Lucene search

K

Openstack Security Vulnerabilities

cve
cve

CVE-2018-20170

OpenStack Keystone through 14.0.1 has a user enumeration vulnerability because invalid usernames have much faster responses than valid ones for a POST /v3/auth/tokens request. NOTE: the vendor's position is that this is a hardening opportunity, and not necessarily an issue that should have an...

5.3CVSS

5.3AI Score

0.001EPSS

2018-12-17 07:29 AM
18
cve
cve

CVE-2024-1141

A vulnerability was found in python-glance-store. The issue occurs when the package logs the access_key for the glance-store when the DEBUG log level is...

5.5CVSS

5.3AI Score

0.0004EPSS

2024-02-01 03:15 PM
62
cve
cve

CVE-2017-18017

The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in.....

9.8CVSS

9.5AI Score

0.954EPSS

2018-01-03 06:29 AM
430
cve
cve

CVE-2021-38155

OpenStack Keystone 10.x through 16.x before 16.0.2, 17.x before 17.0.1, 18.x before 18.0.1, and 19.x before 19.0.1 allows information disclosure during account locking (related to PCI DSS features). By guessing the name of an account and failing to authenticate multiple times, any unauthenticated.....

7.5CVSS

7.2AI Score

0.002EPSS

2021-08-06 09:15 PM
69
4
cve
cve

CVE-2012-4406

OpenStack Object Storage (swift) before 1.7.0 uses the loads function in the pickle Python module unsafely when storing and loading metadata in memcached, which allows remote attackers to execute arbitrary code via a crafted pickle...

9.8CVSS

9.4AI Score

0.05EPSS

2012-10-22 11:55 PM
44
cve
cve

CVE-2021-3563

A flaw was found in openstack-keystone. Only the first 72 characters of an application secret are verified allowing attackers bypass some password complexity which administrators may be counting on. The highest threat from this vulnerability is to data confidentiality and...

7.4CVSS

7.2AI Score

0.004EPSS

2022-08-26 04:15 PM
57
3
cve
cve

CVE-2022-45582

Open Redirect vulnerability in Horizon Web Dashboard 19.4.0 thru 20.1.4 via the success_url...

6.1CVSS

6AI Score

0.001EPSS

2023-08-22 07:16 PM
21
cve
cve

CVE-2013-4463

OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for...

5.9AI Score

0.0004EPSS

2014-02-06 05:44 AM
28
cve
cve

CVE-2013-4469

OpenStack Compute (Nova) Folsom, Grizzly, and Havana, when use_cow_images is set to False, does not verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) by transferring an image with a large virtual size that does not...

6AI Score

0.0004EPSS

2013-11-02 06:55 PM
25
cve
cve

CVE-2013-4179

The security group extension in OpenStack Compute (Nova) Grizzly 2013.1.3, Havana before havana-3, and earlier allows remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack. NOTE: this issue is due to an incomplete fix for...

6.5AI Score

0.09EPSS

2013-09-16 07:14 PM
36
cve
cve

CVE-2012-3447

virt/disk/api.py in OpenStack Compute (Nova) 2012.1.x before 2012.1.2 and Folsom before Folsom-3 allows remote authenticated users to overwrite arbitrary files via a symlink attack on a file in an image that uses a symlink that is only readable by root. NOTE: this vulnerability exists because of...

6.2AI Score

0.004EPSS

2012-08-20 06:55 PM
26
cve
cve

CVE-2014-3632

The default configuration in a sudoers file in the Red Hat openstack-neutron package before 2014.1.2-4, as used in Red Hat Enterprise Linux Open Stack Platform 5.0 for Red Hat Enterprise Linux 6, allows remote attackers to gain privileges via a crafted configuration file. NOTE: this vulnerability.....

6.6AI Score

0.005EPSS

2014-10-07 02:55 PM
25
cve
cve

CVE-2013-4278

The "create an instance" API in OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly enforce the os-flavor-access:is_public property, which allows remote authenticated users to boot arbitrary flavors by guessing the flavor id. NOTE: this issue is due to an incomplete fix for...

6.2AI Score

0.002EPSS

2013-09-16 07:14 PM
31
cve
cve

CVE-2012-3542

OpenStack Keystone, as used in OpenStack Folsom before folsom-rc1 and OpenStack Essex (2012.1), allows remote attackers to add an arbitrary user to an arbitrary tenant via a request to update the user's default tenant to the administrative API. NOTE: this identifier was originally incorrectly...

6.5AI Score

0.008EPSS

2012-09-05 11:55 PM
38
cve
cve

CVE-2016-7498

OpenStack Compute (nova) 13.0.0 does not properly delete instances from compute nodes, which allows remote authenticated users to cause a denial of service (disk consumption) by deleting instances while in the resize state. NOTE: this vulnerability exists because of a CVE-2015-3280...

6.5CVSS

6AI Score

0.006EPSS

2016-09-27 03:59 PM
24
cve
cve

CVE-2014-3608

The VMWare driver in OpenStack Compute (Nova) before 2014.1.3 allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by putting the VM into the rescue state, suspending it, which puts into an ERROR state, and then deleting the image. NOTE:.....

6.2AI Score

0.007EPSS

2014-10-06 02:55 PM
38
cve
cve

CVE-2012-3540

Open redirect vulnerability in views/auth_forms.py in OpenStack Dashboard (Horizon) Essex (2012.1) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the next parameter to auth/login/. NOTE: this issue was originally assigned CVE-2012-3542...

6.4AI Score

0.008EPSS

2012-09-05 11:55 PM
35
cve
cve

CVE-2022-47950

An issue was discovered in OpenStack Swift before 2.28.1, 2.29.x before 2.29.2, and 2.30.0. By supplying crafted XML files, an authenticated user may coerce the S3 API into returning arbitrary file contents from the host server, resulting in unauthorized read access to potentially sensitive data......

6.5CVSS

5.9AI Score

0.001EPSS

2023-01-18 05:15 PM
51
cve
cve

CVE-2020-12690

An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. The list of roles provided for an OAuth1 access token is silently ignored. Thus, when an access token is used to request a keystone token, the keystone token contains every role assignment the creator had for the project....

8.8CVSS

8.4AI Score

0.005EPSS

2020-05-07 12:15 AM
79
cve
cve

CVE-2015-5286

OpenStack Image Service (Glance) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) allows remote authenticated users to bypass the storage quota and cause a denial of service (disk consumption) by deleting images that are being uploaded using a token that expires during the process. ...

4.4AI Score

0.023EPSS

2015-10-26 05:59 PM
35
cve
cve

CVE-2013-4202

The (1) backup (api/contrib/backups.py) and (2) volume transfer (contrib/volume_transfer.py) APIs in OpenStack Cinder Grizzly 2013.1.3 and earlier allows remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack. NOTE: this issue is...

6.4AI Score

0.09EPSS

2013-09-16 07:14 PM
35
cve
cve

CVE-2012-5563

OpenStack Keystone, as used in OpenStack Folsom 2012.2, does not properly implement token expiration, which allows remote authenticated users to bypass intended authorization restrictions by creating new tokens through token chaining. NOTE: this issue exists because of a CVE-2012-3426...

6AI Score

0.003EPSS

2012-12-18 01:55 AM
33
cve
cve

CVE-2020-12691

An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. Any authenticated user can create an EC2 credential for themselves for a project that they have a specified role on, and then perform an update to the credential user and project, allowing them to masquerade as another user......

8.8CVSS

8.3AI Score

0.008EPSS

2020-05-07 12:15 AM
54
cve
cve

CVE-2020-12689

An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. Any user authenticated within a limited scope (trust/oauth/application credential) can create an EC2 credential with an escalated permission, such as obtaining admin while the user is on a limited viewer role. This...

8.8CVSS

8.3AI Score

0.011EPSS

2020-05-07 12:15 AM
59
cve
cve

CVE-2016-6519

Cross-site scripting (XSS) vulnerability in the "Shares" overview in Openstack Manila before 2.5.1 allows remote authenticated users to inject arbitrary web script or HTML via the Metadata field in the "Create Share"...

5.4CVSS

5AI Score

0.001EPSS

2017-04-21 03:59 PM
19
cve
cve

CVE-2022-3101

A flaw was found in tripleo-ansible. Due to an insecure default configuration, the permissions of a sensitive file are not sufficiently restricted. This flaw allows a local attacker to use brute force to explore the relevant directory and discover the file, leading to information disclosure of...

5.5CVSS

4.9AI Score

0.0005EPSS

2023-03-23 09:15 PM
48
cve
cve

CVE-2022-3146

A flaw was found in tripleo-ansible. Due to an insecure default configuration, the permissions of a sensitive file are not sufficiently restricted. This flaw allows a local attacker to use brute force to explore the relevant directory and discover the file. This issue leads to information...

5.5CVSS

4.9AI Score

0.0005EPSS

2023-03-23 09:15 PM
50
cve
cve

CVE-2023-1636

A vulnerability was found in OpenStack Barbican containers. This vulnerability is only applicable to deployments that utilize an all-in-one configuration. Barbican containers share the same CGROUP, USER, and NET namespace with the host system and other OpenStack services. If any service is...

6CVSS

5AI Score

0.0004EPSS

2023-09-24 01:15 AM
37
cve
cve

CVE-2023-1625

An information leak was discovered in OpenStack heat. This issue could allow a remote, authenticated attacker to use the 'stack show' command to reveal parameters which are supposed to remain hidden. This has a low impact to the confidentiality, integrity, and availability of the...

7.4CVSS

4.7AI Score

0.001EPSS

2023-09-24 01:15 AM
45
cve
cve

CVE-2023-1633

A credentials leak flaw was found in OpenStack Barbican. This flaw allows a local authenticated attacker to read the configuration file, gaining access to sensitive...

6.6CVSS

4.9AI Score

0.0004EPSS

2023-09-24 01:15 AM
33
cve
cve

CVE-2021-38598

OpenStack Neutron before 16.4.1, 17.x before 17.1.3, and 18.0.0 allows hardware address impersonation when the linuxbridge driver with ebtables-nft is used on a Netfilter-based platform. By sending carefully crafted packets, anyone in control of a server instance connected to the virtual switch...

9.1CVSS

8.9AI Score

0.001EPSS

2021-08-23 05:15 AM
62
7
cve
cve

CVE-2022-38060

A privilege escalation vulnerability exists in the sudo functionality of OpenStack Kolla git master 05194e7618. A misconfiguration in /etc/sudoers within a container can lead to increased...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-12-21 11:15 AM
47
cve
cve

CVE-2022-38065

A privilege escalation vulnerability exists in the oslo.privsep functionality of OpenStack git master 05194e7618 and prior. Overly permissive functionality within tools leveraging this library within a container can lead increased...

8.8CVSS

8.8AI Score

0.001EPSS

2022-12-21 11:15 AM
42
cve
cve

CVE-2022-0718

A flaw was found in python-oslo-utils. Due to improper parsing, passwords with a double quote ( " ) in them cause incorrect masking in debug logs, causing any part of the password after the double quote to be...

4.9CVSS

4.8AI Score

0.001EPSS

2022-08-29 03:15 PM
117
5
cve
cve

CVE-2021-3654

A vulnerability was found in openstack-nova's console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired...

6.1CVSS

6.1AI Score

0.926EPSS

2022-03-02 11:15 PM
123
cve
cve

CVE-2022-3277

An uncontrolled resource consumption flaw was found in openstack-neutron. This flaw allows a remote authenticated user to query a list of security groups for an invalid project. This issue creates resources that are unconstrained by the user's quota. If a malicious user were to submit a...

6.5CVSS

6AI Score

0.001EPSS

2023-03-06 11:15 PM
56
cve
cve

CVE-2022-4134

A flaw was found in openstack-glance. This issue could allow a remote, authenticated attacker to tamper with images, compromising the integrity of virtual machines created using these modified...

2.8CVSS

3.6AI Score

0.001EPSS

2023-03-06 11:15 PM
40
cve
cve

CVE-2015-5162

The image parser in OpenStack Cinder 7.0.2 and 8.0.0 through 8.1.1; Glance before 11.0.1 and 12.0.0; and Nova before 12.0.4 and 13.0.0 does not properly limit qemu-img calls, which might allow attackers to cause a denial of service (memory and disk consumption) via a crafted disk...

7.5CVSS

7AI Score

0.023EPSS

2016-10-07 02:59 PM
31
cve
cve

CVE-2014-0167

The Nova EC2 API security group implementation in OpenStack Compute (Nova) 2013.1 before 2013.2.4 and icehouse before icehouse-rc2 does not enforce RBAC policies for (1) add_rules, (2) remove_rules, (3) destroy, and other unspecified methods in compute/api.py when using non-default policies, which....

6.5AI Score

0.003EPSS

2014-04-15 02:55 PM
27
cve
cve

CVE-2014-0162

The Sheepdog backend in OpenStack Image Registry and Delivery Service (Glance) 2013.2 before 2013.2.4 and icehouse before icehouse-rc2 allows remote authenticated users with permission to insert or modify an image to execute arbitrary commands via a crafted...

6.9AI Score

0.003EPSS

2014-04-27 08:55 PM
33
cve
cve

CVE-2013-4294

The (1) mamcache and (2) KVS token backends in OpenStack Identity (Keystone) Folsom 2012.2.x and Grizzly before 2013.1.4 do not properly compare the PKI token revocation list with PKI tokens, which allow remote attackers to bypass intended access restrictions via a revoked PKI...

6.4AI Score

0.005EPSS

2013-09-23 08:55 PM
27
cve
cve

CVE-2015-1852

The s3_token middleware in OpenStack keystonemiddleware before 1.6.0 and python-keystoneclient before 1.4.0 disables certification verification when the "insecure" option is set in a paste configuration (paste.ini) file regardless of the value, which allows remote attackers to conduct...

7.1AI Score

0.004EPSS

2015-04-17 05:59 PM
49
cve
cve

CVE-2016-2140

The libvirt driver in OpenStack Compute (Nova) before 2015.1.4 (kilo) and 12.0.x before 12.0.3 (liberty), when using raw storage and use_cow_images is set to false, allows remote authenticated users to read arbitrary files via a crafted qcow2 header in an ephemeral or root...

5.3CVSS

5.1AI Score

0.001EPSS

2016-04-12 02:59 PM
33
cve
cve

CVE-2015-5251

OpenStack Image Service (Glance) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) allow remote authenticated users to change the status of their images and bypass access restrictions via the HTTP x-image-meta-status header to...

4.3AI Score

0.001EPSS

2015-10-26 05:59 PM
44
cve
cve

CVE-2014-3641

The (1) GlusterFS and (2) Linux Smbfs drivers in OpenStack Cinder before 2014.1.3 allows remote authenticated users to obtain file data from the Cinder-volume host by cloning and attaching a volume with a crafted qcow2...

5.9AI Score

0.002EPSS

2014-10-08 07:55 PM
41
cve
cve

CVE-2014-3520

OpenStack Identity (Keystone) before 2013.2.4, 2014.x before 2014.1.2, and Juno before Juno-2 allows remote authenticated trustees to gain access to an unauthorized project for which the trustor has certain roles via the project ID in a V2 API trust token...

6.4AI Score

0.006EPSS

2014-10-26 08:55 PM
30
cve
cve

CVE-2013-2256

OpenStack Compute (Nova) before 2013.1.3 and Havana before havana-2 does not properly enforce the os-flavor-access:is_public property, which allows remote authenticated users to obtain sensitive information (flavor properties), boot arbitrary flavors, and possibly have other unspecified impacts by....

6AI Score

0.002EPSS

2013-09-16 07:14 PM
37
cve
cve

CVE-2012-4413

OpenStack Keystone 2012.1.3 does not invalidate existing tokens when granting or revoking roles, which allows remote authenticated users to retain the privileges of the revoked...

6.1AI Score

0.003EPSS

2012-09-18 05:55 PM
31
cve
cve

CVE-2016-0738

OpenStack Object Storage (Swift) before 2.3.1 (Kilo), 2.4.x, and 2.5.x before 2.5.1 (Liberty) do not properly close server connections, which allows remote attackers to cause a denial of service (proxy-server resource consumption) via a series of interrupted requests to a Large Object...

7.5CVSS

7.1AI Score

0.047EPSS

2016-01-29 08:59 PM
44
cve
cve

CVE-2013-4111

The Python client library for Glance (python-glanceclient) before 0.10.0 does not properly check the preverify_ok value, which prevents the server hostname from being verified with a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate and allows...

6.3AI Score

0.002EPSS

2013-08-28 09:55 PM
34
Total number of security vulnerabilities257