Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-7230

Publication date 8 October 2014

Last updated 24 July 2024


Ubuntu priority

The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.

Read the notes from the security team

Status

Package Ubuntu Release Status
cinder 19.04 disco
Not affected
18.10 cosmic
Not affected
18.04 LTS bionic
Not affected
17.10 artful
Not affected
17.04 zesty
Not affected
16.10 yakkety
Not affected
16.04 LTS xenial
Not affected
15.10 wily
Not affected
15.04 vivid
Not affected
14.10 utopic
Not affected
14.04 LTS trusty
Fixed 1:2014.1.3-0ubuntu1
12.04 LTS precise Not in release
10.04 LTS lucid Not in release
nova 19.04 disco
Not affected
18.10 cosmic
Not affected
18.04 LTS bionic
Not affected
17.10 artful
Not affected
17.04 zesty
Not affected
16.10 yakkety
Not affected
16.04 LTS xenial
Not affected
15.10 wily
Not affected
15.04 vivid
Not affected
14.10 utopic
Not affected
14.04 LTS trusty
Fixed 1:2014.1.3-0ubuntu1
12.04 LTS precise Ignored
10.04 LTS lucid Not in release
trove 19.04 disco Ignored
18.10 cosmic Ignored
18.04 LTS bionic Ignored
17.10 artful Ignored
17.04 zesty Ignored
16.10 yakkety Ignored
16.04 LTS xenial Ignored
15.10 wily Ignored
15.04 vivid Ignored
14.10 utopic Ignored
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
10.04 LTS lucid Ignored

Notes


jdstrand

nova/utils.py on Essex, but it only logs it with debug logging enabled. Reducing the priority for nova on 12.04 LTS.


ebarretto

trove is GNU trove, and this bug affects Openstack trove. So setting trove status to ignored.

References

Related Ubuntu Security Notices (USN)

    • USN-2407-1
    • OpenStack Nova vulnerabilities
    • 11 November 2014
    • USN-2405-1
    • OpenStack Cinder vulnerabilities
    • 11 November 2014

Other references