CVE-2021-40085
openstack-neutron: arbitrary dnsmasq reconfiguration via extra_dhcp_opts
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value.
Se ha detectado un problema en OpenStack Neutron versiones anteriores a 16.4.1, 17.x versiones anteriores a 17.2.1 y 18.x versiones anteriores a 18.1.1. Unos atacantes autenticados pueden reconfigurar dnsmasq por medio de un valor extra_dhcp_opts diseñado
An input-validation flaw was found in openstack-neutron, where an authenticated attacker could change the dnsmasq configuration. By crafting extra_dhcp_opts values, the attacker could crash the dnsmasq, change parameters for tenants sharing the same interface, or otherwise alter that daemon’s behavior. This flaw might also be used to trigger a configuration parsing buffer overflow in versions of dnsmasq prior to 2.81. The highest threat from this vulnerability is to system availability, but also threatens data confidentiality and integrity.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2021-08-25 CVE Reserved
- 2021-08-31 CVE Published
- 2023-03-24 EPSS Updated
- 2024-08-04 CVE Updated
- 2024-08-04 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-20: Improper Input Validation
CAPEC
References (8)
URL | Tag | Source |
---|---|---|
https://lists.debian.org/debian-lts-announce/2021/10/msg00005.html | Mailing List | |
https://lists.debian.org/debian-lts-announce/2022/05/msg00038.html | Mailing List |
URL | Date | SRC |
---|---|---|
https://launchpad.net/bugs/1939733 | 2024-08-04 |
URL | Date | SRC |
---|---|---|
http://www.openwall.com/lists/oss-security/2021/08/31/2 | 2022-06-13 | |
https://security.openstack.org/ossa/OSSA-2021-005.html | 2022-06-13 |
URL | Date | SRC |
---|---|---|
https://www.debian.org/security/2021/dsa-4983 | 2022-06-13 | |
https://access.redhat.com/security/cve/CVE-2021-40085 | 2021-09-13 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1998052 | 2021-09-13 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Openstack Search vendor "Openstack" | Neutron Search vendor "Openstack" for product "Neutron" | < 16.4.1 Search vendor "Openstack" for product "Neutron" and version " < 16.4.1" | - |
Affected
| ||||||
Openstack Search vendor "Openstack" | Neutron Search vendor "Openstack" for product "Neutron" | >= 17.0.0 < 17.2.1 Search vendor "Openstack" for product "Neutron" and version " >= 17.0.0 < 17.2.1" | - |
Affected
| ||||||
Openstack Search vendor "Openstack" | Neutron Search vendor "Openstack" for product "Neutron" | >= 18.0.0 < 18.1.1 Search vendor "Openstack" for product "Neutron" and version " >= 18.0.0 < 18.1.1" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 9.0 Search vendor "Debian" for product "Debian Linux" and version "9.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 10.0 Search vendor "Debian" for product "Debian Linux" and version "10.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 11.0 Search vendor "Debian" for product "Debian Linux" and version "11.0" | - |
Affected
|