Vulnerabilities (CVE)

Filtered by vendor Openstack Subscribe
Total 247 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-20267 2 Openstack, Redhat 2 Neutron, Openstack Platform 2024-02-04 5.5 MEDIUM 7.1 HIGH
A flaw was found in openstack-neutron's default Open vSwitch firewall rules. By sending carefully crafted packets, anyone in control of a server instance connected to the virtual switch can impersonate the IPv6 addresses of other systems on the network, resulting in denial of service or in some cases possibly interception of traffic intended for other destinations. Only deployments using the Open vSwitch driver are affected. Source: OpenStack project. Versions before openstack-neutron 15.3.3, openstack-neutron 16.3.1 and openstack-neutron 17.1.1 are affected.
CVE-2021-38598 1 Openstack 1 Neutron 2024-02-04 5.8 MEDIUM 9.1 CRITICAL
OpenStack Neutron before 16.4.1, 17.x before 17.1.3, and 18.0.0 allows hardware address impersonation when the linuxbridge driver with ebtables-nft is used on a Netfilter-based platform. By sending carefully crafted packets, anyone in control of a server instance connected to the virtual switch can impersonate the hardware addresses of other systems on the network, resulting in denial of service or in some cases possibly interception of traffic intended for other destinations.
CVE-2021-38155 1 Openstack 1 Keystone 2024-02-04 5.0 MEDIUM 7.5 HIGH
OpenStack Keystone 10.x through 16.x before 16.0.2, 17.x before 17.0.1, 18.x before 18.0.1, and 19.x before 19.0.1 allows information disclosure during account locking (related to PCI DSS features). By guessing the name of an account and failing to authenticate multiple times, any unauthenticated actor could both confirm the account exists and obtain that account's corresponding UUID, which might be leveraged for other unrelated attacks. All deployments enabling security_compliance.lockout_failure_attempts are affected.
CVE-2017-8761 1 Openstack 1 Swift 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
In OpenStack Swift through 2.10.1, 2.11.0 through 2.13.0, and 2.14.0, the proxy-server logs full tempurl paths, potentially leaking reusable tempurl signatures to anyone with read access to these logs. All Swift deployments using the tempurl middleware are affected.
CVE-2020-29565 2 Debian, Openstack 2 Debian Linux, Horizon 2024-02-04 5.8 MEDIUM 6.1 MEDIUM
An issue was discovered in OpenStack Horizon before 15.3.2, 16.x before 16.2.1, 17.x and 18.x before 18.3.3, 18.4.x, and 18.5.x. There is a lack of validation of the "next" parameter, which would allow someone to supply a malicious URL in Horizon that can cause an automatic redirect to the provided malicious URL.
CVE-2020-26943 1 Openstack 1 Blazar-dashboard 2024-02-04 9.0 HIGH 9.9 CRITICAL
An issue was discovered in OpenStack blazar-dashboard before 1.3.1, 2.0.0, and 3.0.0. A user allowed to access the Blazar dashboard in Horizon may trigger code execution on the Horizon host as the user the Horizon service runs under (because the Python eval function is used). This may result in Horizon host unauthorized access and further compromise of the Horizon service. All setups using the Horizon dashboard with the blazar-dashboard plugin are affected.
CVE-2020-9543 1 Openstack 1 Manila 2024-02-04 6.5 MEDIUM 8.3 HIGH
OpenStack Manila <7.4.1, >=8.0.0 <8.1.1, and >=9.0.0 <9.1.1 allows attackers to view, update, delete, or share resources that do not belong to them, because of a context-free lookup of a UUID. Attackers may also create resources, such as shared file systems and groups of shares on such share networks.
CVE-2020-12691 2 Canonical, Openstack 2 Ubuntu Linux, Keystone 2024-02-04 6.5 MEDIUM 8.8 HIGH
An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. Any authenticated user can create an EC2 credential for themselves for a project that they have a specified role on, and then perform an update to the credential user and project, allowing them to masquerade as another user. This potentially allows a malicious user to act as the admin on a project another user has the admin role on, which can effectively grant that user global admin privileges.
CVE-2020-12689 2 Canonical, Openstack 2 Ubuntu Linux, Keystone 2024-02-04 6.5 MEDIUM 8.8 HIGH
An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. Any user authenticated within a limited scope (trust/oauth/application credential) can create an EC2 credential with an escalated permission, such as obtaining admin while the user is on a limited viewer role. This potentially allows a malicious user to act as the admin on a project another user has the admin role on, which can effectively grant that user global admin privileges.
CVE-2020-17376 1 Openstack 1 Nova 2024-02-04 6.5 MEDIUM 8.3 HIGH
An issue was discovered in Guest.migrate in virt/libvirt/guest.py in OpenStack Nova before 19.3.1, 20.x before 20.3.1, and 21.0.0. By performing a soft reboot of an instance that has previously undergone live migration, a user may gain access to destination host devices that share the same paths as host devices previously referenced by the virtual machine on the source host. This can include block devices that map to different Cinder volumes at the destination than at the source. Only deployments allowing host-based connections (for instance, root and ephemeral devices) are affected.
CVE-2020-12690 1 Openstack 1 Keystone 2024-02-04 6.5 MEDIUM 8.8 HIGH
An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. The list of roles provided for an OAuth1 access token is silently ignored. Thus, when an access token is used to request a keystone token, the keystone token contains every role assignment the creator had for the project. This results in the provided keystone token having more role assignments than the creator intended, possibly giving unintended escalated access.
CVE-2020-12692 2 Canonical, Openstack 2 Ubuntu Linux, Keystone 2024-02-04 5.5 MEDIUM 5.4 MEDIUM
An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. The EC2 API doesn't have a signature TTL check for AWS Signature V4. An attacker can sniff the Authorization header, and then use it to reissue an OpenStack token an unlimited number of times.
CVE-2013-0326 2 Debian, Openstack 2 Debian Linux, Nova 2024-02-04 2.1 LOW 5.5 MEDIUM
OpenStack nova base images permissions are world readable
CVE-2013-2166 4 Debian, Fedoraproject, Openstack and 1 more 4 Debian Linux, Fedora, Python-keystoneclient and 1 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache encryption bypass
CVE-2012-5474 4 Debian, Fedoraproject, Openstack and 1 more 4 Debian Linux, Fedora, Horizon and 1 more 2024-02-04 2.1 LOW 5.5 MEDIUM
The file /etc/openstack-dashboard/local_settings within Red Hat OpenStack Platform 2.0 and RHOS Essex Release (python-django-horizon package before 2012.1.1) is world readable and exposes the secret key value.
CVE-2015-5694 3 Debian, Openstack, Redhat 3 Debian Linux, Designate, Enterprise Linux Openstack Platform 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Designate does not enforce the DNS protocol limit concerning record set sizes
CVE-2013-2255 3 Debian, Openstack, Redhat 4 Debian Linux, Compute, Keystone and 1 more 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
HTTPSConnections in OpenStack Keystone 2013, OpenStack Compute 2013.1, and possibly other OpenStack components, fail to validate server-side SSL certificates.
CVE-2013-2167 3 Debian, Openstack, Redhat 3 Debian Linux, Python-keystoneclient, Openstack 2024-02-04 7.5 HIGH 9.8 CRITICAL
python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache signing bypass
CVE-2015-9543 1 Openstack 1 Nova 2024-02-04 2.1 LOW 3.3 LOW
An issue was discovered in OpenStack Nova before 18.2.4, 19.x before 19.1.0, and 20.x before 20.1.0. It can leak consoleauth tokens into log files. An attacker with read access to the service's logs may obtain tokens used for console access. All Nova setups using novncproxy are affected. This is related to NovaProxyRequestHandlerBase.new_websocket_client in console/websocketproxy.py.
CVE-2012-1572 2 Debian, Openstack 2 Debian Linux, Keystone 2024-02-04 5.0 MEDIUM 7.5 HIGH
OpenStack Keystone: extremely long passwords can crash Keystone by exhausting stack space