Lucene search

K

Openstack Security Vulnerabilities

cve
cve

CVE-2017-8761

In OpenStack Swift through 2.10.1, 2.11.0 through 2.13.0, and 2.14.0, the proxy-server logs full tempurl paths, potentially leaking reusable tempurl signatures to anyone with read access to these logs. All Swift deployments using the tempurl middleware are...

4.3CVSS

4.3AI Score

0.001EPSS

2021-06-02 02:15 PM
52
cve
cve

CVE-2021-20267

A flaw was found in openstack-neutron's default Open vSwitch firewall rules. By sending carefully crafted packets, anyone in control of a server instance connected to the virtual switch can impersonate the IPv6 addresses of other systems on the network, resulting in denial of service or in some...

7.1CVSS

7.2AI Score

0.001EPSS

2021-05-28 07:15 PM
85
5
cve
cve

CVE-2020-29565

An issue was discovered in OpenStack Horizon before 15.3.2, 16.x before 16.2.1, 17.x and 18.x before 18.3.3, 18.4.x, and 18.5.x. There is a lack of validation of the "next" parameter, which would allow someone to supply a malicious URL in Horizon that can cause an automatic redirect to the...

6.1CVSS

6AI Score

0.006EPSS

2020-12-04 08:15 AM
39
cve
cve

CVE-2020-26943

An issue was discovered in OpenStack blazar-dashboard before 1.3.1, 2.0.0, and 3.0.0. A user allowed to access the Blazar dashboard in Horizon may trigger code execution on the Horizon host as the user the Horizon service runs under (because the Python eval function is used). This may result in...

9.9CVSS

9.4AI Score

0.002EPSS

2020-10-16 06:15 AM
57
cve
cve

CVE-2020-17376

An issue was discovered in Guest.migrate in virt/libvirt/guest.py in OpenStack Nova before 19.3.1, 20.x before 20.3.1, and 21.0.0. By performing a soft reboot of an instance that has previously undergone live migration, a user may gain access to destination host devices that share the same paths...

8.3CVSS

8.1AI Score

0.002EPSS

2020-08-26 07:15 PM
69
cve
cve

CVE-2020-12692

An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. The EC2 API doesn't have a signature TTL check for AWS Signature V4. An attacker can sniff the Authorization header, and then use it to reissue an OpenStack token an unlimited number of...

5.4CVSS

5.5AI Score

0.001EPSS

2020-05-07 12:15 AM
52
cve
cve

CVE-2020-9543

OpenStack Manila <7.4.1, >=8.0.0 <8.1.1, and >=9.0.0 <9.1.1 allows attackers to view, update, delete, or share resources that do not belong to them, because of a context-free lookup of a UUID. Attackers may also create resources, such as shared file systems and groups of shares on su...

8.3CVSS

8AI Score

0.002EPSS

2020-03-12 05:15 PM
48
cve
cve

CVE-2015-9543

An issue was discovered in OpenStack Nova before 18.2.4, 19.x before 19.1.0, and 20.x before 20.1.0. It can leak consoleauth tokens into log files. An attacker with read access to the service's logs may obtain tokens used for console access. All Nova setups using novncproxy are affected. This is...

3.3CVSS

3.9AI Score

0.0004EPSS

2020-02-19 03:15 AM
62
cve
cve

CVE-2012-5476

Within the RHOS Essex Preview (2012.2) of the OpenStack dashboard package, the file /etc/quantum/quantum.conf is world readable which exposes the admin password and token...

5.5CVSS

5.6AI Score

0.0005EPSS

2019-12-30 08:15 PM
44
cve
cve

CVE-2012-5474

The file /etc/openstack-dashboard/local_settings within Red Hat OpenStack Platform 2.0 and RHOS Essex Release (python-django-horizon package before 2012.1.1) is world readable and exposes the secret key...

5.5CVSS

5.5AI Score

0.001EPSS

2019-12-30 08:15 PM
49
2
cve
cve

CVE-2013-1793

openstack-utils openstack-db has insecure password...

7.5CVSS

7.6AI Score

0.002EPSS

2019-12-10 02:15 PM
24
cve
cve

CVE-2019-19687

OpenStack Keystone 15.0.0 and 16.0.0 is affected by Data Leakage in the list credentials API. Any user with a role on a project is able to list any credentials with the /v3/credentials API when enforce_scope is false. Users with a role on a project are able to view any other users' credentials,...

8.8CVSS

8.2AI Score

0.018EPSS

2019-12-09 06:15 PM
37
cve
cve

CVE-2013-0326

OpenStack nova base images permissions are world...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-12-05 05:15 PM
24
cve
cve

CVE-2011-4076

OpenStack Nova before 2012.1 allows someone with access to an EC2_ACCESS_KEY (equivalent to a username) to obtain the EC2_SECRET_KEY (equivalent to a password). Exposing the EC2_ACCESS_KEY via http or tools that allow man-in-the-middle over https could allow an attacker to easily obtain the...

5.9CVSS

5.3AI Score

0.001EPSS

2019-11-26 04:15 AM
60
cve
cve

CVE-2015-5694

Designate does not enforce the DNS protocol limit concerning record set...

6.5CVSS

6.4AI Score

0.005EPSS

2019-11-22 03:15 PM
30
cve
cve

CVE-2012-1572

OpenStack Keystone: extremely long passwords can crash Keystone by exhausting stack...

7.5CVSS

7.3AI Score

0.001EPSS

2019-11-12 05:15 PM
27
cve
cve

CVE-2013-2255

HTTPSConnections in OpenStack Keystone 2013, OpenStack Compute 2013.1, and possibly other OpenStack components, fail to validate server-side SSL...

5.9CVSS

5.7AI Score

0.007EPSS

2019-11-01 07:15 PM
148
cve
cve

CVE-2019-15753

In OpenStack os-vif 1.15.x before 1.15.2, and 1.16.0, a hard-coded MAC aging time of 0 disables MAC learning in linuxbridge, forcing obligatory Ethernet flooding of non-local destinations, which both impedes network performance and allows users to possibly view the content of packets for instances....

9.1CVSS

9AI Score

0.003EPSS

2019-08-28 09:15 PM
81
cve
cve

CVE-2019-10141

A vulnerability was found in openstack-ironic-inspector all versions excluding 5.0.2, 6.0.3, 7.2.4, 8.0.3 and 8.2.1. A SQL-injection vulnerability was found in openstack-ironic-inspector's node_cache.find_node(). This function makes a SQL query using unfiltered data from a server reporting...

9.1CVSS

8.8AI Score

0.005EPSS

2019-07-30 05:15 PM
36
cve
cve

CVE-2016-7404

OpenStack Magnum passes OpenStack credentials into the Heat templates creating its instances. While these should just be used for retrieving the instances' SSL certificates, they allow full API access, though and can be used to perform any API operation the user is authorized to...

9.8CVSS

9.4AI Score

0.021EPSS

2019-06-21 02:15 PM
228
cve
cve

CVE-2019-3895

An access-control flaw was found in the Octavia service when the cloud platform was deployed using Red Hat OpenStack Platform Director. An attacker could cause new amphorae to run based on any arbitrary image. This meant that a remote attacker could upload a new amphorae image and, if requested to....

8CVSS

7.6AI Score

0.004EPSS

2019-06-03 07:29 PM
69
cve
cve

CVE-2011-3147

Versions of nova before 2012.1 could expose hypervisor host files to a guest operating system when processing a maliciously constructed qcow...

8.6CVSS

8.4AI Score

0.002EPSS

2019-04-22 04:29 PM
23
cve
cve

CVE-2019-10876

An issue was discovered in OpenStack Neutron 11.x before 11.0.7, 12.x before 12.0.6, and 13.x before 13.0.3. By creating two security groups with separate/overlapping port ranges, an authenticated user may prevent Neutron from being able to configure networks on any compute nodes where those...

6.5CVSS

6.1AI Score

0.003EPSS

2019-04-05 05:29 AM
51
cve
cve

CVE-2018-16856

In a default Red Hat Openstack Platform Director installation, openstack-octavia before versions openstack-octavia 2.0.2-5 and openstack-octavia-3.0.1-0.20181009115732 creates log files that are readable by all users. Sensitive information such as private keys can appear in these log files...

7.5CVSS

7.3AI Score

0.002EPSS

2019-03-26 06:29 PM
39
cve
cve

CVE-2019-3830

A vulnerability was found in ceilometer before version 12.0.0.0rc1. An Information Exposure in ceilometer-agent prints sensitive configuration data to log files without DEBUG logging being...

7.8CVSS

7.2AI Score

0.0004EPSS

2019-03-26 06:29 PM
30
cve
cve

CVE-2019-9735

An issue was discovered in the iptables firewall module in OpenStack Neutron before 10.0.8, 11.x before 11.0.7, 12.x before 12.0.6, and 13.x before 13.0.3. By setting a destination port in a security group rule along with a protocol that doesn't support that option (for example, VRRP), an...

6.5CVSS

6.1AI Score

0.004EPSS

2019-03-13 02:29 AM
55
cve
cve

CVE-2018-14635

When using the Linux bridge ml2 driver, non-privileged tenants are able to create and attach ports without specifying an IP address, bypassing IP address validation. A potential denial of service could occur if an IP address, conflicting with existing guests or routers, is then assigned from...

6.5CVSS

6.1AI Score

0.003EPSS

2018-09-10 07:29 PM
45
cve
cve

CVE-2018-14636

Live-migrated instances are briefly able to inspect traffic for other instances on the same hypervisor. This brief window could be extended indefinitely if the instance's port is set administratively down prior to live-migration and kept down after the migration is complete. This is possible due...

5.3CVSS

5.1AI Score

0.001EPSS

2018-09-10 07:29 PM
25
cve
cve

CVE-2017-2627

A flaw was found in openstack-tripleo-common as shipped with Red Hat Openstack Enterprise 10 and 11. The sudoers file as installed with OSP's openstack-tripleo-common package is much too permissive. It contains several lines for the mistral user that have wildcards that allow directory traversal...

8.2CVSS

8.2AI Score

0.0004EPSS

2018-08-22 05:29 PM
37
cve
cve

CVE-2018-14432

In the Federation component of OpenStack Keystone before 11.0.4, 12.0.0, and 13.0.0, an authenticated "GET /v3/OS-FEDERATION/projects" request may bypass intended access restrictions on listing projects. An authenticated user may discover projects they have no authority to access, leaking all...

5.3CVSS

4.8AI Score

0.001EPSS

2018-07-31 02:29 PM
44
cve
cve

CVE-2018-10898

A vulnerability was found in openstack-tripleo-heat-templates before version 8.0.2-40. When deployed using Director using default configuration, Opendaylight in RHOSP13 is configured with easily guessable default...

8.8CVSS

8.5AI Score

0.001EPSS

2018-07-30 05:29 PM
33
cve
cve

CVE-2017-2592

python-oslo-middleware before versions 3.8.1, 3.19.1, 3.23.1 is vulnerable to an information disclosure. Software using the CatchError class could include sensitive values in a traceback's error message. System users could exploit this flaw to obtain sensitive information from OpenStack component.....

5.9CVSS

4.8AI Score

0.001EPSS

2018-05-08 05:29 PM
64
cve
cve

CVE-2016-9590

puppet-swift before versions 8.2.1, 9.4.4 is vulnerable to an information-disclosure in Red Hat OpenStack Platform director's installation of Object Storage (swift). During installation, the Puppet script responsible for deploying the service incorrectly removes and recreates the proxy-server.conf....

6.5CVSS

6.3AI Score

0.001EPSS

2018-04-26 05:29 PM
25
cve
cve

CVE-2016-9599

puppet-tripleo before versions 5.5.0, 6.2.0 is vulnerable to an access-control flaw in the IPtables rules management, which allowed the creation of TCP/UDP rules with empty port values. If SSL is enabled, a malicious user could use these open ports to gain access to unauthorized...

7.5CVSS

7.5AI Score

0.001EPSS

2018-04-24 01:29 AM
27
cve
cve

CVE-2017-18191

An issue was discovered in OpenStack Nova 15.x through 15.1.0 and 16.x through 16.1.1. By detaching and reattaching an encrypted volume, an attacker may access the underlying raw volume and corrupt the LUKS header, resulting in a denial of service attack on the compute host. (The same code error...

7.5CVSS

7.3AI Score

0.003EPSS

2018-02-19 05:29 PM
44
cve
cve

CVE-2017-12155

A resource-permission flaw was found in the openstack-tripleo-heat-templates package where ceph.client.openstack.keyring is created as world-readable. A local attacker with access to the key could read or modify data on Ceph cluster pools for OpenStack as though the attacker were the OpenStack...

6.3CVSS

6AI Score

0.0004EPSS

2017-12-12 08:29 PM
34
cve
cve

CVE-2017-17051

An issue was discovered in the default FilterScheduler in OpenStack Nova 16.0.3. By repeatedly rebuilding an instance with new images, an authenticated user may consume untracked resources on a hypervisor host leading to a denial of service, aka doubled resource allocations. This regression was...

8.6CVSS

6.5AI Score

0.006EPSS

2017-12-05 06:29 PM
25
cve
cve

CVE-2017-16613

An issue was discovered in middleware.py in OpenStack Swauth through 1.2.0 when used with OpenStack Swift through 2.15.1. The Swift object store and proxy server are saving (unhashed) tokens retrieved from the Swauth middleware authentication mechanism to a log file as part of a GET URI. This...

9.8CVSS

9.3AI Score

0.004EPSS

2017-11-21 01:29 PM
34
cve
cve

CVE-2017-16239

In OpenStack Nova through 14.0.9, 15.x through 15.0.7, and 16.x through 16.0.2, by rebuilding an instance, an authenticated user may be able to circumvent the Filter Scheduler bypassing imposed filters (for example, the ImagePropertiesFilter or the IsolatedHostsFilter). All setups using Nova...

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-14 05:29 PM
41
cve
cve

CVE-2015-5695

Designate 2015.1.0 through 1.0.0.0b1 as packaged in OpenStack Kilo does not enforce RecordSets per domain, and Records per RecordSet quotas when processing an internal zone file transfer, which might allow remote attackers to cause a denial of service (infinite loop) via a crafted resource record.....

6.5CVSS

6.3AI Score

0.003EPSS

2017-08-31 10:29 PM
17
cve
cve

CVE-2017-12440

Aodh as packaged in Openstack Ocata and Newton before change-ID I8fd11a7f9fe3c0ea5f9843a89686ac06713b7851 and before Pike-rc1 does not verify that trust IDs belong to the user when creating alarm action with the scheme trust+http, which allows remote authenticated users with knowledge of trust IDs....

7.5CVSS

7AI Score

0.005EPSS

2017-08-18 02:29 PM
35
2
cve
cve

CVE-2015-3156

The _write_config function in trove/guestagent/datastore/experimental/mongodb/service.py, reset_configuration function in trove/guestagent/datastore/experimental/postgresql/service/config.py, write_config function in trove/guestagent/datastore/experimental/redis/service.py, _write_mycnf function...

5.5CVSS

5.3AI Score

0.0004EPSS

2017-08-11 09:29 PM
29
cve
cve

CVE-2015-2687

OpenStack Compute (nova) Icehouse, Juno and Havana when live migration fails allows local users to access VM volumes that they would normally not have permissions...

4.7CVSS

4.6AI Score

0.0004EPSS

2017-08-09 06:29 PM
24
cve
cve

CVE-2017-1000366

glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and...

7.8CVSS

7.4AI Score

0.001EPSS

2017-06-19 04:29 PM
224
cve
cve

CVE-2015-7514

OpenStack Ironic 4.2.0 through 4.2.1 does not "clean" the disk after use, which allows remote authenticated users to obtain sensitive...

6.5CVSS

6.1AI Score

0.001EPSS

2017-06-07 02:29 PM
17
cve
cve

CVE-2017-5936

OpenStack Nova-LXD before 13.1.1 uses the wrong name for the veth pairs when applying Neutron security group rules for instances, which allows remote attackers to bypass intended security...

7.5CVSS

7.5AI Score

0.003EPSS

2017-04-12 10:59 PM
28
cve
cve

CVE-2017-7400

OpenStack Horizon 9.x through 9.1.1, 10.x through 10.0.2, and 11.0.0 allows remote authenticated administrators to conduct XSS attacks via a crafted federation...

4.8CVSS

4.5AI Score

0.001EPSS

2017-04-03 02:59 PM
26
4
cve
cve

CVE-2015-8234

The image signature algorithm in OpenStack Glance 11.0.0 allows remote attackers to bypass the signature verification process via a crafted image, which triggers an MD5...

5.5CVSS

5.3AI Score

0.003EPSS

2017-03-29 02:59 PM
18
cve
cve

CVE-2017-7214

An issue was discovered in exception_wrapper.py in OpenStack Nova 13.x through 13.1.3, 14.x through 14.0.4, and 15.x through 15.0.1. Legacy notification exception contexts appearing in ERROR level logs may include sensitive information such as account passwords and authorization...

9.8CVSS

9.1AI Score

0.005EPSS

2017-03-21 06:59 PM
28
cve
cve

CVE-2017-7200

An SSRF issue was discovered in OpenStack Glance before Newton. The 'copy_from' feature in the Image Service API v1 allowed an attacker to perform masked network port scans. With v1, it is possible to create images with a URL such as 'http://localhost:22'. This could then allow an attacker to...

5.8CVSS

5.4AI Score

0.002EPSS

2017-03-21 06:59 AM
31
Total number of security vulnerabilities257