Lucene search

K

Openstack-mistral Security Vulnerabilities

cve
cve

CVE-2018-16848

A Denial of Service (DoS) condition is possible in OpenStack Mistral in versions up to and including 7.0.3. Submitting a specially crafted workflow definition YAML file containing nested anchors can lead to resource exhaustion culminating in a denial of...

6.5CVSS

6.2AI Score

0.001EPSS

2020-06-15 03:15 PM
41
cve
cve

CVE-2019-3866

An information-exposure vulnerability was discovered where openstack-mistral's undercloud log files containing clear-text information were made world readable. A malicious system user could exploit this flaw to access sensitive user...

5.5CVSS

5.6AI Score

0.0004EPSS

2019-11-08 03:15 PM
40
cve
cve

CVE-2018-16849

A flaw was found in openstack-mistral. By manipulating the SSH private key filename, the std.ssh action can be used to disclose the presence of arbitrary files within the filesystem of the executor running the action. Since std.ssh private_key_filename can take an absolute path, it can be used to.....

7.5CVSS

7.4AI Score

0.002EPSS

2018-11-02 09:29 PM
37
cve
cve

CVE-2017-2622

An accessibility flaw was found in the OpenStack Workflow (mistral) service where a service log directory was improperly made world readable. A malicious system user could exploit this flaw to access sensitive...

5.5CVSS

5.3AI Score

0.0004EPSS

2018-07-27 01:29 PM
35