cvelist/2023/3xxx/CVE-2023-3637.json

167 lines
7.2 KiB
JSON
Raw Normal View History

2023-07-12 14:00:39 +00:00
{
2023-07-25 13:00:35 +00:00
"data_version": "4.0",
2023-07-12 14:00:39 +00:00
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2023-3637",
2023-07-25 13:00:35 +00:00
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
2023-07-12 14:00:39 +00:00
},
"description": {
"description_data": [
{
"lang": "eng",
2023-07-25 13:00:35 +00:00
"value": "An uncontrolled resource consumption flaw was found in openstack-neutron. This flaw allows a remote authenticated user to query a list of security groups for an invalid project. This issue creates resources that are unconstrained by the user's quota. If a malicious user were to submit a significant number of requests, this could lead to a denial of service."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Uncontrolled Resource Consumption",
"cweId": "CWE-400"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Red Hat",
"product": {
"product_data": [
{
2023-07-26 15:00:34 +00:00
"product_name": "Red Hat OpenStack Platform 16.2",
2023-07-25 13:00:35 +00:00
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
2023-07-26 15:00:34 +00:00
"versions": [
{
"version": "1:15.3.5-2.20230216175503.el8ost",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
2023-07-25 13:00:35 +00:00
"defaultStatus": "affected"
}
}
]
}
},
{
2023-07-26 15:00:34 +00:00
"product_name": "Red Hat OpenStack Platform 13 (Queens) Operational Tools",
2023-07-25 13:00:35 +00:00
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
2023-07-26 15:00:34 +00:00
"defaultStatus": "affected"
2023-07-25 13:00:35 +00:00
}
}
]
}
},
{
2023-07-26 15:00:34 +00:00
"product_name": "Red Hat OpenStack Platform 16.1",
2023-07-25 13:00:35 +00:00
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
2023-07-26 15:00:34 +00:00
"defaultStatus": "unaffected"
2023-07-25 13:00:35 +00:00
}
}
]
}
},
{
"product_name": "Red Hat OpenStack Platform 17.0",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unaffected"
}
}
]
}
},
2023-08-24 04:00:42 +00:00
{
"product_name": "Red Hat OpenStack Platform 17.1",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unaffected"
}
}
]
}
2024-07-25 05:00:37 +00:00
},
{
"product_name": "Red Hat OpenStack Platform 18.0",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unaffected"
}
}
]
}
2023-07-25 13:00:35 +00:00
}
]
}
}
]
}
},
"references": {
"reference_data": [
2023-07-26 15:00:34 +00:00
{
"url": "https://access.redhat.com/errata/RHSA-2023:4283",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2023:4283"
},
2023-07-25 13:00:35 +00:00
{
"url": "https://access.redhat.com/security/cve/CVE-2023-3637",
"refsource": "MISC",
"name": "https://access.redhat.com/security/cve/CVE-2023-3637"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222270",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2222270"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
2023-07-12 14:00:39 +00:00
}
]
}
}