Lucene search

K

Openstack Security Vulnerabilities

cve
cve

CVE-2017-7400

OpenStack Horizon 9.x through 9.1.1, 10.x through 10.0.2, and 11.0.0 allows remote authenticated administrators to conduct XSS attacks via a crafted federation mapping.

4.8CVSS

4.5AI Score

0.001EPSS

2017-04-03 02:59 PM
35
4
cve
cve

CVE-2017-7543

A race-condition flaw was discovered in openstack-neutron before 7.2.0-12.1, 8.x before 8.3.0-11.1, 9.x before 9.3.1-2.1, and 10.x before 10.0.2-1.1, where, following a minor overcloud update, neutron security groups were disabled. Specifically, the following were reset to 0: net.bridge.bridge-nf-c...

5.9CVSS

5.4AI Score

0.003EPSS

2018-07-26 02:29 PM
39
cve
cve

CVE-2017-7549

A flaw was found in instack-undercloud 7.2.0 as packaged in Red Hat OpenStack Platform Pike, 6.1.0 as packaged in Red Hat OpenStack Platform Oacta, 5.3.0 as packaged in Red Hat OpenStack Newton, where pre-install and security policy scripts used insecure temporary files. A local user could exploit ...

6.4CVSS

6.1AI Score

0.0004EPSS

2017-09-21 09:29 PM
40
cve
cve

CVE-2017-8761

In OpenStack Swift through 2.10.1, 2.11.0 through 2.13.0, and 2.14.0, the proxy-server logs full tempurl paths, potentially leaking reusable tempurl signatures to anyone with read access to these logs. All Swift deployments using the tempurl middleware are affected.

4.3CVSS

4.3AI Score

0.001EPSS

2021-06-02 02:15 PM
58
cve
cve

CVE-2018-10898

A vulnerability was found in openstack-tripleo-heat-templates before version 8.0.2-40. When deployed using Director using default configuration, Opendaylight in RHOSP13 is configured with easily guessable default credentials.

8.8CVSS

8.5AI Score

0.001EPSS

2018-07-30 05:29 PM
40
cve
cve

CVE-2018-14432

In the Federation component of OpenStack Keystone before 11.0.4, 12.0.0, and 13.0.0, an authenticated "GET /v3/OS-FEDERATION/projects" request may bypass intended access restrictions on listing projects. An authenticated user may discover projects they have no authority to access, leaking all proje...

5.3CVSS

4.8AI Score

0.001EPSS

2018-07-31 02:29 PM
52
cve
cve

CVE-2018-14635

When using the Linux bridge ml2 driver, non-privileged tenants are able to create and attach ports without specifying an IP address, bypassing IP address validation. A potential denial of service could occur if an IP address, conflicting with existing guests or routers, is then assigned from outsid...

6.5CVSS

6.1AI Score

0.003EPSS

2018-09-10 07:29 PM
53
cve
cve

CVE-2018-14636

Live-migrated instances are briefly able to inspect traffic for other instances on the same hypervisor. This brief window could be extended indefinitely if the instance's port is set administratively down prior to live-migration and kept down after the migration is complete. This is possible due to...

5.3CVSS

5.1AI Score

0.001EPSS

2018-09-10 07:29 PM
31
cve
cve

CVE-2018-16856

In a default Red Hat Openstack Platform Director installation, openstack-octavia before versions openstack-octavia 2.0.2-5 and openstack-octavia-3.0.1-0.20181009115732 creates log files that are readable by all users. Sensitive information such as private keys can appear in these log files allowing...

7.5CVSS

7.3AI Score

0.002EPSS

2019-03-26 06:29 PM
47
cve
cve

CVE-2018-20170

OpenStack Keystone through 14.0.1 has a user enumeration vulnerability because invalid usernames have much faster responses than valid ones for a POST /v3/auth/tokens request. NOTE: the vendor's position is that this is a hardening opportunity, and not necessarily an issue that should have an OpenS...

5.3CVSS

5.3AI Score

0.001EPSS

2018-12-17 07:29 AM
29
cve
cve

CVE-2019-10141

A vulnerability was found in openstack-ironic-inspector all versions excluding 5.0.2, 6.0.3, 7.2.4, 8.0.3 and 8.2.1. A SQL-injection vulnerability was found in openstack-ironic-inspector's node_cache.find_node(). This function makes a SQL query using unfiltered data from a server reporting inspecti...

9.1CVSS

8.8AI Score

0.007EPSS

2019-07-30 05:15 PM
51
cve
cve

CVE-2019-10876

An issue was discovered in OpenStack Neutron 11.x before 11.0.7, 12.x before 12.0.6, and 13.x before 13.0.3. By creating two security groups with separate/overlapping port ranges, an authenticated user may prevent Neutron from being able to configure networks on any compute nodes where those securi...

6.5CVSS

6.1AI Score

0.004EPSS

2019-04-05 05:29 AM
60
cve
cve

CVE-2019-14433

An issue was discovered in OpenStack Nova before 17.0.12, 18.x before 18.2.2, and 19.x before 19.0.2. If an API request from an authenticated user ends in a fault condition due to an external exception, details of the underlying environment may be leaked in the response, and could include sensitive...

6.5CVSS

6.1AI Score

0.003EPSS

2019-08-09 07:15 PM
123
6
cve
cve

CVE-2019-15753

In OpenStack os-vif 1.15.x before 1.15.2, and 1.16.0, a hard-coded MAC aging time of 0 disables MAC learning in linuxbridge, forcing obligatory Ethernet flooding of non-local destinations, which both impedes network performance and allows users to possibly view the content of packets for instances ...

9.1CVSS

9AI Score

0.004EPSS

2019-08-28 09:15 PM
90
cve
cve

CVE-2019-19687

OpenStack Keystone 15.0.0 and 16.0.0 is affected by Data Leakage in the list credentials API. Any user with a role on a project is able to list any credentials with the /v3/credentials API when enforce_scope is false. Users with a role on a project are able to view any other users' credentials, whi...

8.8CVSS

8.2AI Score

0.018EPSS

2019-12-09 06:15 PM
43
cve
cve

CVE-2019-3830

A vulnerability was found in ceilometer before version 12.0.0.0rc1. An Information Exposure in ceilometer-agent prints sensitive configuration data to log files without DEBUG logging being activated.

7.8CVSS

7.2AI Score

0.0004EPSS

2019-03-26 06:29 PM
38
cve
cve

CVE-2019-3895

An access-control flaw was found in the Octavia service when the cloud platform was deployed using Red Hat OpenStack Platform Director. An attacker could cause new amphorae to run based on any arbitrary image. This meant that a remote attacker could upload a new amphorae image and, if requested to ...

8CVSS

7.6AI Score

0.004EPSS

2019-06-03 07:29 PM
80
cve
cve

CVE-2019-9735

An issue was discovered in the iptables firewall module in OpenStack Neutron before 10.0.8, 11.x before 11.0.7, 12.x before 12.0.6, and 13.x before 13.0.3. By setting a destination port in a security group rule along with a protocol that doesn't support that option (for example, VRRP), an authentic...

6.5CVSS

6.1AI Score

0.004EPSS

2019-03-13 02:29 AM
60
cve
cve

CVE-2020-12689

An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. Any user authenticated within a limited scope (trust/oauth/application credential) can create an EC2 credential with an escalated permission, such as obtaining admin while the user is on a limited viewer role. This potentially...

8.8CVSS

8.3AI Score

0.015EPSS

2020-05-07 12:15 AM
65
cve
cve

CVE-2020-12690

An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. The list of roles provided for an OAuth1 access token is silently ignored. Thus, when an access token is used to request a keystone token, the keystone token contains every role assignment the creator had for the project. This...

8.8CVSS

8.4AI Score

0.007EPSS

2020-05-07 12:15 AM
87
cve
cve

CVE-2020-12691

An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. Any authenticated user can create an EC2 credential for themselves for a project that they have a specified role on, and then perform an update to the credential user and project, allowing them to masquerade as another user. T...

8.8CVSS

8.3AI Score

0.011EPSS

2020-05-07 12:15 AM
63
cve
cve

CVE-2020-12692

An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. The EC2 API doesn't have a signature TTL check for AWS Signature V4. An attacker can sniff the Authorization header, and then use it to reissue an OpenStack token an unlimited number of times.

5.4CVSS

5.5AI Score

0.001EPSS

2020-05-07 12:15 AM
62
cve
cve

CVE-2020-17376

An issue was discovered in Guest.migrate in virt/libvirt/guest.py in OpenStack Nova before 19.3.1, 20.x before 20.3.1, and 21.0.0. By performing a soft reboot of an instance that has previously undergone live migration, a user may gain access to destination host devices that share the same paths as...

8.3CVSS

8.1AI Score

0.002EPSS

2020-08-26 07:15 PM
77
cve
cve

CVE-2020-26943

An issue was discovered in OpenStack blazar-dashboard before 1.3.1, 2.0.0, and 3.0.0. A user allowed to access the Blazar dashboard in Horizon may trigger code execution on the Horizon host as the user the Horizon service runs under (because the Python eval function is used). This may result in Hor...

9.9CVSS

9.4AI Score

0.002EPSS

2020-10-16 06:15 AM
69
cve
cve

CVE-2020-29565

An issue was discovered in OpenStack Horizon before 15.3.2, 16.x before 16.2.1, 17.x and 18.x before 18.3.3, 18.4.x, and 18.5.x. There is a lack of validation of the "next" parameter, which would allow someone to supply a malicious URL in Horizon that can cause an automatic redirect to the provided...

6.1CVSS

6AI Score

0.006EPSS

2020-12-04 08:15 AM
48
cve
cve

CVE-2020-9543

OpenStack Manila <7.4.1, >=8.0.0 <8.1.1, and >=9.0.0 <9.1.1 allows attackers to view, update, delete, or share resources that do not belong to them, because of a context-free lookup of a UUID. Attackers may also create resources, such as shared file systems and groups of shares on su...

8.3CVSS

8AI Score

0.002EPSS

2020-03-12 05:15 PM
56
cve
cve

CVE-2021-20267

A flaw was found in openstack-neutron's default Open vSwitch firewall rules. By sending carefully crafted packets, anyone in control of a server instance connected to the virtual switch can impersonate the IPv6 addresses of other systems on the network, resulting in denial of service or in some cas...

7.1CVSS

7.2AI Score

0.001EPSS

2021-05-28 07:15 PM
91
5
cve
cve

CVE-2021-31918

A flaw was found in tripleo-ansible version as shipped in Red Hat Openstack 16.1. The Ansible log file is readable to all users during stack update and creation. The highest threat from this vulnerability is to data confidentiality.

7.5CVSS

7.4AI Score

0.002EPSS

2021-05-06 05:15 PM
43
3
cve
cve

CVE-2021-3563

A flaw was found in openstack-keystone. Only the first 72 characters of an application secret are verified allowing attackers bypass some password complexity which administrators may be counting on. The highest threat from this vulnerability is to data confidentiality and integrity.

7.4CVSS

7.2AI Score

0.009EPSS

2022-08-26 04:15 PM
69
3
cve
cve

CVE-2021-3585

A flaw was found in openstack-tripleo-heat-templates. Plain passwords from RHSM exist in the logs during OSP13 deployment with subscription-manager.

5.5CVSS

5.4AI Score

0.001EPSS

2022-08-26 04:15 PM
26
2
cve
cve

CVE-2021-3654

A vulnerability was found in openstack-nova's console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL.

6.1CVSS

6.1AI Score

0.926EPSS

2022-03-02 11:15 PM
143
cve
cve

CVE-2021-38155

OpenStack Keystone 10.x through 16.x before 16.0.2, 17.x before 17.0.1, 18.x before 18.0.1, and 19.x before 19.0.1 allows information disclosure during account locking (related to PCI DSS features). By guessing the name of an account and failing to authenticate multiple times, any unauthenticated a...

7.5CVSS

7.2AI Score

0.002EPSS

2021-08-06 09:15 PM
76
4
cve
cve

CVE-2021-38598

OpenStack Neutron before 16.4.1, 17.x before 17.1.3, and 18.0.0 allows hardware address impersonation when the linuxbridge driver with ebtables-nft is used on a Netfilter-based platform. By sending carefully crafted packets, anyone in control of a server instance connected to the virtual switch can...

9.1CVSS

8.9AI Score

0.001EPSS

2021-08-23 05:15 AM
71
7
cve
cve

CVE-2021-40085

An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value.

6.5CVSS

6.3AI Score

0.001EPSS

2021-08-31 06:15 PM
78
cve
cve

CVE-2021-40797

An issue was discovered in the routes middleware in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. By making API requests involving nonexistent controllers, an authenticated user may cause the API worker to consume increasing amounts of memory, resulting in API perform...

6.5CVSS

6.3AI Score

0.002EPSS

2021-09-08 08:15 PM
56
cve
cve

CVE-2021-4180

An information exposure flaw in openstack-tripleo-heat-templates allows an external user to discover the internal IP or hostname. An attacker could exploit this by checking the www_authenticate_uri parameter (which is visible to all end users) in configuration files. This would give sensitive infor...

4.3CVSS

4AI Score

0.001EPSS

2022-03-23 08:15 PM
104
cve
cve

CVE-2022-0718

A flaw was found in python-oslo-utils. Due to improper parsing, passwords with a double quote ( " ) in them cause incorrect masking in debug logs, causing any part of the password after the double quote to be plaintext.

4.9CVSS

4.8AI Score

0.001EPSS

2022-08-29 03:15 PM
130
5
cve
cve

CVE-2022-1655

An Incorrect Permission Assignment for Critical Resource flaw was found in Horizon on Red Hat OpenStack. Horizon session cookies are created without the HttpOnly flag despite HorizonSecureCookies being set to true in the environmental files, possibly leading to a loss of confidentiality and integri...

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-22 03:15 PM
45
4
cve
cve

CVE-2022-23451

An authorization flaw was found in openstack-barbican. The default policy rules for the secret metadata API allowed any authenticated user to add, modify, or delete metadata from any secret regardless of ownership. This flaw allows an attacker on the network to modify or delete protected data, caus...

8.1CVSS

7.5AI Score

0.001EPSS

2022-09-06 06:15 PM
667
3
cve
cve

CVE-2022-23452

An authorization flaw was found in openstack-barbican, where anyone with an admin role could add secrets to a different project container. This flaw allows an attacker on the network to consume protected resources and cause a denial of service.

4.9CVSS

5AI Score

0.001EPSS

2022-09-01 09:15 PM
82
2
cve
cve

CVE-2022-2447

A flaw was found in Keystone. There is a time lag (up to one hour in a default configuration) between when security policy says a token should be revoked from when it is actually revoked. This could allow a remote administrator to secretly maintain access for longer than expected.

6.6CVSS

6.4AI Score

0.001EPSS

2022-09-01 09:15 PM
64
5
cve
cve

CVE-2022-3100

A flaw was found in the openstack-barbican component. This issue allows an access policy bypass via a query string when accessing the API.

5.9CVSS

5.4AI Score

0.001EPSS

2023-01-18 05:15 PM
69
cve
cve

CVE-2022-3101

A flaw was found in tripleo-ansible. Due to an insecure default configuration, the permissions of a sensitive file are not sufficiently restricted. This flaw allows a local attacker to use brute force to explore the relevant directory and discover the file, leading to information disclosure of impo...

5.5CVSS

4.9AI Score

0.0005EPSS

2023-03-23 09:15 PM
59
cve
cve

CVE-2022-3146

A flaw was found in tripleo-ansible. Due to an insecure default configuration, the permissions of a sensitive file are not sufficiently restricted. This flaw allows a local attacker to use brute force to explore the relevant directory and discover the file. This issue leads to information disclosur...

5.5CVSS

4.9AI Score

0.0005EPSS

2023-03-23 09:15 PM
62
cve
cve

CVE-2022-3277

An uncontrolled resource consumption flaw was found in openstack-neutron. This flaw allows a remote authenticated user to query a list of security groups for an invalid project. This issue creates resources that are unconstrained by the user's quota. If a malicious user were to submit a significant...

6.5CVSS

6AI Score

0.001EPSS

2023-03-06 11:15 PM
65
cve
cve

CVE-2022-37394

An issue was discovered in OpenStack Nova before 23.2.2, 24.x before 24.1.2, and 25.x before 25.0.2. By creating a neutron port with the direct vnic_type, creating an instance bound to that port, and then changing the vnic_type of the bound port to macvtap, an authenticated user may cause the compu...

3.3CVSS

3.9AI Score

0.0005EPSS

2022-08-03 07:15 AM
64
6
cve
cve

CVE-2022-38060

A privilege escalation vulnerability exists in the sudo functionality of OpenStack Kolla git master 05194e7618. A misconfiguration in /etc/sudoers within a container can lead to increased privileges.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-12-21 11:14 PM
63
cve
cve

CVE-2022-38065

A privilege escalation vulnerability exists in the oslo.privsep functionality of OpenStack git master 05194e7618 and prior. Overly permissive functionality within tools leveraging this library within a container can lead increased privileges.

8.8CVSS

8.8AI Score

0.001EPSS

2022-12-21 11:14 PM
56
cve
cve

CVE-2022-4134

A flaw was found in openstack-glance. This issue could allow a remote, authenticated attacker to tamper with images, compromising the integrity of virtual machines created using these modified images.

2.8CVSS

3.6AI Score

0.001EPSS

2023-03-06 11:15 PM
57
cve
cve

CVE-2022-45582

Open Redirect vulnerability in Horizon Web Dashboard 19.4.0 thru 20.1.4 via the success_url parameter.

6.1CVSS

6AI Score

0.001EPSS

2023-08-22 07:16 PM
34
Total number of security vulnerabilities259