
http://www.ubuntu.com/usn/USN-2247-1 | 2023-11-07 | |
https://access.redhat.com/security/cve/CVE-2013-4463 | 2014-01-30 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1023239 | 2014-01-30 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Openstack Search vendor "Openstack" | Folsom Search vendor "Openstack" for product "Folsom" | - | - |
Affected
| ||||||
Openstack Search vendor "Openstack" | Grizzly Search vendor "Openstack" for product "Grizzly" | - | - |
Affected
| ||||||
Openstack Search vendor "Openstack" | Havana Search vendor "Openstack" for product "Havana" | - | - |
Affected
|