All the vulnerabilites related to openstack - folsom
Vulnerability from fkie_nvd
Published
2012-07-22 16:55
Modified
2024-11-21 01:40
Severity ?
Summary
virt/disk/api.py in OpenStack Compute (Nova) Folsom (2012.2), Essex (2012.1), and Diablo (2011.3) allows remote authenticated users to overwrite arbitrary files via a symlink attack on a file in an image.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:diablo:2011.3:*:*:*:*:*:*:*", "matchCriteriaId": "65FA489C-5FDC-4887-9F1F-66177F87DB5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:essex:2012.1:*:*:*:*:*:*:*", "matchCriteriaId": "E5FDB43F-B315-4F68-9D86-B644F2D4DF9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:folsom:2012.2:*:*:*:*:*:*:*", "matchCriteriaId": "E76B76AB-D744-4163-8615-7BA18ABB1347", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "virt/disk/api.py in OpenStack Compute (Nova) Folsom (2012.2), Essex (2012.1), and Diablo (2011.3) allows remote authenticated users to overwrite arbitrary files via a symlink attack on a file in an image." }, { "lang": "es", "value": "virt/disk/api.py en OpenStack Compute (Nova) Folsom (2.012,2), Essex (2.012,1) y Diablo (2.011,3) permite a usuarios remotos autenticados sobrescribir archivos arbitrarios a trav\u00e9s de un ataque de enlace simb\u00f3lico un archivo en una imagen." } ], "id": "CVE-2012-3361", "lastModified": "2024-11-21T01:40:42.420", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-07-22T16:55:48.227", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083969.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083984.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/49763" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/49802" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/54278" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1497-1" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/nova/+bug/1015531" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/openstack/nova/commit/2427d4a99bed35baefd8f17ba422cb7aae8dcca7" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/openstack/nova/commit/b0feaffdb2b1c51182b8dce41b367f3449af5dd9" }, { "source": "secalert@redhat.com", "url": "https://lists.launchpad.net/openstack/msg14089.html" }, { "source": "secalert@redhat.com", "url": "https://review.openstack.org/#/c/9268/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083969.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083984.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/49763" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/49802" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/54278" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1497-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/nova/+bug/1015531" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/openstack/nova/commit/2427d4a99bed35baefd8f17ba422cb7aae8dcca7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/openstack/nova/commit/b0feaffdb2b1c51182b8dce41b367f3449af5dd9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.launchpad.net/openstack/msg14089.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://review.openstack.org/#/c/9268/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-08-20 22:55
Modified
2024-11-21 01:51
Severity ?
Summary
XML injection vulnerability in account/utils.py in OpenStack Swift Folsom, Grizzly, and Havana allows attackers to trigger invalid or spoofed Swift responses via an account name.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5BA13BC-F088-45AA-AD10-B74F89CE5375", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:grizzly:-:*:*:*:*:*:*:*", "matchCriteriaId": "A83ED744-9E3D-4510-B3E6-6DDE1090F0B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:havana:-:*:*:*:*:*:*:*", "matchCriteriaId": "77522028-683C-4708-AF46-50B49A0A2D15", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "XML injection vulnerability in account/utils.py in OpenStack Swift Folsom, Grizzly, and Havana allows attackers to trigger invalid or spoofed Swift responses via an account name." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n XML en accounts/utils.py en OpenStack Swift Folsom, Grizzly, y Havana, permite a atacantes provocar o suplantar respuestas Swift a trav\u00e9s de un nombre de cuenta." } ], "id": "CVE-2013-2161", "lastModified": "2024-11-21T01:51:09.743", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-08-20T22:55:04.057", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00021.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0993.html" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2012/dsa-2737" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/06/13/4" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/swift/+bug/1183884" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0993.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2012/dsa-2737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/06/13/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/swift/+bug/1183884" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-08-20 22:55
Modified
2024-11-21 01:54
Severity ?
Summary
OpenStack Swift before 1.9.1 in Folsom, Grizzly, and Havana allows authenticated users to cause a denial of service ("superfluous" tombstone consumption and Swift cluster slowdown) via a DELETE request with a timestamp that is older than expected.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openstack | folsom | - | |
openstack | grizzly | - | |
openstack | havana | - | |
openstack | swift | * | |
openstack | swift | 1.0.0 | |
openstack | swift | 1.0.1 | |
openstack | swift | 1.0.2 | |
openstack | swift | 1.1.0 | |
openstack | swift | 1.1.0 | |
openstack | swift | 1.1.0 | |
openstack | swift | 1.2.0 | |
openstack | swift | 1.2.0 | |
openstack | swift | 1.2.0 | |
openstack | swift | 1.3.0 | |
openstack | swift | 1.3.0 | |
openstack | swift | 1.3.0 | |
openstack | swift | 1.4.0 | |
openstack | swift | 1.4.1 | |
openstack | swift | 1.4.2 | |
openstack | swift | 1.4.3 | |
openstack | swift | 1.4.4 | |
openstack | swift | 1.4.5 | |
openstack | swift | 1.4.6 | |
openstack | swift | 1.4.7 | |
openstack | swift | 1.4.8 | |
openstack | swift | 1.5.0 | |
openstack | swift | 1.6.0 | |
openstack | swift | 1.7.0 | |
openstack | swift | 1.7.2 | |
openstack | swift | 1.7.4 | |
openstack | swift | 1.7.5 | |
openstack | swift | 1.7.6 | |
openstack | swift | 1.8.0 | |
openstack | swift | 1.8.0 | |
openstack | swift | 1.8.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5BA13BC-F088-45AA-AD10-B74F89CE5375", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:grizzly:-:*:*:*:*:*:*:*", "matchCriteriaId": "A83ED744-9E3D-4510-B3E6-6DDE1090F0B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:havana:-:*:*:*:*:*:*:*", "matchCriteriaId": "77522028-683C-4708-AF46-50B49A0A2D15", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E81B0AB-FE07-480C-AA06-7123D158A01F", "versionEndIncluding": "1.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3363F1D-E377-4884-A982-95C16230282E", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "09BA82A3-AD2E-4767-AC55-B77112E1E8B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "9B48FA39-ACAC-4176-954A-E244E5C40B43", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "1E05C078-59BA-42E9-B46D-EA2F1A7A3AC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.1.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "6D4E8964-8F13-4202-B8FC-803C55E4DD07", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.1.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "A22B59DB-7F87-4FAD-B717-3636887FFB0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "01DD589E-25BC-4189-AC9C-3C339B64CBB7", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.2.0:gamma1:*:*:*:*:*:*", "matchCriteriaId": "D752F8FE-8B75-412A-997E-C276B61E5A25", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.2.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "04839CE3-2C55-4A95-A569-DB33C38EDCB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "77C700EB-E00A-49B3-8A73-E075CEC3D60A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.3.0:gamma1:*:*:*:*:*:*", "matchCriteriaId": "6AAF1C7D-65A2-4DDD-B9DF-E947DE7D9394", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.3.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "FB71CE04-A7C2-4859-A95B-61E9FC27D955", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "5FA8EC8C-E00A-4E0D-BAF4-3EA0F6D0542D", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "190BEFEB-F468-44DD-8E5B-44AC6586E8B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "673B78FE-6D79-4603-AF96-14654B87D6DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "349679DF-B0AB-4238-8DA5-383FE1D1E595", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "5BF8C72E-C20B-4A1B-A2CA-9FB39BBD3F36", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "F4F16BA8-B732-4633-A1F5-244482249B11", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "9F65289A-8F41-4DFC-9B7E-C45F2A572C3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "3EE50F0A-4411-48AC-89DD-530B44C46256", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "0CF91F03-51B1-4CF6-AE2A-2A03CFE2000A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E3697251-8EEA-4458-9717-155EAD0915F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A9A118EA-10DD-4B99-9B49-9A36580C44CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E42DBA52-96EE-4662-8CB2-C2606E75CBA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "29F37244-947C-479B-9F52-5D22BC5276EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "9ED958FC-7275-4CF5-90A7-D05ACE84B523", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "945E4B61-33E9-4578-B778-231ACD281A40", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "953ED594-AF1B-4580-BC8D-05EF3CD71F6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "2743AB4B-6A56-4E86-A5D7-3D1066032202", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.8.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "5928EF1B-B236-475A-B204-82CAA30B1E22", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:swift:1.8.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "33075789-58EE-4A71-8BA1-C3A515248DE4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OpenStack Swift before 1.9.1 in Folsom, Grizzly, and Havana allows authenticated users to cause a denial of service (\"superfluous\" tombstone consumption and Swift cluster slowdown) via a DELETE request with a timestamp that is older than expected." }, { "lang": "es", "value": "OpenStack Swift nateior a 1.9.1 en Folsom, Grizzly, y Havana, permite a usuarios autenticados provocar una denegaci\u00f3n de servicio (consumo superfluo de tombstone y desaceleraci\u00f3n del cl\u00faster Swift) a trav\u00e9s de una petici\u00f3n DELETE con un timestamp que es m\u00e1s antiguo que el esperado." } ], "id": "CVE-2013-4155", "lastModified": "2024-11-21T01:54:59.023", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-08-20T22:55:04.260", "references": [ { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1197.html" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2012/dsa-2737" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/08/07/6" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2001-1" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/swift/+bug/1196932" }, { "source": "secalert@redhat.com", "url": "https://review.openstack.org/#/c/40643/" }, { "source": "secalert@redhat.com", "url": "https://review.openstack.org/#/c/40645/" }, { "source": "secalert@redhat.com", "url": "https://review.openstack.org/#/c/40646/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1197.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2012/dsa-2737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/08/07/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2001-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/swift/+bug/1196932" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://review.openstack.org/#/c/40643/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://review.openstack.org/#/c/40645/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://review.openstack.org/#/c/40646/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-03-08 21:55
Modified
2024-11-21 01:47
Severity ?
Summary
(1) installer/basedefs.py and (2) modules/ospluginutils.py in PackStack allows local users to overwrite arbitrary files via a symlink attack on a temporary file with a predictable name in /tmp.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:essex:-:*:*:*:*:*:*:*", "matchCriteriaId": "EEEA665A-AE0F-4C48-87F0-83F3EB4E65CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5BA13BC-F088-45AA-AD10-B74F89CE5375", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "(1) installer/basedefs.py and (2) modules/ospluginutils.py in PackStack allows local users to overwrite arbitrary files via a symlink attack on a temporary file with a predictable name in /tmp." }, { "lang": "es", "value": "(1) installer/basedefs.py y (2) modules/ospluginutils.py en PackStack permite a los usuarios locales sobreescribir ficheros de su elecci\u00f3n mediante un ataque de enlaces simb\u00f3licos en un archivo temporal con un nombre predecible en /tmp.\r\n" } ], "evaluatorImpact": "Per http://rhn.redhat.com/errata/RHSA-2013-0595.html these are the affected products:\r\n\r\nRed Hat OpenStack Essex\r\nRed Hat OpenStack Folsom", "id": "CVE-2013-0261", "lastModified": "2024-11-21T01:47:10.907", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-03-08T21:55:01.947", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0595.html" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0595.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908101" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-02-06 05:44
Modified
2024-11-21 01:55
Severity ?
Summary
OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5BA13BC-F088-45AA-AD10-B74F89CE5375", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:grizzly:-:*:*:*:*:*:*:*", "matchCriteriaId": "A83ED744-9E3D-4510-B3E6-6DDE1090F0B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:havana:-:*:*:*:*:*:*:*", "matchCriteriaId": "77522028-683C-4708-AF46-50B49A0A2D15", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096." }, { "lang": "es", "value": "OpenStack Compute (Nova) Folsom, Grizzly y Havana no verifican debidamente el tama\u00f1o virtual de una imagen QCOW2, lo que permite a usuarios locales causar un denegaci\u00f3n de servicio (consumo de disco del sistema de archivos host) a trav\u00e9s de una imagen QCOW2 comprimida. NOTA: este problema es debido a una soluci\u00f3n incompleta en CVE-2013-2096." } ], "id": "CVE-2013-4463", "lastModified": "2024-11-21T01:55:37.120", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-02-06T05:44:24.177", "references": [ { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2014-0112.html" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/10/31/3" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2247-1" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/nova/+bug/1206081" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-0112.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/10/31/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2247-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/nova/+bug/1206081" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-11-11 13:00
Modified
2024-11-21 01:44
Severity ?
Summary
The v2 API in OpenStack Glance Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authenticated users to delete arbitrary non-protected images via an image deletion request. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-4573.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:essex:2012.1:*:*:*:*:*:*:*", "matchCriteriaId": "E5FDB43F-B315-4F68-9D86-B644F2D4DF9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:folsom:2012.2:*:*:*:*:*:*:*", "matchCriteriaId": "E76B76AB-D744-4163-8615-7BA18ABB1347", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:image_registry_and_delivery_service_\\(glance\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5343C7-8EBD-49A5-8423-22F88DE0CBD2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The v2 API in OpenStack Glance Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authenticated users to delete arbitrary non-protected images via an image deletion request. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-4573." }, { "lang": "es", "value": "v2 API en OpenStack Glance Grizzly, Folsom (2012.2)y Essex (2012.1), permite a usuarios remotos autenticados, borrar im\u00e1genes no protegidas de su elecci\u00f3n a trav\u00e9s de una petici\u00f3n de borrado de imagen. NOTA: Esta vulnerabilidad existe por una soluci\u00f3n incompleta para CVE-2012-4573." } ], "id": "CVE-2012-5482", "lastModified": "2024-11-21T01:44:44.163", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-11-11T13:00:59.620", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092192.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00002.html" }, { "source": "secalert@redhat.com", "url": "http://osvdb.org/87248" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51174" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/11/07/6" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/11/08/2" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/11/09/1" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/11/09/5" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/56437" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/glance/+bug/1076506" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80019" }, { "source": "secalert@redhat.com", "url": "https://github.com/openstack/glance/commit/b591304b8980d8aca8fa6cda9ea1621aca000c88" }, { "source": "secalert@redhat.com", "url": "https://github.com/openstack/glance/commit/fc0ee7623ec59c87ac6fc671e95a9798d6f2e2c3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092192.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/87248" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51174" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/11/07/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/11/08/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/11/09/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/11/09/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/56437" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/glance/+bug/1076506" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80019" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/openstack/glance/commit/b591304b8980d8aca8fa6cda9ea1621aca000c88" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/openstack/glance/commit/fc0ee7623ec59c87ac6fc671e95a9798d6f2e2c3" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-04-03 00:55
Modified
2024-11-21 01:50
Severity ?
Summary
The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openstack | folsom | - | |
openstack | keystone_essex | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5BA13BC-F088-45AA-AD10-B74F89CE5375", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:keystone_essex:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5F4534-9D98-4F86-898C-EAFB0C4CEDAC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack." }, { "lang": "es", "value": "OpenStack Keystone Essex y Folsom permite a atacantes remotos leer ficheros arbitrarios a trav\u00e9s de la declaraci\u00f3n de una entidad externa XML junto con una referencia entidad, tambi\u00e9n conocido como un ataque XML External Entity (XXE)." } ], "id": "CVE-2013-1665", "lastModified": "2024-11-21T01:50:06.530", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-04-03T00:55:02.207", "references": [ { "source": "cve@mitre.org", "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "source": "cve@mitre.org", "url": "http://bugs.python.org/issue17239" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "source": "cve@mitre.org", "url": "http://ubuntu.com/usn/usn-1757-1" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2013/dsa-2634" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://bugs.launchpad.net/keystone/+bug/1100279" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.python.org/issue17239" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ubuntu.com/usn/usn-1757-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2013/dsa-2634" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugs.launchpad.net/keystone/+bug/1100279" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-11-05 20:55
Modified
2024-11-21 01:55
Severity ?
Summary
The XenAPI backend in OpenStack Compute (Nova) Folsom, Grizzly, and Havana before 2013.2 does not properly apply security groups (1) when resizing an image or (2) during live migration, which allows remote attackers to bypass intended restrictions.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:havana:*:*:*:*:*:*:*:*", "matchCriteriaId": "6D92E64B-9490-4A19-8EE2-98B46E5C3A32", "versionEndIncluding": "havana-3", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:havana:havana-1:*:*:*:*:*:*:*", "matchCriteriaId": "45762277-1BC6-4552-B5AB-756AE8D9F543", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:havana:havana-2:*:*:*:*:*:*:*", "matchCriteriaId": "588B9906-F0A0-4109-94D9-11481135ED06", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:grizzly:-:*:*:*:*:*:*:*", "matchCriteriaId": "A83ED744-9E3D-4510-B3E6-6DDE1090F0B7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5BA13BC-F088-45AA-AD10-B74F89CE5375", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The XenAPI backend in OpenStack Compute (Nova) Folsom, Grizzly, and Havana before 2013.2 does not properly apply security groups (1) when resizing an image or (2) during live migration, which allows remote attackers to bypass intended restrictions." }, { "lang": "es", "value": "El backend XenAPI en OpenStack Compute (Nova) Folsom, Grizzly, y Habana anterior a 2013.2 no se aplica correctamente los grupos de seguridad (1) al cambiar el tama\u00f1o de una imagen o (2) durante la migraci\u00f3n en tiempo real, lo que permite a atacantes remotos evitar las restricciones previstas." } ], "id": "CVE-2013-4497", "lastModified": "2024-11-21T01:55:41.200", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-11-05T20:55:29.633", "references": [ { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/11/03/2" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/11/03/3" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/nova/+bug/1073306" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/nova/+bug/1202266" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/11/03/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/11/03/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/nova/+bug/1073306" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/nova/+bug/1202266" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-12-26 22:55
Modified
2024-11-21 01:44
Severity ?
Summary
OpenStack Compute (Nova) Folsom before 2012.2.2 and Grizzly, when using libvirt and LVM backed instances, does not properly clear physical volume (PV) content when reallocating for instances, which allows attackers to obtain sensitive information by reading the memory of the previous logical volume (LV).
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:folsom:2012.2:*:*:*:*:*:*:*", "matchCriteriaId": "E76B76AB-D744-4163-8615-7BA18ABB1347", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:grizzly:-:*:*:*:*:*:*:*", "matchCriteriaId": "A83ED744-9E3D-4510-B3E6-6DDE1090F0B7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OpenStack Compute (Nova) Folsom before 2012.2.2 and Grizzly, when using libvirt and LVM backed instances, does not properly clear physical volume (PV) content when reallocating for instances, which allows attackers to obtain sensitive information by reading the memory of the previous logical volume (LV)." }, { "lang": "es", "value": "OpenStack Compute (Nova) Folsom antes de 2012.2.2 y Grizzly, cuando utiliza instancias con respaldo libvirt y LVM, no limpia adecuadamente el contenido del volumen f\u00edsico (PV) cuando se reasignan las instancias, lo que permite a los atacantes obtener informaci\u00f3n sensible mediante la lectura de la memoria de la anterior volumen l\u00f3gico (LV).\r\n" } ], "id": "CVE-2012-5625", "lastModified": "2024-11-21T01:44:59.797", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-12-26T22:55:03.783", "references": [ { "source": "secalert@redhat.com", "url": "http://osvdb.org/88419" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0208.html" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/12/11/5" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/56904" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.ubuntu.com/usn/USN-1663-1" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/nova/+bug/1070539" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=884293" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://github.com/openstack/nova/commit/9d2ea970422591f8cdc394001be9a2deca499a5f" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://github.com/openstack/nova/commit/a99a802e008eed18e39fc1d98170edc495cbd354" }, { "source": "secalert@redhat.com", "url": "https://launchpad.net/nova/folsom/2012.2.2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/88419" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0208.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/12/11/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/56904" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.ubuntu.com/usn/USN-1663-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/nova/+bug/1070539" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=884293" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/openstack/nova/commit/9d2ea970422591f8cdc394001be9a2deca499a5f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/openstack/nova/commit/a99a802e008eed18e39fc1d98170edc495cbd354" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://launchpad.net/nova/folsom/2012.2.2" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-04-03 00:55
Modified
2024-11-21 01:50
Severity ?
Summary
The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openstack | cinder_folsom | - | |
openstack | compute_\(nova\)_essex | - | |
openstack | compute_\(nova\)_folsom | - | |
openstack | folsom | - | |
openstack | grizzly | - | |
openstack | keystone_essex | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:cinder_folsom:-:*:*:*:*:*:*:*", "matchCriteriaId": "D610C26F-010E-456B-8B55-0A0B7F0DD82D", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:compute_\\(nova\\)_essex:-:*:*:*:*:*:*:*", "matchCriteriaId": "1AAA04C7-D6A9-4ED1-A179-CA58A5A9C0A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:compute_\\(nova\\)_folsom:-:*:*:*:*:*:*:*", "matchCriteriaId": "47CA869C-0CD8-42A7-8F1B-1CDA8B9DB218", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5BA13BC-F088-45AA-AD10-B74F89CE5375", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:grizzly:-:*:*:*:*:*:*:*", "matchCriteriaId": "A83ED744-9E3D-4510-B3E6-6DDE1090F0B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:keystone_essex:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5F4534-9D98-4F86-898C-EAFB0C4CEDAC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack." }, { "lang": "es", "value": "OpenStack Keystone Essex, Folsom, y Grizzly; Compute (Nova) Essex y Folsom, Folsom y Cinder permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de recursos y ca\u00edda) mediante un ataque de Entidad de expansi\u00f3n XML(XEE)." } ], "id": "CVE-2013-1664", "lastModified": "2024-11-21T01:50:06.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-04-03T00:55:02.177", "references": [ { "source": "cve@mitre.org", "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "source": "cve@mitre.org", "url": "http://bugs.python.org/issue17239" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "source": "cve@mitre.org", "url": "http://ubuntu.com/usn/usn-1757-1" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://bugs.launchpad.net/nova/+bug/1100282" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.python.org/issue17239" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ubuntu.com/usn/usn-1757-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.launchpad.net/nova/+bug/1100282" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-11-02 18:55
Modified
2024-11-21 01:55
Severity ?
Summary
OpenStack Compute (Nova) Folsom, Grizzly, and Havana, when use_cow_images is set to False, does not verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) by transferring an image with a large virtual size that does not contain a large amount of data from Glance. NOTE: this issue is due to an incomplete fix for CVE-2013-2096.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5BA13BC-F088-45AA-AD10-B74F89CE5375", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:grizzly:-:*:*:*:*:*:*:*", "matchCriteriaId": "A83ED744-9E3D-4510-B3E6-6DDE1090F0B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:havana:-:*:*:*:*:*:*:*", "matchCriteriaId": "77522028-683C-4708-AF46-50B49A0A2D15", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OpenStack Compute (Nova) Folsom, Grizzly, and Havana, when use_cow_images is set to False, does not verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) by transferring an image with a large virtual size that does not contain a large amount of data from Glance. NOTE: this issue is due to an incomplete fix for CVE-2013-2096." }, { "lang": "es", "value": "OpenStack Compute (Nova) Folsom, Grizzly, y Habana, cuando use_cow_images se establece como False, no verifica el tama\u00f1o virtual de una imagen qcow2, que permite a usuarios locales provocar una denegaci\u00f3n de servicio (consumo de disco del sistema de archivos host) mediante la transferencia de una imagen con un tama\u00f1o virtual grande que no contiene una gran cantidad de datos desde Glance. NOTA: este problema se debe a una correcci\u00f3n incompleta de CVE-2013-2096." } ], "id": "CVE-2013-4469", "lastModified": "2024-11-21T01:55:37.780", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-11-02T18:55:03.237", "references": [ { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/31/3" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2247-1" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "https://bugs.launchpad.net/nova/+bug/1206081" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/31/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2247-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.launchpad.net/nova/+bug/1206081" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-03-22 21:55
Modified
2024-11-21 01:50
Severity ?
Summary
The v1 API in OpenStack Glance Essex (2012.1), Folsom (2012.2), and Grizzly, when using the single-tenant Swift or S3 store, reports the location field, which allows remote authenticated users to obtain the operator's backend credentials via a request for a cached image.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:glance:v1:*:*:*:*:*:*:*", "matchCriteriaId": "3E39288B-D80F-493D-BD2A-6A749EBCE0AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:essex:2012.1:*:*:*:*:*:*:*", "matchCriteriaId": "E5FDB43F-B315-4F68-9D86-B644F2D4DF9A", "vulnerable": false }, { "criteria": "cpe:2.3:a:openstack:folsom:2012.2:*:*:*:*:*:*:*", "matchCriteriaId": "E76B76AB-D744-4163-8615-7BA18ABB1347", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:amazon:s3_store:-:*:*:*:*:*:*:*", "matchCriteriaId": "05BC26BF-62C4-47E9-81B1-C968904F1FF2", "vulnerable": false }, { "criteria": "cpe:2.3:a:openstack:swift:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE675165-BF5F-4BB3-964F-777CC3DDFF98", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The v1 API in OpenStack Glance Essex (2012.1), Folsom (2012.2), and Grizzly, when using the single-tenant Swift or S3 store, reports the location field, which allows remote authenticated users to obtain the operator\u0027s backend credentials via a request for a cached image." }, { "lang": "es", "value": "La API v1 en OpenStack Vistazo Essex (2012.1), Folsom (2012.2) y Grizzly, al utilizar el \u0027single-tenant Swift\u0027 o la tienda S3, informa el campo de ubicaci\u00f3n, lo que permite obtener las credenciales del back-end del operador a usuarios remotos autenticados a trav\u00e9s de una solicitud de una imagen almacenada en cach\u00e9." } ], "id": "CVE-2013-1840", "lastModified": "2024-11-21T01:50:29.740", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-03-22T21:55:01.487", "references": [ { "source": "secalert@redhat.com", "url": "http://osvdb.org/91304" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0707.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/52565" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/03/14/15" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/58490" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1764-1" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/glance/+bug/1135541" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82878" }, { "source": "secalert@redhat.com", "url": "https://review.openstack.org/#/c/24437/" }, { "source": "secalert@redhat.com", "url": "https://review.openstack.org/#/c/24438/" }, { "source": "secalert@redhat.com", "url": "https://review.openstack.org/#/c/24439/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/91304" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0707.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/52565" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/03/14/15" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/58490" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1764-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/glance/+bug/1135541" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82878" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://review.openstack.org/#/c/24437/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://review.openstack.org/#/c/24438/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://review.openstack.org/#/c/24439/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-11-11 13:00
Modified
2024-11-21 01:43
Severity ?
Summary
The v1 API in OpenStack Glance Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authenticated users to delete arbitrary non-protected images via an image deletion request, a different vulnerability than CVE-2012-5482.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:essex:2012.1:*:*:*:*:*:*:*", "matchCriteriaId": "E5FDB43F-B315-4F68-9D86-B644F2D4DF9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:folsom:2012.2:*:*:*:*:*:*:*", "matchCriteriaId": "E76B76AB-D744-4163-8615-7BA18ABB1347", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:image_registry_and_delivery_service_\\(glance\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5343C7-8EBD-49A5-8423-22F88DE0CBD2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The v1 API in OpenStack Glance Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authenticated users to delete arbitrary non-protected images via an image deletion request, a different vulnerability than CVE-2012-5482." }, { "lang": "es", "value": "La API v1 en OpenStack Vistazo Grizzly, Folsom (2.012,2) y Essex (2012.1) permite a usuarios autenticados remotamente borrar im\u00e1genes de su elecci\u00f3n no protegidas a trav\u00e9s de una solicitud de eliminaci\u00f3n de im\u00e1genes, una vulnerabilidad diferente a CVE-2012-5482." } ], "id": "CVE-2012-4573", "lastModified": "2024-11-21T01:43:09.967", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-11-11T13:00:58.883", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092192.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00002.html" }, { "source": "secalert@redhat.com", "url": "http://osvdb.org/87248" }, { "source": "secalert@redhat.com", "url": "http://packetstormsecurity.com/files/118733/Red-Hat-Security-Advisory-2012-1558-01.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2012-1558.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51174" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51234" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/11/07/6" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/11/09/5" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/56437" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1626-1" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1626-2" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/glance/+bug/1065187" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79895" }, { "source": "secalert@redhat.com", "url": "https://github.com/openstack/glance/commit/6ab0992e5472ae3f9bef0d2ced41030655d9d2bc" }, { "source": "secalert@redhat.com", "url": "https://github.com/openstack/glance/commit/90bcdc5a89e350a358cf320a03f5afe99795f6f6" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://github.com/openstack/glance/commit/efd7e75b1f419a52c7103c7840e24af8e5deb29d" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092192.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/87248" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.com/files/118733/Red-Hat-Security-Advisory-2012-1558-01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-1558.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51174" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51234" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/11/07/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/11/09/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/56437" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1626-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1626-2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/glance/+bug/1065187" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79895" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/openstack/glance/commit/6ab0992e5472ae3f9bef0d2ced41030655d9d2bc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/openstack/glance/commit/90bcdc5a89e350a358cf320a03f5afe99795f6f6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/openstack/glance/commit/efd7e75b1f419a52c7103c7840e24af8e5deb29d" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-10-29 22:55
Modified
2024-11-21 01:55
Severity ?
Summary
OpenStack Compute (Nova) Folsom, Grizzly, and earlier, when using Apache Qpid for the RPC backend, does not properly handle errors that occur during messaging, which allows remote attackers to cause a denial of service (connection pool consumption), as demonstrated using multiple requests that send long strings to an instance console and retrieving the console log.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:folsom:*:*:*:*:*:*:*:*", "matchCriteriaId": "02BC5BB2-E1FE-4B41-9EA3-A93176C5629A", "versionEndIncluding": "-", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:grizzly:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C0445BF-8F33-4099-AB33-4B5539311FA8", "versionEndIncluding": "-", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "6533B15B-F748-4A5D-AB86-31D38DFAE60F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OpenStack Compute (Nova) Folsom, Grizzly, and earlier, when using Apache Qpid for the RPC backend, does not properly handle errors that occur during messaging, which allows remote attackers to cause a denial of service (connection pool consumption), as demonstrated using multiple requests that send long strings to an instance console and retrieving the console log." }, { "lang": "es", "value": "En OpenStack Compute (Nova) Folsom, Grizzly, y anteriores, cuando se utiliza Apache Qpid para el backend RPC, no maneja adecuadamente los errores que se producen durante la mensajer\u00eda, que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (conexi\u00f3n consumo piscina), como lo demuestra el uso de m\u00faltiples solicitudes que env\u00edan cadenas largas a una consola de instancia y recuperar el registro de la consola." } ], "id": "CVE-2013-4261", "lastModified": "2024-11-21T01:55:14.093", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-10-29T22:55:02.613", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1199.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://seclists.org/oss-sec/2013/q3/595" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "https://bugs.launchpad.net/nova/+bug/1215091" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=999164" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=999271" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1199.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://seclists.org/oss-sec/2013/q3/595" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.launchpad.net/nova/+bug/1215091" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=999164" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=999271" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-03-22 21:55
Modified
2024-11-21 01:50
Severity ?
Summary
OpenStack Compute (Nova) Grizzly, Folsom (2012.2), and Essex (2012.1) does not properly implement a quota for fixed IPs, which allows remote authenticated users to cause a denial of service (resource exhaustion and failure to spawn new instances) via a large number of calls to the addFixedIp function.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openstack | essex | 2012.1 | |
openstack | folsom | 2012.2 | |
openstack | grizzly | 2012.2 | |
canonical | ubuntu_linux | 11.10 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 12.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:essex:2012.1:*:*:*:*:*:*:*", "matchCriteriaId": "E5FDB43F-B315-4F68-9D86-B644F2D4DF9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:folsom:2012.2:*:*:*:*:*:*:*", "matchCriteriaId": "E76B76AB-D744-4163-8615-7BA18ABB1347", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:grizzly:2012.2:*:*:*:*:*:*:*", "matchCriteriaId": "C1D5C8DE-FC66-4787-A65B-CA921881DF67", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", "matchCriteriaId": "E4174F4F-149E-41A6-BBCC-D01114C05F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "matchCriteriaId": "F5D324C4-97C7-49D3-A809-9EAD4B690C69", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "matchCriteriaId": "E2076871-2E80-4605-A470-A41C1A8EC7EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OpenStack Compute (Nova) Grizzly, Folsom (2012.2), and Essex (2012.1) does not properly implement a quota for fixed IPs, which allows remote authenticated users to cause a denial of service (resource exhaustion and failure to spawn new instances) via a large number of calls to the addFixedIp function." }, { "lang": "es", "value": "OpenStack Compute (Nova) Grizzly, Folsom (versi\u00f3n 2012.2) y Essex (versi\u00f3n 2012.1) no implementan apropiadamente una cuota para direcciones IP fijas, lo que permite a los usuarios autenticados remotos causar una denegaci\u00f3n de servicio (agotamiento de recursos y fallo para crear nuevas instancias) por medio de un gran n\u00famero de llamadas a la funci\u00f3n addFixedIp." } ], "evaluatorImpact": "Per http://www.ubuntu.com/usn/usn-1771-1/\r\n\"A security issue affects these releases of Ubuntu and its derivatives:\r\n\r\nUbuntu 12.10\r\nUbuntu 12.04 LTS\r\nUbuntu 11.10\"", "id": "CVE-2013-1838", "lastModified": "2024-11-21T01:50:29.483", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-03-22T21:55:01.453", "references": [ { "source": "secalert@redhat.com", "url": "http://osvdb.org/91303" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0709.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/52580" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/52728" }, { "source": "secalert@redhat.com", "url": "http://ubuntu.com/usn/usn-1771-1" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/03/14/18" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/58492" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/nova/+bug/1125468" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=919648" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82877" }, { "source": "secalert@redhat.com", "url": "https://lists.launchpad.net/openstack/msg21892.html" }, { "source": "secalert@redhat.com", "url": "https://review.openstack.org/#/c/24451/" }, { "source": "secalert@redhat.com", "url": "https://review.openstack.org/#/c/24452/" }, { "source": "secalert@redhat.com", "url": "https://review.openstack.org/#/c/24453/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/91303" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0709.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/52580" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/52728" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ubuntu.com/usn/usn-1771-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/03/14/18" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/58492" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/nova/+bug/1125468" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=919648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82877" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.launchpad.net/openstack/msg21892.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://review.openstack.org/#/c/24451/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://review.openstack.org/#/c/24452/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://review.openstack.org/#/c/24453/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-12-18 01:55
Modified
2024-11-21 01:44
Severity ?
Summary
OpenStack Keystone Essex (2012.1) and Folsom (2012.2) does not properly handle EC2 tokens when the user role has been removed from a tenant, which allows remote authenticated users to bypass intended authorization restrictions by leveraging a token for the removed user role.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:essex:2012.1:*:*:*:*:*:*:*", "matchCriteriaId": "E5FDB43F-B315-4F68-9D86-B644F2D4DF9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:folsom:2012.2:*:*:*:*:*:*:*", "matchCriteriaId": "E76B76AB-D744-4163-8615-7BA18ABB1347", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OpenStack Keystone Essex (2012.1) and Folsom (2012.2) does not properly handle EC2 tokens when the user role has been removed from a tenant, which allows remote authenticated users to bypass intended authorization restrictions by leveraging a token for the removed user role." }, { "lang": "es", "value": "OpenStack Keystone Essex (2012.1) and Folsom (2012.2) no controlan correctamente los token EC2 cuando la funci\u00f3n de usuario se ha eliminado de un inquilino, lo que permite a usuarios autenticados remotamente eludir las restricciones previstas al aprovechar un token para la funci\u00f3n de usuario eliminado." } ], "id": "CVE-2012-5571", "lastModified": "2024-11-21T01:44:54.593", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-12-18T01:55:03.570", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-December/094286.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2012-1556.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2012-1557.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51423" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51436" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/28/5" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/28/6" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/56726" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1641-1" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://bugs.launchpad.net/keystone/+bug/1064914" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80333" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://github.com/openstack/keystone/commit/37308dd4f3e33f7bd0f71d83fd51734d1870713b" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://github.com/openstack/keystone/commit/8735009dc5b895db265a1cd573f39f4acfca2a19" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://github.com/openstack/keystone/commit/9d68b40cb9ea818c48152e6c712ff41586ad9653" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-December/094286.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-1556.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-1557.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51423" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51436" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/28/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/28/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/56726" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1641-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugs.launchpad.net/keystone/+bug/1064914" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80333" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/openstack/keystone/commit/37308dd4f3e33f7bd0f71d83fd51734d1870713b" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/openstack/keystone/commit/8735009dc5b895db265a1cd573f39f4acfca2a19" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/openstack/keystone/commit/9d68b40cb9ea818c48152e6c712ff41586ad9653" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-255" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-08-20 18:55
Modified
2024-11-21 01:40
Severity ?
Summary
virt/disk/api.py in OpenStack Compute (Nova) 2012.1.x before 2012.1.2 and Folsom before Folsom-3 allows remote authenticated users to overwrite arbitrary files via a symlink attack on a file in an image that uses a symlink that is only readable by root. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-3361.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:folsom:*:*:*:*:*:*:*:*", "matchCriteriaId": "64EBA4DA-1439-4DCF-812E-C1F932032CD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:nova:2012.1:*:*:*:*:*:*:*", "matchCriteriaId": "3340EB75-EC5E-431E-87F8-06F967961375", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "virt/disk/api.py in OpenStack Compute (Nova) 2012.1.x before 2012.1.2 and Folsom before Folsom-3 allows remote authenticated users to overwrite arbitrary files via a symlink attack on a file in an image that uses a symlink that is only readable by root. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-3361." }, { "lang": "es", "value": "virt/disk/api.py en OpenStack Compute (Nova) v2012.1.x antes de v2012.1.2 y Folsom antes de Folsom-3 permite a usuarios remotos autenticados sobreescribir archivos de su elecci\u00f3n mediante un ataque de enlaces simb\u00f3licos en una imagen que utiliza un enlace simb\u00f3lico que es s\u00f3lo legible por el usuario root. NOTA: esta vulnerabilidad se debe a un arreglo incompleto para CVE-2012-3361.\r\n" } ], "id": "CVE-2012-3447", "lastModified": "2024-11-21T01:40:53.753", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-08-20T18:55:03.293", "references": [ { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/08/07/1" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/54869" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/nova/+bug/1031311" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=845106" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77539" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/openstack/nova/commit/ce4b2e27be45a85b310237615c47eb53f37bb5f3" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/openstack/nova/commit/d9577ce9f266166a297488445b5b0c93c1ddb368" }, { "source": "secalert@redhat.com", "url": "https://review.openstack.org/#/c/10953/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/08/07/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/54869" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/nova/+bug/1031311" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=845106" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77539" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/openstack/nova/commit/ce4b2e27be45a85b310237615c47eb53f37bb5f3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/openstack/nova/commit/d9577ce9f266166a297488445b5b0c93c1ddb368" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://review.openstack.org/#/c/10953/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-02-13 16:55
Modified
2024-11-21 01:47
Severity ?
Summary
The boot-from-volume feature in OpenStack Compute (Nova) Folsom and Essex, when using nova-volumes, allows remote authenticated users to boot from other users' volumes via a volume id in the block_device_mapping parameter.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openstack | essex | - | |
openstack | folsom | - | |
canonical | ubuntu_linux | 11.10 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 12.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:essex:-:*:*:*:*:*:*:*", "matchCriteriaId": "EEEA665A-AE0F-4C48-87F0-83F3EB4E65CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5BA13BC-F088-45AA-AD10-B74F89CE5375", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", "matchCriteriaId": "E4174F4F-149E-41A6-BBCC-D01114C05F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "matchCriteriaId": "F5D324C4-97C7-49D3-A809-9EAD4B690C69", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "matchCriteriaId": "E2076871-2E80-4605-A470-A41C1A8EC7EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The boot-from-volume feature in OpenStack Compute (Nova) Folsom and Essex, when using nova-volumes, allows remote authenticated users to boot from other users\u0027 volumes via a volume id in the block_device_mapping parameter." }, { "lang": "es", "value": "La funci\u00f3n de arranque de volumen en OpenStack Compute (Nova) Folsom y Essex, al utilizar NOVA-vol\u00famenes, permite a usuarios remotos autenticados para arrancar desde vol\u00famenes de otros usuarios a trav\u00e9s de un identificador de volumen en el par\u00e1metro block_device_mapping." } ], "evaluatorComment": "Per http://www.ubuntu.com/usn/USN-1709-1/\r\nA security issue affects these releases of Ubuntu and its derivatives:\r\nUbuntu 12.10\r\nUbuntu 12.04 LTS\r\nUbuntu 11.10\r\n", "id": "CVE-2013-0208", "lastModified": "2024-11-21T01:47:03.997", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-02-13T16:55:01.617", "references": [ { "source": "secalert@redhat.com", "url": "http://osvdb.org/89661" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0208.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51963" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51992" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/01/29/9" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/57613" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1709-1" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/nova/+bug/1069904" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=902629" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81697" }, { "source": "secalert@redhat.com", "url": "https://github.com/openstack/nova/commit/243d516cea9d3caa5a8267b12d2f577dcb24193b" }, { "source": "secalert@redhat.com", "url": "https://github.com/openstack/nova/commit/317cc0af385536dee43ef2addad50a91357fc1ad" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/89661" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0208.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51992" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/01/29/9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/57613" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1709-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/nova/+bug/1069904" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=902629" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81697" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/openstack/nova/commit/243d516cea9d3caa5a8267b12d2f577dcb24193b" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/openstack/nova/commit/317cc0af385536dee43ef2addad50a91357fc1ad" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-07-17 21:55
Modified
2024-11-21 01:40
Severity ?
Summary
The Nova scheduler in OpenStack Compute (Nova) Folsom (2012.2) and Essex (2012.1), when DifferentHostFilter or SameHostFilter is enabled, allows remote authenticated users to cause a denial of service (excessive database lookup calls and server hang) via a request with many repeated IDs in the os:scheduler_hints section.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:compute:2012.2:*:*:*:*:*:*:*", "matchCriteriaId": "0E9D8029-F7DD-435D-B4F4-D3DABDB7333B", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:essex:2012.1:*:*:*:*:*:*:*", "matchCriteriaId": "E5FDB43F-B315-4F68-9D86-B644F2D4DF9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:folsom:2012.2:*:*:*:*:*:*:*", "matchCriteriaId": "E76B76AB-D744-4163-8615-7BA18ABB1347", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Nova scheduler in OpenStack Compute (Nova) Folsom (2012.2) and Essex (2012.1), when DifferentHostFilter or SameHostFilter is enabled, allows remote authenticated users to cause a denial of service (excessive database lookup calls and server hang) via a request with many repeated IDs in the os:scheduler_hints section." }, { "lang": "es", "value": "El planificador Nova en OpenStack Compute (Nova) Folsom (2012.2) y Essex (2012.1), cuando DifferentHostFilter o SameHostFilter est\u00e1n activados, permite a usuarios remotos autenticados provocar una denegaci\u00f3n de servicio (exceso de llamadas de b\u00fasqueda de base de datos y el servidor se bloquea) a trav\u00e9s de una solicitud con muchos identificadores repetidos en el sistema operativo: Secci\u00f3n scheduler_hints." } ], "id": "CVE-2012-3371", "lastModified": "2024-11-21T01:40:43.773", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-07-17T21:55:02.350", "references": [ { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/07/11/13" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/54388" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1501-1" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "https://bugs.launchpad.net/nova/+bug/1017795" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/openstack/nova/commit/034762e8060dcf0a11cb039b9d426b0d0bb1801d" }, { "source": "secalert@redhat.com", "url": "https://lists.launchpad.net/openstack/msg14452.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/07/11/13" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/54388" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1501-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.launchpad.net/nova/+bug/1017795" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/openstack/nova/commit/034762e8060dcf0a11cb039b9d426b0d0bb1801d" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.launchpad.net/openstack/msg14452.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-03-22 21:55
Modified
2024-11-21 01:50
Severity ?
Summary
OpenStack Keystone Folsom (2012.2) does not properly perform revocation checks for Keystone PKI tokens when done through a server, which allows remote attackers to bypass intended access restrictions via a revoked PKI token.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openstack | folsom | 2012.2 | |
canonical | ubuntu_linux | 12.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:folsom:2012.2:*:*:*:*:*:*:*", "matchCriteriaId": "E76B76AB-D744-4163-8615-7BA18ABB1347", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "matchCriteriaId": "E2076871-2E80-4605-A470-A41C1A8EC7EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OpenStack Keystone Folsom (2012.2) does not properly perform revocation checks for Keystone PKI tokens when done through a server, which allows remote attackers to bypass intended access restrictions via a revoked PKI token." }, { "lang": "es", "value": "OpenStack Keystone Folsom (2012.2) no lleva a cabo todas las comprobaciones de revocaci\u00f3n de tokens Keystone PKI cuando se hace a trav\u00e9s de un servidor, lo que permite a atacantes remotos evitar las restricciones de acceso destinados a trav\u00e9s de un token de revocar PKI." } ], "evaluatorImpact": "Per http://www.ubuntu.com/usn/USN-1772-1/\r\n\"A security issue affects these releases of Ubuntu and its derivatives:\r\n Ubuntu 12.10\"", "id": "CVE-2013-1865", "lastModified": "2024-11-21T01:50:33.250", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-03-22T21:55:01.510", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101719.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00000.html" }, { "source": "secalert@redhat.com", "url": "http://osvdb.org/91532" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0708.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/52657" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/03/20/13" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/58616" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1772-1" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/keystone/+bug/1129713" }, { "source": "secalert@redhat.com", "url": "https://review.openstack.org/#/c/24906/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101719.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/91532" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0708.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/52657" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/03/20/13" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/58616" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1772-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/keystone/+bug/1129713" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://review.openstack.org/#/c/24906/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-03-22 21:55
Modified
2024-11-21 01:47
Severity ?
Summary
OpenStack Compute (Nova) Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authenticated users to gain access to a VM in opportunistic circumstances by using the VNC token for a deleted VM that was bound to the same VNC port.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openstack | essex | 2012.1 | |
openstack | folsom | 2012.2 | |
openstack | grizzly | 2012.2 | |
canonical | ubuntu_linux | 11.10 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 12.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:essex:2012.1:*:*:*:*:*:*:*", "matchCriteriaId": "E5FDB43F-B315-4F68-9D86-B644F2D4DF9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:folsom:2012.2:*:*:*:*:*:*:*", "matchCriteriaId": "E76B76AB-D744-4163-8615-7BA18ABB1347", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:grizzly:2012.2:*:*:*:*:*:*:*", "matchCriteriaId": "C1D5C8DE-FC66-4787-A65B-CA921881DF67", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", "matchCriteriaId": "E4174F4F-149E-41A6-BBCC-D01114C05F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "matchCriteriaId": "F5D324C4-97C7-49D3-A809-9EAD4B690C69", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "matchCriteriaId": "E2076871-2E80-4605-A470-A41C1A8EC7EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OpenStack Compute (Nova) Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authenticated users to gain access to a VM in opportunistic circumstances by using the VNC token for a deleted VM that was bound to the same VNC port." }, { "lang": "es", "value": "OpenStack Compute (Nova) Grizzly, Folsom (v2012.2) y Essex (v2012.1) permite a usuarios remotos autenticados acceder a una m\u00e1quina virtual en circunstancias oportunistas utilizando el token VNC para eliminar una m\u00e1quina virtual que se dirig\u00eda al mismo puerto VNC." } ], "evaluatorImpact": "Per http://www.ubuntu.com/usn/USN-1771-1/\r\n\"A security issue affects these releases of Ubuntu and its derivatives:\r\n\r\nUbuntu 12.10\r\nUbuntu 12.04 LTS\r\nUbuntu 11.10\"", "id": "CVE-2013-0335", "lastModified": "2024-11-21T01:47:19.847", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-03-22T21:55:00.880", "references": [ { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0709.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/52337" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/52728" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/02/26/7" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/90657" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1771-1" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/nova/+bug/1125378" }, { "source": "secalert@redhat.com", "url": "https://review.openstack.org/#/c/22086/" }, { "source": "secalert@redhat.com", "url": "https://review.openstack.org/#/c/22758" }, { "source": "secalert@redhat.com", "url": "https://review.openstack.org/#/c/22872/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0709.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/52337" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/52728" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/02/26/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/90657" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1771-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/nova/+bug/1125378" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://review.openstack.org/#/c/22086/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://review.openstack.org/#/c/22758" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://review.openstack.org/#/c/22872/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-07-22 16:55
Modified
2024-11-21 01:40
Severity ?
Summary
Directory traversal vulnerability in virt/disk/api.py in OpenStack Compute (Nova) Folsom (2012.2) and Essex (2012.1), when used over libvirt-based hypervisors, allows remote authenticated users to write arbitrary files to the disk image via a .. (dot dot) in the path attribute of a file element.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:essex:2012.1:*:*:*:*:*:*:*", "matchCriteriaId": "E5FDB43F-B315-4F68-9D86-B644F2D4DF9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:folsom:2012.2:*:*:*:*:*:*:*", "matchCriteriaId": "E76B76AB-D744-4163-8615-7BA18ABB1347", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in virt/disk/api.py in OpenStack Compute (Nova) Folsom (2012.2) and Essex (2012.1), when used over libvirt-based hypervisors, allows remote authenticated users to write arbitrary files to the disk image via a .. (dot dot) in the path attribute of a file element." }, { "lang": "es", "value": "Vulnerabilidad de salto de directorio en virt/disk/api.py en OpenStack Compute (Nova) Folsom (2.012,2) y Essex (2.012,1), cuando se utiliza durante libvirt basados ??en hipervisores, permite a usuarios remotos autenticados escribir archivos arbitrarios a la imagen de disco a trav\u00e9s de un. . (punto punto) en el atributo de ruta de un elemento de archivo" } ], "id": "CVE-2012-3360", "lastModified": "2024-11-21T01:40:42.273", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-07-22T16:55:45.853", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083984.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/49763" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/49802" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/54277" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1497-1" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/nova/+bug/1015531" }, { "source": "secalert@redhat.com", "url": "https://github.com/openstack/nova/commit/2427d4a99bed35baefd8f17ba422cb7aae8dcca7" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/openstack/nova/commit/b0feaffdb2b1c51182b8dce41b367f3449af5dd9" }, { "source": "secalert@redhat.com", "url": "https://lists.launchpad.net/openstack/msg14089.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083984.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/49763" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/49802" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/54277" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1497-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/nova/+bug/1015531" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/openstack/nova/commit/2427d4a99bed35baefd8f17ba422cb7aae8dcca7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/openstack/nova/commit/b0feaffdb2b1c51182b8dce41b367f3449af5dd9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.launchpad.net/openstack/msg14089.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-12-27 01:55
Modified
2024-11-21 01:50
Severity ?
Summary
keystone/middleware/auth_token.py in OpenStack Nova Folsom, Grizzly, and Havana uses an insecure temporary directory for storing signing certificates, which allows local users to spoof servers by pre-creating this directory, which is reused by Nova, as demonstrated using /tmp/keystone-signing-nova on Fedora.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:compute:2013.1:*:*:*:*:*:*:*", "matchCriteriaId": "6DE1DE9A-0D08-448B-AF80-7ACA236F2A83", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:compute:2013.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "A1A5AAEB-0A8F-4ECF-B184-6A78B882817A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:compute:2013.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "E8596FDB-87DD-4D06-9923-75EFE7E3F9A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:compute:2013.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "FA06A9A5-0924-4137-85AF-DB9C7C246DAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5BA13BC-F088-45AA-AD10-B74F89CE5375", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:grizzly:2013.1:*:*:*:*:*:*:*", "matchCriteriaId": "53AAF5DD-EB6C-4EB8-874B-949D74B34179", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:havana:havana-1:*:*:*:*:*:*:*", "matchCriteriaId": "45762277-1BC6-4552-B5AB-756AE8D9F543", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:havana:havana-2:*:*:*:*:*:*:*", "matchCriteriaId": "588B9906-F0A0-4109-94D9-11481135ED06", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:havana:havana-3:*:*:*:*:*:*:*", "matchCriteriaId": "0C6D7CB3-7FFB-4F2C-80A8-9568D3868EB6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "keystone/middleware/auth_token.py in OpenStack Nova Folsom, Grizzly, and Havana uses an insecure temporary directory for storing signing certificates, which allows local users to spoof servers by pre-creating this directory, which is reused by Nova, as demonstrated using /tmp/keystone-signing-nova on Fedora." }, { "lang": "es", "value": "keystone/middleware/auth_token.py en OpenStack Nova Folsom, Grizzly, y Havana, utiliza un directorio temporal inseguro para almacenar certificados de firma, lo cual permite a usuarios locales impersonar servidores mediante la creaci\u00f3n previa de este directorio, que es reutilizado por Nova, como se muestra utilizando /tmp/keystone-signing-nova en Fedora." } ], "id": "CVE-2013-2030", "lastModified": "2024-11-21T01:50:53.797", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-12-27T01:55:05.237", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105916.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-May/000098.html" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/05/09/2" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/nova/+bug/1174608" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=958285" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105916.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-May/000098.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/05/09/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/nova/+bug/1174608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=958285" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-12-18 01:55
Modified
2024-11-21 01:44
Severity ?
Summary
OpenStack Keystone, as used in OpenStack Folsom 2012.2, does not properly implement token expiration, which allows remote authenticated users to bypass intended authorization restrictions by creating new tokens through token chaining. NOTE: this issue exists because of a CVE-2012-3426 regression.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:folsom:2012.2:*:*:*:*:*:*:*", "matchCriteriaId": "E76B76AB-D744-4163-8615-7BA18ABB1347", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OpenStack Keystone, as used in OpenStack Folsom 2012.2, does not properly implement token expiration, which allows remote authenticated users to bypass intended authorization restrictions by creating new tokens through token chaining. NOTE: this issue exists because of a CVE-2012-3426 regression." }, { "lang": "es", "value": "OpenStack Keystone, como se usa en OpenStack Folsom 2012.2, no aplica correctamente el vencimiento del token, lo que permite a usuarios autenticados remotamente eludir las restricciones previstas por la creaci\u00f3n de nuevos tokens mediante el encadenamiento de token. NOTA: este problema existe debido a una regresi\u00f3n de CVE-2012-3426." } ], "id": "CVE-2012-5563", "lastModified": "2024-11-21T01:44:53.587", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-12-18T01:55:03.507", "references": [ { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2012-1557.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51423" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51436" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/28/5" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/28/6" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/56727" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1641-1" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/keystone/+bug/1079216" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80370" }, { "source": "secalert@redhat.com", "url": "https://github.com/openstack/keystone/commit/38c7e46a640a94da4da89a39a5a1ea9c081f1eb5" }, { "source": "secalert@redhat.com", "url": "https://github.com/openstack/keystone/commit/f9d4766249a72d8f88d75dcf1575b28dd3496681" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-1557.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51423" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51436" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/28/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/28/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/56727" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1641-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/keystone/+bug/1079216" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80370" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/openstack/keystone/commit/38c7e46a640a94da4da89a39a5a1ea9c081f1eb5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/openstack/keystone/commit/f9d4766249a72d8f88d75dcf1575b28dd3496681" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-255" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-03-08 21:55
Modified
2024-11-21 01:47
Severity ?
Summary
manifests/base.pp in the puppetlabs-cinder module, as used in PackStack, uses world-readable permissions for the (1) cinder.conf and (2) api-paste.ini configuration files, which allows local users to read OpenStack administrative passwords by reading the files.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:essex:-:*:*:*:*:*:*:*", "matchCriteriaId": "EEEA665A-AE0F-4C48-87F0-83F3EB4E65CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5BA13BC-F088-45AA-AD10-B74F89CE5375", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "manifests/base.pp in the puppetlabs-cinder module, as used in PackStack, uses world-readable permissions for the (1) cinder.conf and (2) api-paste.ini configuration files, which allows local users to read OpenStack administrative passwords by reading the files." }, { "lang": "es", "value": "manifests/base.pp en el m\u00f3dulo puppetlabs-cinder, tal como se utiliza en PackStack le da permisos de lectura para todo el mundo a los archovs de configuraci\u00f3n (1) cinder.conf y (2) api-paste.ini, lo que permite a usuarios locales leer contrase\u00f1as de administarci\u00f3n de OpenStack mediante la lectura de dichos archivos.\r\n" } ], "id": "CVE-2013-0266", "lastModified": "2024-11-21T01:47:11.577", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-03-08T21:55:01.960", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0595.html" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908581" }, { "source": "secalert@redhat.com", "url": "https://github.com/puppetlabs/puppetlabs-cinder/commit/7da792fbd40c0e6eae1ee093aa00e0b177bd2ebc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0595.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908581" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/puppetlabs/puppetlabs-cinder/commit/7da792fbd40c0e6eae1ee093aa00e0b177bd2ebc" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-07-09 17:55
Modified
2024-11-21 01:51
Severity ?
Summary
OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) by creating an image with a large virtual size that does not contain a large amount of data.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5BA13BC-F088-45AA-AD10-B74F89CE5375", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:grizzly:-:*:*:*:*:*:*:*", "matchCriteriaId": "A83ED744-9E3D-4510-B3E6-6DDE1090F0B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:havana:-:*:*:*:*:*:*:*", "matchCriteriaId": "77522028-683C-4708-AF46-50B49A0A2D15", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) by creating an image with a large virtual size that does not contain a large amount of data." }, { "lang": "es", "value": "Folsom, Grizzly y Havana de OpenStack Compute (Nova), no comprueba el tama\u00f1o virtual de una imagen QCOW2, lo que permite a los usuarios locales causar una denegaci\u00f3n de servicio (consumo de disco del sistema de archivos host) creando una imagen con un gran tama\u00f1o virtual que s\u00ed, no contiene una gran cantidad de datos." } ], "id": "CVE-2013-2096", "lastModified": "2024-11-21T01:51:01.540", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-07-09T17:55:01.093", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-May/000102.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/59924" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1831-1" }, { "source": "secalert@redhat.com", "url": "https://review.openstack.org/#/c/28717/" }, { "source": "secalert@redhat.com", "url": "https://review.openstack.org/#/c/28901/" }, { "source": "secalert@redhat.com", "url": "https://review.openstack.org/#/c/29192/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-May/000102.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/59924" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1831-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://review.openstack.org/#/c/28717/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://review.openstack.org/#/c/28901/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://review.openstack.org/#/c/29192/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2013-1865
Vulnerability from cvelistv5
Published
2013-03-22 21:00
Modified
2024-08-06 15:20
Severity ?
EPSS score ?
Summary
OpenStack Keystone Folsom (2012.2) does not properly perform revocation checks for Keystone PKI tokens when done through a server, which allows remote attackers to bypass intended access restrictions via a revoked PKI token.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2013/03/20/13 | mailing-list, x_refsource_MLIST | |
http://secunia.com/advisories/52657 | third-party-advisory, x_refsource_SECUNIA | |
http://lists.opensuse.org/opensuse-updates/2013-04/msg00000.html | vendor-advisory, x_refsource_SUSE | |
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101719.html | vendor-advisory, x_refsource_FEDORA | |
https://bugs.launchpad.net/keystone/+bug/1129713 | x_refsource_CONFIRM | |
https://review.openstack.org/#/c/24906/ | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/58616 | vdb-entry, x_refsource_BID | |
http://www.ubuntu.com/usn/USN-1772-1 | vendor-advisory, x_refsource_UBUNTU | |
http://osvdb.org/91532 | vdb-entry, x_refsource_OSVDB | |
http://rhn.redhat.com/errata/RHSA-2013-0708.html | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:20:37.275Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20130320 [OSSA 2013-009] Keystone PKI tokens online validation bypasses revocation check (CVE-2013-1865)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/03/20/13" }, { "name": "52657", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/52657" }, { "name": "openSUSE-SU-2013:0565", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00000.html" }, { "name": "FEDORA-2013-4590", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101719.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/keystone/+bug/1129713" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://review.openstack.org/#/c/24906/" }, { "name": "58616", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/58616" }, { "name": "USN-1772-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1772-1" }, { "name": "91532", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/91532" }, { "name": "RHSA-2013:0708", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0708.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-03-20T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenStack Keystone Folsom (2012.2) does not properly perform revocation checks for Keystone PKI tokens when done through a server, which allows remote attackers to bypass intended access restrictions via a revoked PKI token." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-12-01T17:26:34", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20130320 [OSSA 2013-009] Keystone PKI tokens online validation bypasses revocation check (CVE-2013-1865)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/03/20/13" }, { "name": "52657", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/52657" }, { "name": "openSUSE-SU-2013:0565", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00000.html" }, { "name": "FEDORA-2013-4590", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101719.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/keystone/+bug/1129713" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://review.openstack.org/#/c/24906/" }, { "name": "58616", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/58616" }, { "name": "USN-1772-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1772-1" }, { "name": "91532", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/91532" }, { "name": "RHSA-2013:0708", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0708.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-1865", "datePublished": "2013-03-22T21:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:20:37.275Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-3360
Vulnerability from cvelistv5
Published
2012-07-22 16:00
Modified
2024-08-06 20:05
Severity ?
EPSS score ?
Summary
Directory traversal vulnerability in virt/disk/api.py in OpenStack Compute (Nova) Folsom (2012.2) and Essex (2012.1), when used over libvirt-based hypervisors, allows remote authenticated users to write arbitrary files to the disk image via a .. (dot dot) in the path attribute of a file element.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/54277 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/49763 | third-party-advisory, x_refsource_SECUNIA | |
https://bugs.launchpad.net/nova/+bug/1015531 | x_refsource_CONFIRM | |
http://secunia.com/advisories/49802 | third-party-advisory, x_refsource_SECUNIA | |
https://lists.launchpad.net/openstack/msg14089.html | mailing-list, x_refsource_MLIST | |
http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083984.html | vendor-advisory, x_refsource_FEDORA | |
https://github.com/openstack/nova/commit/2427d4a99bed35baefd8f17ba422cb7aae8dcca7 | x_refsource_CONFIRM | |
https://github.com/openstack/nova/commit/b0feaffdb2b1c51182b8dce41b367f3449af5dd9 | x_refsource_CONFIRM | |
http://www.ubuntu.com/usn/USN-1497-1 | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:05:12.510Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "54277", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/54277" }, { "name": "49763", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/49763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/nova/+bug/1015531" }, { "name": "49802", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/49802" }, { "name": "[openstack] 20120603 [OSSA 2012-008] Arbitrary file injection/corruption through directory traversal issues (CVE-2012-3360, CVE-2012-3361)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.launchpad.net/openstack/msg14089.html" }, { "name": "FEDORA-2012-10420", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083984.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/nova/commit/2427d4a99bed35baefd8f17ba422cb7aae8dcca7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/nova/commit/b0feaffdb2b1c51182b8dce41b367f3449af5dd9" }, { "name": "USN-1497-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1497-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in virt/disk/api.py in OpenStack Compute (Nova) Folsom (2012.2) and Essex (2012.1), when used over libvirt-based hypervisors, allows remote authenticated users to write arbitrary files to the disk image via a .. (dot dot) in the path attribute of a file element." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-07-25T09:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "54277", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/54277" }, { "name": "49763", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/49763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/nova/+bug/1015531" }, { "name": "49802", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/49802" }, { "name": "[openstack] 20120603 [OSSA 2012-008] Arbitrary file injection/corruption through directory traversal issues (CVE-2012-3360, CVE-2012-3361)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.launchpad.net/openstack/msg14089.html" }, { "name": "FEDORA-2012-10420", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083984.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/nova/commit/2427d4a99bed35baefd8f17ba422cb7aae8dcca7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/nova/commit/b0feaffdb2b1c51182b8dce41b367f3449af5dd9" }, { "name": "USN-1497-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1497-1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-3360", "datePublished": "2012-07-22T16:00:00", "dateReserved": "2012-06-14T00:00:00", "dateUpdated": "2024-08-06T20:05:12.510Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-3447
Vulnerability from cvelistv5
Published
2012-08-20 18:00
Modified
2024-08-06 20:05
Severity ?
EPSS score ?
Summary
virt/disk/api.py in OpenStack Compute (Nova) 2012.1.x before 2012.1.2 and Folsom before Folsom-3 allows remote authenticated users to overwrite arbitrary files via a symlink attack on a file in an image that uses a symlink that is only readable by root. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-3361.
References
▼ | URL | Tags |
---|---|---|
https://github.com/openstack/nova/commit/ce4b2e27be45a85b310237615c47eb53f37bb5f3 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2012/08/07/1 | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/54869 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/77539 | vdb-entry, x_refsource_XF | |
https://review.openstack.org/#/c/10953/ | x_refsource_CONFIRM | |
https://bugs.launchpad.net/nova/+bug/1031311 | x_refsource_CONFIRM | |
https://github.com/openstack/nova/commit/d9577ce9f266166a297488445b5b0c93c1ddb368 | x_refsource_CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=845106 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:05:12.578Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/nova/commit/ce4b2e27be45a85b310237615c47eb53f37bb5f3" }, { "name": "[oss-security] 20120807 [OSSA 2012-011] Compute node filesystem injection/corruption (CVE-2012-3447)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/07/1" }, { "name": "54869", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/54869" }, { "name": "openstack-nova-code-execution(77539)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77539" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://review.openstack.org/#/c/10953/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/nova/+bug/1031311" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/nova/commit/d9577ce9f266166a297488445b5b0c93c1ddb368" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=845106" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-07-31T00:00:00", "descriptions": [ { "lang": "en", "value": "virt/disk/api.py in OpenStack Compute (Nova) 2012.1.x before 2012.1.2 and Folsom before Folsom-3 allows remote authenticated users to overwrite arbitrary files via a symlink attack on a file in an image that uses a symlink that is only readable by root. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-3361." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/nova/commit/ce4b2e27be45a85b310237615c47eb53f37bb5f3" }, { "name": "[oss-security] 20120807 [OSSA 2012-011] Compute node filesystem injection/corruption (CVE-2012-3447)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/07/1" }, { "name": "54869", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/54869" }, { "name": "openstack-nova-code-execution(77539)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77539" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://review.openstack.org/#/c/10953/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/nova/+bug/1031311" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/nova/commit/d9577ce9f266166a297488445b5b0c93c1ddb368" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=845106" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-3447", "datePublished": "2012-08-20T18:00:00", "dateReserved": "2012-06-14T00:00:00", "dateUpdated": "2024-08-06T20:05:12.578Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-0335
Vulnerability from cvelistv5
Published
2013-03-22 21:00
Modified
2024-08-06 14:25
Severity ?
EPSS score ?
Summary
OpenStack Compute (Nova) Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authenticated users to gain access to a VM in opportunistic circumstances by using the VNC token for a deleted VM that was bound to the same VNC port.
References
▼ | URL | Tags |
---|---|---|
http://www.osvdb.org/90657 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/52728 | third-party-advisory, x_refsource_SECUNIA | |
https://bugs.launchpad.net/nova/+bug/1125378 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2013/02/26/7 | mailing-list, x_refsource_MLIST | |
https://review.openstack.org/#/c/22872/ | x_refsource_CONFIRM | |
http://www.ubuntu.com/usn/USN-1771-1 | vendor-advisory, x_refsource_UBUNTU | |
https://review.openstack.org/#/c/22758 | x_refsource_CONFIRM | |
http://rhn.redhat.com/errata/RHSA-2013-0709.html | vendor-advisory, x_refsource_REDHAT | |
http://secunia.com/advisories/52337 | third-party-advisory, x_refsource_SECUNIA | |
https://review.openstack.org/#/c/22086/ | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T14:25:09.083Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "90657", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/90657" }, { "name": "52728", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/52728" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/nova/+bug/1125378" }, { "name": "[oss-security] 20130226 [OSSA-2013-006] VNC proxy can connect to the wrong VM (CVE-2013-0335)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/26/7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://review.openstack.org/#/c/22872/" }, { "name": "USN-1771-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1771-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://review.openstack.org/#/c/22758" }, { "name": "RHSA-2013:0709", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0709.html" }, { "name": "52337", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/52337" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://review.openstack.org/#/c/22086/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-26T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenStack Compute (Nova) Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authenticated users to gain access to a VM in opportunistic circumstances by using the VNC token for a deleted VM that was bound to the same VNC port." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-06-05T09:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "90657", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/90657" }, { "name": "52728", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/52728" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/nova/+bug/1125378" }, { "name": "[oss-security] 20130226 [OSSA-2013-006] VNC proxy can connect to the wrong VM (CVE-2013-0335)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/26/7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://review.openstack.org/#/c/22872/" }, { "name": "USN-1771-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1771-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://review.openstack.org/#/c/22758" }, { "name": "RHSA-2013:0709", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0709.html" }, { "name": "52337", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/52337" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://review.openstack.org/#/c/22086/" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-0335", "datePublished": "2013-03-22T21:00:00", "dateReserved": "2012-12-06T00:00:00", "dateUpdated": "2024-08-06T14:25:09.083Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-0266
Vulnerability from cvelistv5
Published
2013-03-08 21:00
Modified
2024-08-06 14:18
Severity ?
EPSS score ?
Summary
manifests/base.pp in the puppetlabs-cinder module, as used in PackStack, uses world-readable permissions for the (1) cinder.conf and (2) api-paste.ini configuration files, which allows local users to read OpenStack administrative passwords by reading the files.
References
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=908581 | x_refsource_MISC | |
https://github.com/puppetlabs/puppetlabs-cinder/commit/7da792fbd40c0e6eae1ee093aa00e0b177bd2ebc | x_refsource_CONFIRM | |
http://rhn.redhat.com/errata/RHSA-2013-0595.html | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T14:18:09.602Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908581" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/puppetlabs/puppetlabs-cinder/commit/7da792fbd40c0e6eae1ee093aa00e0b177bd2ebc" }, { "name": "RHSA-2013:0595", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0595.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "manifests/base.pp in the puppetlabs-cinder module, as used in PackStack, uses world-readable permissions for the (1) cinder.conf and (2) api-paste.ini configuration files, which allows local users to read OpenStack administrative passwords by reading the files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-03-08T21:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908581" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/puppetlabs/puppetlabs-cinder/commit/7da792fbd40c0e6eae1ee093aa00e0b177bd2ebc" }, { "name": "RHSA-2013:0595", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0595.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-0266", "datePublished": "2013-03-08T21:00:00Z", "dateReserved": "2012-12-06T00:00:00Z", "dateUpdated": "2024-08-06T14:18:09.602Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2030
Vulnerability from cvelistv5
Published
2013-12-27 01:00
Modified
2024-08-06 15:20
Severity ?
EPSS score ?
Summary
keystone/middleware/auth_token.py in OpenStack Nova Folsom, Grizzly, and Havana uses an insecure temporary directory for storing signing certificates, which allows local users to spoof servers by pre-creating this directory, which is reused by Nova, as demonstrated using /tmp/keystone-signing-nova on Fedora.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2013/05/09/2 | mailing-list, x_refsource_MLIST | |
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105916.html | vendor-advisory, x_refsource_FEDORA | |
http://lists.openstack.org/pipermail/openstack-announce/2013-May/000098.html | mailing-list, x_refsource_MLIST | |
https://bugs.launchpad.net/nova/+bug/1174608 | x_refsource_CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=958285 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:20:37.504Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20130509 [OSSA 2013-010] Nova uses insecure keystone middleware tmpdir by default (CVE-2013-2030)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/05/09/2" }, { "name": "FEDORA-2013-8048", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105916.html" }, { "name": "[openstack-announce] 20130509 [OSSA 2013-010] Nova uses insecure keystone middleware tmpdir by default (CVE-2013-2030)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-May/000098.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/nova/+bug/1174608" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=958285" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-05-09T00:00:00", "descriptions": [ { "lang": "en", "value": "keystone/middleware/auth_token.py in OpenStack Nova Folsom, Grizzly, and Havana uses an insecure temporary directory for storing signing certificates, which allows local users to spoof servers by pre-creating this directory, which is reused by Nova, as demonstrated using /tmp/keystone-signing-nova on Fedora." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-04-26T23:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20130509 [OSSA 2013-010] Nova uses insecure keystone middleware tmpdir by default (CVE-2013-2030)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/05/09/2" }, { "name": "FEDORA-2013-8048", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105916.html" }, { "name": "[openstack-announce] 20130509 [OSSA 2013-010] Nova uses insecure keystone middleware tmpdir by default (CVE-2013-2030)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-May/000098.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/nova/+bug/1174608" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=958285" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-2030", "datePublished": "2013-12-27T01:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:20:37.504Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-5625
Vulnerability from cvelistv5
Published
2012-12-26 22:00
Modified
2024-08-06 21:14
Severity ?
EPSS score ?
Summary
OpenStack Compute (Nova) Folsom before 2012.2.2 and Grizzly, when using libvirt and LVM backed instances, does not properly clear physical volume (PV) content when reallocating for instances, which allows attackers to obtain sensitive information by reading the memory of the previous logical volume (LV).
References
▼ | URL | Tags |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2013-0208.html | vendor-advisory, x_refsource_REDHAT | |
https://bugs.launchpad.net/nova/+bug/1070539 | x_refsource_CONFIRM | |
http://www.ubuntu.com/usn/USN-1663-1 | vendor-advisory, x_refsource_UBUNTU | |
http://www.securityfocus.com/bid/56904 | vdb-entry, x_refsource_BID | |
http://osvdb.org/88419 | vdb-entry, x_refsource_OSVDB | |
http://www.openwall.com/lists/oss-security/2012/12/11/5 | mailing-list, x_refsource_MLIST | |
https://launchpad.net/nova/folsom/2012.2.2 | x_refsource_CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=884293 | x_refsource_MISC | |
https://github.com/openstack/nova/commit/a99a802e008eed18e39fc1d98170edc495cbd354 | x_refsource_CONFIRM | |
https://github.com/openstack/nova/commit/9d2ea970422591f8cdc394001be9a2deca499a5f | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:14:16.142Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2013:0208", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0208.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/nova/+bug/1070539" }, { "name": "USN-1663-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1663-1" }, { "name": "56904", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56904" }, { "name": "88419", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/88419" }, { "name": "[oss-security] 20121211 [OSSA 2012-020] Information leak in libvirt LVM-backed instances (CVE-2012-5625)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/12/11/5" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://launchpad.net/nova/folsom/2012.2.2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=884293" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/nova/commit/a99a802e008eed18e39fc1d98170edc495cbd354" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/nova/commit/9d2ea970422591f8cdc394001be9a2deca499a5f" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenStack Compute (Nova) Folsom before 2012.2.2 and Grizzly, when using libvirt and LVM backed instances, does not properly clear physical volume (PV) content when reallocating for instances, which allows attackers to obtain sensitive information by reading the memory of the previous logical volume (LV)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-02-15T10:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2013:0208", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0208.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/nova/+bug/1070539" }, { "name": "USN-1663-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1663-1" }, { "name": "56904", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56904" }, { "name": "88419", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/88419" }, { "name": "[oss-security] 20121211 [OSSA 2012-020] Information leak in libvirt LVM-backed instances (CVE-2012-5625)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/12/11/5" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://launchpad.net/nova/folsom/2012.2.2" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=884293" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/nova/commit/a99a802e008eed18e39fc1d98170edc495cbd354" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/nova/commit/9d2ea970422591f8cdc394001be9a2deca499a5f" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-5625", "datePublished": "2012-12-26T22:00:00", "dateReserved": "2012-10-24T00:00:00", "dateUpdated": "2024-08-06T21:14:16.142Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1838
Vulnerability from cvelistv5
Published
2013-03-22 21:00
Modified
2024-08-06 15:13
Severity ?
EPSS score ?
Summary
OpenStack Compute (Nova) Grizzly, Folsom (2012.2), and Essex (2012.1) does not properly implement a quota for fixed IPs, which allows remote authenticated users to cause a denial of service (resource exhaustion and failure to spawn new instances) via a large number of calls to the addFixedIp function.
References
▼ | URL | Tags |
---|---|---|
https://lists.launchpad.net/openstack/msg21892.html | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/58492 | vdb-entry, x_refsource_BID | |
https://bugs.launchpad.net/nova/+bug/1125468 | x_refsource_CONFIRM | |
http://ubuntu.com/usn/usn-1771-1 | vendor-advisory, x_refsource_UBUNTU | |
https://review.openstack.org/#/c/24453/ | x_refsource_CONFIRM | |
http://secunia.com/advisories/52728 | third-party-advisory, x_refsource_SECUNIA | |
https://bugzilla.redhat.com/show_bug.cgi?id=919648 | x_refsource_MISC | |
http://secunia.com/advisories/52580 | third-party-advisory, x_refsource_SECUNIA | |
http://osvdb.org/91303 | vdb-entry, x_refsource_OSVDB | |
https://review.openstack.org/#/c/24452/ | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/82877 | vdb-entry, x_refsource_XF | |
http://rhn.redhat.com/errata/RHSA-2013-0709.html | vendor-advisory, x_refsource_REDHAT | |
https://review.openstack.org/#/c/24451/ | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2013/03/14/18 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:13:33.340Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[openstack] 20130314 [OSSA 2013-008] Nova DoS by allocating all Fixed IPs (CVE-2013-1838)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.launchpad.net/openstack/msg21892.html" }, { "name": "58492", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/58492" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/nova/+bug/1125468" }, { "name": "USN-1771-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-1771-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://review.openstack.org/#/c/24453/" }, { "name": "52728", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/52728" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=919648" }, { "name": "52580", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/52580" }, { "name": "91303", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/91303" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://review.openstack.org/#/c/24452/" }, { "name": "nova-fixedips-dos(82877)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82877" }, { "name": "RHSA-2013:0709", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0709.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://review.openstack.org/#/c/24451/" }, { "name": "[oss-security] 20130314 [OSSA 2013-008] Nova DoS by allocating all Fixed IPs (CVE-2013-1838)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/03/14/18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-03-14T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenStack Compute (Nova) Grizzly, Folsom (2012.2), and Essex (2012.1) does not properly implement a quota for fixed IPs, which allows remote authenticated users to cause a denial of service (resource exhaustion and failure to spawn new instances) via a large number of calls to the addFixedIp function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[openstack] 20130314 [OSSA 2013-008] Nova DoS by allocating all Fixed IPs (CVE-2013-1838)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.launchpad.net/openstack/msg21892.html" }, { "name": "58492", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/58492" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/nova/+bug/1125468" }, { "name": "USN-1771-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-1771-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://review.openstack.org/#/c/24453/" }, { "name": "52728", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/52728" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=919648" }, { "name": "52580", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/52580" }, { "name": "91303", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/91303" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://review.openstack.org/#/c/24452/" }, { "name": "nova-fixedips-dos(82877)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82877" }, { "name": "RHSA-2013:0709", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0709.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://review.openstack.org/#/c/24451/" }, { "name": "[oss-security] 20130314 [OSSA 2013-008] Nova DoS by allocating all Fixed IPs (CVE-2013-1838)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/03/14/18" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-1838", "datePublished": "2013-03-22T21:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:13:33.340Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1665
Vulnerability from cvelistv5
Published
2013-04-03 00:00
Modified
2024-08-06 15:13
Severity ?
EPSS score ?
Summary
The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2013/02/19/4 | mailing-list, x_refsource_MLIST | |
http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html | mailing-list, x_refsource_MLIST | |
http://rhn.redhat.com/errata/RHSA-2013-0658.html | vendor-advisory, x_refsource_REDHAT | |
http://www.openwall.com/lists/oss-security/2013/02/19/2 | mailing-list, x_refsource_MLIST | |
http://ubuntu.com/usn/usn-1757-1 | vendor-advisory, x_refsource_UBUNTU | |
http://rhn.redhat.com/errata/RHSA-2013-0657.html | vendor-advisory, x_refsource_REDHAT | |
http://www.debian.org/security/2013/dsa-2634 | vendor-advisory, x_refsource_DEBIAN | |
http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html | x_refsource_CONFIRM | |
http://rhn.redhat.com/errata/RHSA-2013-0670.html | vendor-advisory, x_refsource_REDHAT | |
http://bugs.python.org/issue17239 | x_refsource_CONFIRM | |
https://bugs.launchpad.net/keystone/+bug/1100279 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:13:31.595Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20130219 REJECT CVE-2013-0278, CVE-2013-0279 and CVE-2013-0280", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "name": "[openstack-announce] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "name": "RHSA-2013:0658", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "name": "[oss-security] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "name": "USN-1757-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-1757-1" }, { "name": "RHSA-2013:0657", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "name": "DSA-2634", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2634" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "name": "RHSA-2013:0670", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.python.org/issue17239" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/keystone/+bug/1100279" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-04-11T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20130219 REJECT CVE-2013-0278, CVE-2013-0279 and CVE-2013-0280", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "name": "[openstack-announce] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "name": "RHSA-2013:0658", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "name": "[oss-security] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "name": "USN-1757-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-1757-1" }, { "name": "RHSA-2013:0657", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "name": "DSA-2634", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2634" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "name": "RHSA-2013:0670", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.python.org/issue17239" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/keystone/+bug/1100279" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-1665", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20130219 REJECT CVE-2013-0278, CVE-2013-0279 and CVE-2013-0280", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "name": "[openstack-announce] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "refsource": "MLIST", "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "name": "RHSA-2013:0658", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "name": "[oss-security] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "name": "USN-1757-1", "refsource": "UBUNTU", "url": "http://ubuntu.com/usn/usn-1757-1" }, { "name": "RHSA-2013:0657", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "name": "DSA-2634", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2634" }, { "name": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html", "refsource": "CONFIRM", "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "name": "RHSA-2013:0670", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "name": "http://bugs.python.org/issue17239", "refsource": "CONFIRM", "url": "http://bugs.python.org/issue17239" }, { "name": "https://bugs.launchpad.net/keystone/+bug/1100279", "refsource": "CONFIRM", "url": "https://bugs.launchpad.net/keystone/+bug/1100279" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-1665", "datePublished": "2013-04-03T00:00:00", "dateReserved": "2013-02-13T00:00:00", "dateUpdated": "2024-08-06T15:13:31.595Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-4573
Vulnerability from cvelistv5
Published
2012-11-11 11:00
Modified
2024-08-06 20:42
Severity ?
EPSS score ?
Summary
The v1 API in OpenStack Glance Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authenticated users to delete arbitrary non-protected images via an image deletion request, a different vulnerability than CVE-2012-5482.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:42:54.862Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "51174", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51174" }, { "name": "51234", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51234" }, { "name": "USN-1626-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1626-1" }, { "name": "RHSA-2012:1558", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1558.html" }, { "name": "56437", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56437" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/glance/commit/90bcdc5a89e350a358cf320a03f5afe99795f6f6" }, { "name": "FEDORA-2012-17901", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092192.html" }, { "name": "[oss-security] 20121107 [OSSA 2012-017] Authentication bypass for image deletion (CVE-2012-4573)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/07/6" }, { "name": "[oss-security] 20121109 [OSSA 2012-017.1] Authentication bypass for image deletion (CVE-2012-4573, CVE-2012-5482) ERRATA 1", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/09/5" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/118733/Red-Hat-Security-Advisory-2012-1558-01.html" }, { "name": "87248", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/87248" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/glance/commit/6ab0992e5472ae3f9bef0d2ced41030655d9d2bc" }, { "name": "USN-1626-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1626-2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/glance/+bug/1065187" }, { "name": "SUSE-SU-2012:1455", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/glance/commit/efd7e75b1f419a52c7103c7840e24af8e5deb29d" }, { "name": "openstack-glance-sec-bypass(79895)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79895" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-11-07T00:00:00", "descriptions": [ { "lang": "en", "value": "The v1 API in OpenStack Glance Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authenticated users to delete arbitrary non-protected images via an image deletion request, a different vulnerability than CVE-2012-5482." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "51174", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51174" }, { "name": "51234", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51234" }, { "name": "USN-1626-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1626-1" }, { "name": "RHSA-2012:1558", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1558.html" }, { "name": "56437", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56437" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/glance/commit/90bcdc5a89e350a358cf320a03f5afe99795f6f6" }, { "name": "FEDORA-2012-17901", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092192.html" }, { "name": "[oss-security] 20121107 [OSSA 2012-017] Authentication bypass for image deletion (CVE-2012-4573)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/07/6" }, { "name": "[oss-security] 20121109 [OSSA 2012-017.1] Authentication bypass for image deletion (CVE-2012-4573, CVE-2012-5482) ERRATA 1", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/09/5" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/118733/Red-Hat-Security-Advisory-2012-1558-01.html" }, { "name": "87248", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/87248" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/glance/commit/6ab0992e5472ae3f9bef0d2ced41030655d9d2bc" }, { "name": "USN-1626-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1626-2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/glance/+bug/1065187" }, { "name": "SUSE-SU-2012:1455", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/glance/commit/efd7e75b1f419a52c7103c7840e24af8e5deb29d" }, { "name": "openstack-glance-sec-bypass(79895)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79895" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-4573", "datePublished": "2012-11-11T11:00:00", "dateReserved": "2012-08-21T00:00:00", "dateUpdated": "2024-08-06T20:42:54.862Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-5563
Vulnerability from cvelistv5
Published
2012-12-18 01:00
Modified
2024-08-06 21:14
Severity ?
EPSS score ?
Summary
OpenStack Keystone, as used in OpenStack Folsom 2012.2, does not properly implement token expiration, which allows remote authenticated users to bypass intended authorization restrictions by creating new tokens through token chaining. NOTE: this issue exists because of a CVE-2012-3426 regression.
References
▼ | URL | Tags |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2012-1557.html | vendor-advisory, x_refsource_REDHAT | |
http://www.openwall.com/lists/oss-security/2012/11/28/5 | mailing-list, x_refsource_MLIST | |
https://github.com/openstack/keystone/commit/38c7e46a640a94da4da89a39a5a1ea9c081f1eb5 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/56727 | vdb-entry, x_refsource_BID | |
http://www.ubuntu.com/usn/USN-1641-1 | vendor-advisory, x_refsource_UBUNTU | |
https://github.com/openstack/keystone/commit/f9d4766249a72d8f88d75dcf1575b28dd3496681 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2012/11/28/6 | mailing-list, x_refsource_MLIST | |
https://bugs.launchpad.net/keystone/+bug/1079216 | x_refsource_CONFIRM | |
http://secunia.com/advisories/51423 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/80370 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/51436 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:14:15.420Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2012:1557", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1557.html" }, { "name": "[oss-security] 20121128 [OSSA 2012-018] EC2-style credentials invalidation issue (CVE-2012-5571)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/28/5" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/keystone/commit/38c7e46a640a94da4da89a39a5a1ea9c081f1eb5" }, { "name": "56727", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56727" }, { "name": "USN-1641-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1641-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/keystone/commit/f9d4766249a72d8f88d75dcf1575b28dd3496681" }, { "name": "[oss-security] 20121128 [OSSA 2012-019] Extension of token validity through token chaining (CVE-2012-5563)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/28/6" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/keystone/+bug/1079216" }, { "name": "51423", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51423" }, { "name": "folsom-tokens-security-bypass(80370)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80370" }, { "name": "51436", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51436" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-11-28T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenStack Keystone, as used in OpenStack Folsom 2012.2, does not properly implement token expiration, which allows remote authenticated users to bypass intended authorization restrictions by creating new tokens through token chaining. NOTE: this issue exists because of a CVE-2012-3426 regression." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2012:1557", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1557.html" }, { "name": "[oss-security] 20121128 [OSSA 2012-018] EC2-style credentials invalidation issue (CVE-2012-5571)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/28/5" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/keystone/commit/38c7e46a640a94da4da89a39a5a1ea9c081f1eb5" }, { "name": "56727", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56727" }, { "name": "USN-1641-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1641-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/keystone/commit/f9d4766249a72d8f88d75dcf1575b28dd3496681" }, { "name": "[oss-security] 20121128 [OSSA 2012-019] Extension of token validity through token chaining (CVE-2012-5563)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/28/6" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/keystone/+bug/1079216" }, { "name": "51423", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51423" }, { "name": "folsom-tokens-security-bypass(80370)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80370" }, { "name": "51436", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51436" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-5563", "datePublished": "2012-12-18T01:00:00", "dateReserved": "2012-10-24T00:00:00", "dateUpdated": "2024-08-06T21:14:15.420Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-4497
Vulnerability from cvelistv5
Published
2013-11-05 20:00
Modified
2024-08-06 16:45
Severity ?
EPSS score ?
Summary
The XenAPI backend in OpenStack Compute (Nova) Folsom, Grizzly, and Havana before 2013.2 does not properly apply security groups (1) when resizing an image or (2) during live migration, which allows remote attackers to bypass intended restrictions.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2013/11/03/2 | mailing-list, x_refsource_MLIST | |
https://bugs.launchpad.net/nova/+bug/1202266 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2013/11/03/3 | mailing-list, x_refsource_MLIST | |
https://bugs.launchpad.net/nova/+bug/1073306 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:45:14.926Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20131103 CVE request for a vulnerability in OpenStack Nova", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/11/03/2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/nova/+bug/1202266" }, { "name": "[oss-security] 20131103 Re: CVE request for a vulnerability in OpenStack Nova", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/11/03/3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/nova/+bug/1073306" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The XenAPI backend in OpenStack Compute (Nova) Folsom, Grizzly, and Havana before 2013.2 does not properly apply security groups (1) when resizing an image or (2) during live migration, which allows remote attackers to bypass intended restrictions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-11-05T20:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20131103 CVE request for a vulnerability in OpenStack Nova", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/11/03/2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/nova/+bug/1202266" }, { "name": "[oss-security] 20131103 Re: CVE request for a vulnerability in OpenStack Nova", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/11/03/3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/nova/+bug/1073306" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4497", "datePublished": "2013-11-05T20:00:00Z", "dateReserved": "2013-06-12T00:00:00Z", "dateUpdated": "2024-08-06T16:45:14.926Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2096
Vulnerability from cvelistv5
Published
2013-07-09 17:00
Modified
2024-08-06 15:27
Severity ?
EPSS score ?
Summary
OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) by creating an image with a large virtual size that does not contain a large amount of data.
References
▼ | URL | Tags |
---|---|---|
https://review.openstack.org/#/c/28717/ | x_refsource_CONFIRM | |
https://review.openstack.org/#/c/28901/ | x_refsource_CONFIRM | |
http://www.ubuntu.com/usn/USN-1831-1 | vendor-advisory, x_refsource_UBUNTU | |
http://lists.openstack.org/pipermail/openstack-announce/2013-May/000102.html | mailing-list, x_refsource_MLIST | |
https://review.openstack.org/#/c/29192/ | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/59924 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:27:40.933Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://review.openstack.org/#/c/28717/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://review.openstack.org/#/c/28901/" }, { "name": "USN-1831-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1831-1" }, { "name": "[openstack-announce] 20130516 [OSSA 2013-012] Nova fails to verify image virtual size (CVE-2013-2096)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-May/000102.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://review.openstack.org/#/c/29192/" }, { "name": "59924", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/59924" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-05-16T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) by creating an image with a large virtual size that does not contain a large amount of data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-01-03T22:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://review.openstack.org/#/c/28717/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://review.openstack.org/#/c/28901/" }, { "name": "USN-1831-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1831-1" }, { "name": "[openstack-announce] 20130516 [OSSA 2013-012] Nova fails to verify image virtual size (CVE-2013-2096)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-May/000102.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://review.openstack.org/#/c/29192/" }, { "name": "59924", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/59924" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-2096", "datePublished": "2013-07-09T17:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:27:40.933Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2161
Vulnerability from cvelistv5
Published
2013-08-20 22:00
Modified
2024-08-06 15:27
Severity ?
EPSS score ?
Summary
XML injection vulnerability in account/utils.py in OpenStack Swift Folsom, Grizzly, and Havana allows attackers to trigger invalid or spoofed Swift responses via an account name.
References
▼ | URL | Tags |
---|---|---|
http://www.debian.org/security/2012/dsa-2737 | vendor-advisory, x_refsource_DEBIAN | |
http://lists.opensuse.org/opensuse-updates/2013-07/msg00021.html | vendor-advisory, x_refsource_SUSE | |
https://bugs.launchpad.net/swift/+bug/1183884 | x_refsource_CONFIRM | |
http://rhn.redhat.com/errata/RHSA-2013-0993.html | vendor-advisory, x_refsource_REDHAT | |
http://www.openwall.com/lists/oss-security/2013/06/13/4 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:27:40.947Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-2737", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2737" }, { "name": "openSUSE-SU-2013:1146", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00021.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/swift/+bug/1183884" }, { "name": "RHSA-2013:0993", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0993.html" }, { "name": "[oss-security] 20130613 [OSSA 2013-016] Unchecked user input in Swift XML responses (CVE-2013-2161)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/06/13/4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "XML injection vulnerability in account/utils.py in OpenStack Swift Folsom, Grizzly, and Havana allows attackers to trigger invalid or spoofed Swift responses via an account name." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-08-20T22:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-2737", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2737" }, { "name": "openSUSE-SU-2013:1146", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00021.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/swift/+bug/1183884" }, { "name": "RHSA-2013:0993", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0993.html" }, { "name": "[oss-security] 20130613 [OSSA 2013-016] Unchecked user input in Swift XML responses (CVE-2013-2161)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/06/13/4" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-2161", "datePublished": "2013-08-20T22:00:00Z", "dateReserved": "2013-02-19T00:00:00Z", "dateUpdated": "2024-08-06T15:27:40.947Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-5482
Vulnerability from cvelistv5
Published
2012-11-11 11:00
Modified
2024-08-06 21:05
Severity ?
EPSS score ?
Summary
The v2 API in OpenStack Glance Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authenticated users to delete arbitrary non-protected images via an image deletion request. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-4573.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:05:47.269Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "51174", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51174" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/glance/commit/b591304b8980d8aca8fa6cda9ea1621aca000c88" }, { "name": "[oss-security] 20121108 Re: [OSSA 2012-017] Authentication bypass for image deletion (CVE-2012-4573)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/08/2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/glance/+bug/1076506" }, { "name": "56437", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56437" }, { "name": "glance-v2api-security-bypass(80019)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80019" }, { "name": "FEDORA-2012-17901", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092192.html" }, { "name": "[oss-security] 20121107 [OSSA 2012-017] Authentication bypass for image deletion (CVE-2012-4573)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/07/6" }, { "name": "[oss-security] 20121109 [OSSA 2012-017.1] Authentication bypass for image deletion (CVE-2012-4573, CVE-2012-5482) ERRATA 1", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/09/5" }, { "name": "87248", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/87248" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/glance/commit/fc0ee7623ec59c87ac6fc671e95a9798d6f2e2c3" }, { "name": "[oss-security] 20121109 Re: Re: [OSSA 2012-017] Authentication bypass for image deletion (CVE-2012-4573)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/09/1" }, { "name": "SUSE-SU-2012:1455", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00002.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-11-07T00:00:00", "descriptions": [ { "lang": "en", "value": "The v2 API in OpenStack Glance Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authenticated users to delete arbitrary non-protected images via an image deletion request. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-4573." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "51174", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51174" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/glance/commit/b591304b8980d8aca8fa6cda9ea1621aca000c88" }, { "name": "[oss-security] 20121108 Re: [OSSA 2012-017] Authentication bypass for image deletion (CVE-2012-4573)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/08/2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/glance/+bug/1076506" }, { "name": "56437", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56437" }, { "name": "glance-v2api-security-bypass(80019)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80019" }, { "name": "FEDORA-2012-17901", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092192.html" }, { "name": "[oss-security] 20121107 [OSSA 2012-017] Authentication bypass for image deletion (CVE-2012-4573)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/07/6" }, { "name": "[oss-security] 20121109 [OSSA 2012-017.1] Authentication bypass for image deletion (CVE-2012-4573, CVE-2012-5482) ERRATA 1", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/09/5" }, { "name": "87248", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/87248" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/glance/commit/fc0ee7623ec59c87ac6fc671e95a9798d6f2e2c3" }, { "name": "[oss-security] 20121109 Re: Re: [OSSA 2012-017] Authentication bypass for image deletion (CVE-2012-4573)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/09/1" }, { "name": "SUSE-SU-2012:1455", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00002.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-5482", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The v2 API in OpenStack Glance Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authenticated users to delete arbitrary non-protected images via an image deletion request. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-4573." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "51174", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51174" }, { "name": "https://github.com/openstack/glance/commit/b591304b8980d8aca8fa6cda9ea1621aca000c88", "refsource": "CONFIRM", "url": "https://github.com/openstack/glance/commit/b591304b8980d8aca8fa6cda9ea1621aca000c88" }, { "name": "[oss-security] 20121108 Re: [OSSA 2012-017] Authentication bypass for image deletion (CVE-2012-4573)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/11/08/2" }, { "name": "https://bugs.launchpad.net/glance/+bug/1076506", "refsource": "CONFIRM", "url": "https://bugs.launchpad.net/glance/+bug/1076506" }, { "name": "56437", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56437" }, { "name": "glance-v2api-security-bypass(80019)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80019" }, { "name": "FEDORA-2012-17901", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092192.html" }, { "name": "[oss-security] 20121107 [OSSA 2012-017] Authentication bypass for image deletion (CVE-2012-4573)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/11/07/6" }, { "name": "[oss-security] 20121109 [OSSA 2012-017.1] Authentication bypass for image deletion (CVE-2012-4573, CVE-2012-5482) ERRATA 1", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/11/09/5" }, { "name": "87248", "refsource": "OSVDB", "url": "http://osvdb.org/87248" }, { "name": "https://github.com/openstack/glance/commit/fc0ee7623ec59c87ac6fc671e95a9798d6f2e2c3", "refsource": "CONFIRM", "url": "https://github.com/openstack/glance/commit/fc0ee7623ec59c87ac6fc671e95a9798d6f2e2c3" }, { "name": "[oss-security] 20121109 Re: Re: [OSSA 2012-017] Authentication bypass for image deletion (CVE-2012-4573)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/11/09/1" }, { "name": "SUSE-SU-2012:1455", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00002.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-5482", "datePublished": "2012-11-11T11:00:00", "dateReserved": "2012-10-24T00:00:00", "dateUpdated": "2024-08-06T21:05:47.269Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1664
Vulnerability from cvelistv5
Published
2013-04-03 00:00
Modified
2024-08-06 15:13
Severity ?
EPSS score ?
Summary
The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2013/02/19/4 | mailing-list, x_refsource_MLIST | |
http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html | mailing-list, x_refsource_MLIST | |
http://rhn.redhat.com/errata/RHSA-2013-0658.html | vendor-advisory, x_refsource_REDHAT | |
http://www.openwall.com/lists/oss-security/2013/02/19/2 | mailing-list, x_refsource_MLIST | |
http://ubuntu.com/usn/usn-1757-1 | vendor-advisory, x_refsource_UBUNTU | |
http://rhn.redhat.com/errata/RHSA-2013-0657.html | vendor-advisory, x_refsource_REDHAT | |
https://bugs.launchpad.net/nova/+bug/1100282 | x_refsource_CONFIRM | |
http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html | x_refsource_CONFIRM | |
http://rhn.redhat.com/errata/RHSA-2013-0670.html | vendor-advisory, x_refsource_REDHAT | |
http://bugs.python.org/issue17239 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:13:32.247Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20130219 REJECT CVE-2013-0278, CVE-2013-0279 and CVE-2013-0280", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "name": "[openstack-announce] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "name": "RHSA-2013:0658", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "name": "[oss-security] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "name": "USN-1757-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-1757-1" }, { "name": "RHSA-2013:0657", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/nova/+bug/1100282" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "name": "RHSA-2013:0670", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.python.org/issue17239" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-04-11T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20130219 REJECT CVE-2013-0278, CVE-2013-0279 and CVE-2013-0280", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "name": "[openstack-announce] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "name": "RHSA-2013:0658", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "name": "[oss-security] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "name": "USN-1757-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-1757-1" }, { "name": "RHSA-2013:0657", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/nova/+bug/1100282" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "name": "RHSA-2013:0670", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.python.org/issue17239" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-1664", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20130219 REJECT CVE-2013-0278, CVE-2013-0279 and CVE-2013-0280", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "name": "[openstack-announce] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "refsource": "MLIST", "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "name": "RHSA-2013:0658", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "name": "[oss-security] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "name": "USN-1757-1", "refsource": "UBUNTU", "url": "http://ubuntu.com/usn/usn-1757-1" }, { "name": "RHSA-2013:0657", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "name": "https://bugs.launchpad.net/nova/+bug/1100282", "refsource": "CONFIRM", "url": "https://bugs.launchpad.net/nova/+bug/1100282" }, { "name": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html", "refsource": "CONFIRM", "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "name": "RHSA-2013:0670", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "name": "http://bugs.python.org/issue17239", "refsource": "CONFIRM", "url": "http://bugs.python.org/issue17239" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-1664", "datePublished": "2013-04-03T00:00:00", "dateReserved": "2013-02-13T00:00:00", "dateUpdated": "2024-08-06T15:13:32.247Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1840
Vulnerability from cvelistv5
Published
2013-03-22 21:00
Modified
2024-08-06 15:13
Severity ?
EPSS score ?
Summary
The v1 API in OpenStack Glance Essex (2012.1), Folsom (2012.2), and Grizzly, when using the single-tenant Swift or S3 store, reports the location field, which allows remote authenticated users to obtain the operator's backend credentials via a request for a cached image.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/82878 | vdb-entry, x_refsource_XF | |
https://review.openstack.org/#/c/24437/ | x_refsource_CONFIRM | |
http://www.ubuntu.com/usn/USN-1764-1 | vendor-advisory, x_refsource_UBUNTU | |
https://review.openstack.org/#/c/24438/ | x_refsource_CONFIRM | |
https://bugs.launchpad.net/glance/+bug/1135541 | x_refsource_CONFIRM | |
http://secunia.com/advisories/52565 | third-party-advisory, x_refsource_SECUNIA | |
http://rhn.redhat.com/errata/RHSA-2013-0707.html | vendor-advisory, x_refsource_REDHAT | |
http://osvdb.org/91304 | vdb-entry, x_refsource_OSVDB | |
http://www.openwall.com/lists/oss-security/2013/03/14/15 | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/58490 | vdb-entry, x_refsource_BID | |
https://review.openstack.org/#/c/24439/ | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:13:33.277Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openstack-glance-api-info-disclosure(82878)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82878" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://review.openstack.org/#/c/24437/" }, { "name": "USN-1764-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1764-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://review.openstack.org/#/c/24438/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/glance/+bug/1135541" }, { "name": "52565", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/52565" }, { "name": "RHSA-2013:0707", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0707.html" }, { "name": "91304", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/91304" }, { "name": "[oss-security] 20130314 [OSSA 2013-007] Backend credentials leak in Glance v1 API (CVE-2013-1840)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/03/14/15" }, { "name": "58490", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/58490" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://review.openstack.org/#/c/24439/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-03-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The v1 API in OpenStack Glance Essex (2012.1), Folsom (2012.2), and Grizzly, when using the single-tenant Swift or S3 store, reports the location field, which allows remote authenticated users to obtain the operator\u0027s backend credentials via a request for a cached image." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "openstack-glance-api-info-disclosure(82878)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82878" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://review.openstack.org/#/c/24437/" }, { "name": "USN-1764-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1764-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://review.openstack.org/#/c/24438/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/glance/+bug/1135541" }, { "name": "52565", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/52565" }, { "name": "RHSA-2013:0707", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0707.html" }, { "name": "91304", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/91304" }, { "name": "[oss-security] 20130314 [OSSA 2013-007] Backend credentials leak in Glance v1 API (CVE-2013-1840)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/03/14/15" }, { "name": "58490", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/58490" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://review.openstack.org/#/c/24439/" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-1840", "datePublished": "2013-03-22T21:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:13:33.277Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-4463
Vulnerability from cvelistv5
Published
2014-02-06 02:00
Modified
2024-08-06 16:45
Severity ?
EPSS score ?
Summary
OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096.
References
▼ | URL | Tags |
---|---|---|
https://bugs.launchpad.net/nova/+bug/1206081 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2013/10/31/3 | mailing-list, x_refsource_MLIST | |
http://www.ubuntu.com/usn/USN-2247-1 | vendor-advisory, x_refsource_UBUNTU | |
http://rhn.redhat.com/errata/RHSA-2014-0112.html | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:45:14.837Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/nova/+bug/1206081" }, { "name": "[oss-security] 20131031 [OSSA 2013-029] Potential Nova denial of service through compressed disk images (CVE-2013-4463, CVE-2013-4469)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/31/3" }, { "name": "USN-2247-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2247-1" }, { "name": "RHSA-2014:0112", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0112.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-31T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-06-19T14:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/nova/+bug/1206081" }, { "name": "[oss-security] 20131031 [OSSA 2013-029] Potential Nova denial of service through compressed disk images (CVE-2013-4463, CVE-2013-4469)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/31/3" }, { "name": "USN-2247-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2247-1" }, { "name": "RHSA-2014:0112", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0112.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4463", "datePublished": "2014-02-06T02:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:45:14.837Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-5571
Vulnerability from cvelistv5
Published
2012-12-18 01:00
Modified
2024-08-06 21:14
Severity ?
EPSS score ?
Summary
OpenStack Keystone Essex (2012.1) and Folsom (2012.2) does not properly handle EC2 tokens when the user role has been removed from a tenant, which allows remote authenticated users to bypass intended authorization restrictions by leveraging a token for the removed user role.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:14:15.748Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/keystone/commit/8735009dc5b895db265a1cd573f39f4acfca2a19" }, { "name": "RHSA-2012:1557", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1557.html" }, { "name": "RHSA-2012:1556", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1556.html" }, { "name": "[oss-security] 20121128 [OSSA 2012-018] EC2-style credentials invalidation issue (CVE-2012-5571)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/28/5" }, { "name": "USN-1641-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1641-1" }, { "name": "keystone-tenant-sec-bypass(80333)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80333" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/keystone/commit/37308dd4f3e33f7bd0f71d83fd51734d1870713b" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/keystone/+bug/1064914" }, { "name": "[oss-security] 20121128 [OSSA 2012-019] Extension of token validity through token chaining (CVE-2012-5563)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/28/6" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/keystone/commit/9d68b40cb9ea818c48152e6c712ff41586ad9653" }, { "name": "51423", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51423" }, { "name": "56726", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56726" }, { "name": "51436", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51436" }, { "name": "FEDORA-2012-19341", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-December/094286.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-11-28T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenStack Keystone Essex (2012.1) and Folsom (2012.2) does not properly handle EC2 tokens when the user role has been removed from a tenant, which allows remote authenticated users to bypass intended authorization restrictions by leveraging a token for the removed user role." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/keystone/commit/8735009dc5b895db265a1cd573f39f4acfca2a19" }, { "name": "RHSA-2012:1557", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1557.html" }, { "name": "RHSA-2012:1556", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1556.html" }, { "name": "[oss-security] 20121128 [OSSA 2012-018] EC2-style credentials invalidation issue (CVE-2012-5571)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/28/5" }, { "name": "USN-1641-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1641-1" }, { "name": "keystone-tenant-sec-bypass(80333)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80333" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/keystone/commit/37308dd4f3e33f7bd0f71d83fd51734d1870713b" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/keystone/+bug/1064914" }, { "name": "[oss-security] 20121128 [OSSA 2012-019] Extension of token validity through token chaining (CVE-2012-5563)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/28/6" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/keystone/commit/9d68b40cb9ea818c48152e6c712ff41586ad9653" }, { "name": "51423", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51423" }, { "name": "56726", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56726" }, { "name": "51436", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51436" }, { "name": "FEDORA-2012-19341", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-December/094286.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-5571", "datePublished": "2012-12-18T01:00:00", "dateReserved": "2012-10-24T00:00:00", "dateUpdated": "2024-08-06T21:14:15.748Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-3371
Vulnerability from cvelistv5
Published
2012-07-17 21:00
Modified
2024-08-06 20:05
Severity ?
EPSS score ?
Summary
The Nova scheduler in OpenStack Compute (Nova) Folsom (2012.2) and Essex (2012.1), when DifferentHostFilter or SameHostFilter is enabled, allows remote authenticated users to cause a denial of service (excessive database lookup calls and server hang) via a request with many repeated IDs in the os:scheduler_hints section.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/54388 | vdb-entry, x_refsource_BID | |
https://lists.launchpad.net/openstack/msg14452.html | mailing-list, x_refsource_MLIST | |
https://bugs.launchpad.net/nova/+bug/1017795 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2012/07/11/13 | mailing-list, x_refsource_MLIST | |
http://www.ubuntu.com/usn/USN-1501-1 | vendor-advisory, x_refsource_UBUNTU | |
https://github.com/openstack/nova/commit/034762e8060dcf0a11cb039b9d426b0d0bb1801d | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:05:12.113Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "54388", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/54388" }, { "name": "[openstack] 20120711 [OSSA 2012-009] Scheduler denial of service through scheduler_hints (CVE-2012-3371)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.launchpad.net/openstack/msg14452.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/nova/+bug/1017795" }, { "name": "[oss-security] 20120711 [OSSA 2012-009] Scheduler denial of service through scheduler_hints (CVE-2012-3371)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/07/11/13" }, { "name": "USN-1501-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1501-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/nova/commit/034762e8060dcf0a11cb039b9d426b0d0bb1801d" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-07-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The Nova scheduler in OpenStack Compute (Nova) Folsom (2012.2) and Essex (2012.1), when DifferentHostFilter or SameHostFilter is enabled, allows remote authenticated users to cause a denial of service (excessive database lookup calls and server hang) via a request with many repeated IDs in the os:scheduler_hints section." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-07-25T09:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "54388", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/54388" }, { "name": "[openstack] 20120711 [OSSA 2012-009] Scheduler denial of service through scheduler_hints (CVE-2012-3371)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.launchpad.net/openstack/msg14452.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/nova/+bug/1017795" }, { "name": "[oss-security] 20120711 [OSSA 2012-009] Scheduler denial of service through scheduler_hints (CVE-2012-3371)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/07/11/13" }, { "name": "USN-1501-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1501-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/nova/commit/034762e8060dcf0a11cb039b9d426b0d0bb1801d" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-3371", "datePublished": "2012-07-17T21:00:00", "dateReserved": "2012-06-14T00:00:00", "dateUpdated": "2024-08-06T20:05:12.113Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-4261
Vulnerability from cvelistv5
Published
2013-10-29 22:00
Modified
2024-08-06 16:38
Severity ?
EPSS score ?
Summary
OpenStack Compute (Nova) Folsom, Grizzly, and earlier, when using Apache Qpid for the RPC backend, does not properly handle errors that occur during messaging, which allows remote attackers to cause a denial of service (connection pool consumption), as demonstrated using multiple requests that send long strings to an instance console and retrieving the console log.
References
▼ | URL | Tags |
---|---|---|
http://seclists.org/oss-sec/2013/q3/595 | mailing-list, x_refsource_MLIST | |
http://rhn.redhat.com/errata/RHSA-2013-1199.html | vendor-advisory, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=999271 | x_refsource_CONFIRM | |
https://bugs.launchpad.net/nova/+bug/1215091 | x_refsource_CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=999164 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:38:01.569Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20130912 [OSSA 2013-026] Potential denial of service on Nova when using Qpid (CVE-2013-4261)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://seclists.org/oss-sec/2013/q3/595" }, { "name": "RHSA-2013:1199", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1199.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=999271" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/nova/+bug/1215091" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=999164" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OpenStack Compute (Nova) Folsom, Grizzly, and earlier, when using Apache Qpid for the RPC backend, does not properly handle errors that occur during messaging, which allows remote attackers to cause a denial of service (connection pool consumption), as demonstrated using multiple requests that send long strings to an instance console and retrieving the console log." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-10-29T22:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20130912 [OSSA 2013-026] Potential denial of service on Nova when using Qpid (CVE-2013-4261)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://seclists.org/oss-sec/2013/q3/595" }, { "name": "RHSA-2013:1199", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1199.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=999271" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/nova/+bug/1215091" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=999164" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4261", "datePublished": "2013-10-29T22:00:00Z", "dateReserved": "2013-06-12T00:00:00Z", "dateUpdated": "2024-08-06T16:38:01.569Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-0261
Vulnerability from cvelistv5
Published
2013-03-08 21:00
Modified
2024-08-06 14:18
Severity ?
EPSS score ?
Summary
(1) installer/basedefs.py and (2) modules/ospluginutils.py in PackStack allows local users to overwrite arbitrary files via a symlink attack on a temporary file with a predictable name in /tmp.
References
▼ | URL | Tags |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2013-0595.html | vendor-advisory, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=908101 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T14:18:09.552Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2013:0595", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0595.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908101" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "(1) installer/basedefs.py and (2) modules/ospluginutils.py in PackStack allows local users to overwrite arbitrary files via a symlink attack on a temporary file with a predictable name in /tmp." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-03-08T21:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2013:0595", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0595.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908101" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-0261", "datePublished": "2013-03-08T21:00:00Z", "dateReserved": "2012-12-06T00:00:00Z", "dateUpdated": "2024-08-06T14:18:09.552Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-4155
Vulnerability from cvelistv5
Published
2013-08-20 22:00
Modified
2024-08-06 16:30
Severity ?
EPSS score ?
Summary
OpenStack Swift before 1.9.1 in Folsom, Grizzly, and Havana allows authenticated users to cause a denial of service ("superfluous" tombstone consumption and Swift cluster slowdown) via a DELETE request with a timestamp that is older than expected.
References
▼ | URL | Tags |
---|---|---|
https://bugs.launchpad.net/swift/+bug/1196932 | x_refsource_CONFIRM | |
http://www.debian.org/security/2012/dsa-2737 | vendor-advisory, x_refsource_DEBIAN | |
https://review.openstack.org/#/c/40646/ | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2013/08/07/6 | mailing-list, x_refsource_MLIST | |
http://www.ubuntu.com/usn/USN-2001-1 | vendor-advisory, x_refsource_UBUNTU | |
https://review.openstack.org/#/c/40645/ | x_refsource_MISC | |
https://review.openstack.org/#/c/40643/ | x_refsource_MISC | |
http://rhn.redhat.com/errata/RHSA-2013-1197.html | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:30:50.054Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/swift/+bug/1196932" }, { "name": "DSA-2737", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2737" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://review.openstack.org/#/c/40646/" }, { "name": "[oss-security] 20130807 [OSSA 2013-022] Swift Denial of Service using superfluous object tombstones (CVE-2013-4155)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/07/6" }, { "name": "USN-2001-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2001-1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://review.openstack.org/#/c/40645/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://review.openstack.org/#/c/40643/" }, { "name": "RHSA-2013:1197", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1197.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-06-13T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenStack Swift before 1.9.1 in Folsom, Grizzly, and Havana allows authenticated users to cause a denial of service (\"superfluous\" tombstone consumption and Swift cluster slowdown) via a DELETE request with a timestamp that is older than expected." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-09-12T09:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/swift/+bug/1196932" }, { "name": "DSA-2737", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2737" }, { "tags": [ "x_refsource_MISC" ], "url": "https://review.openstack.org/#/c/40646/" }, { "name": "[oss-security] 20130807 [OSSA 2013-022] Swift Denial of Service using superfluous object tombstones (CVE-2013-4155)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/07/6" }, { "name": "USN-2001-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2001-1" }, { "tags": [ "x_refsource_MISC" ], "url": "https://review.openstack.org/#/c/40645/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://review.openstack.org/#/c/40643/" }, { "name": "RHSA-2013:1197", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1197.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4155", "datePublished": "2013-08-20T22:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:30:50.054Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-4469
Vulnerability from cvelistv5
Published
2013-11-02 18:00
Modified
2024-08-06 16:45
Severity ?
EPSS score ?
Summary
OpenStack Compute (Nova) Folsom, Grizzly, and Havana, when use_cow_images is set to False, does not verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) by transferring an image with a large virtual size that does not contain a large amount of data from Glance. NOTE: this issue is due to an incomplete fix for CVE-2013-2096.
References
▼ | URL | Tags |
---|---|---|
https://bugs.launchpad.net/nova/+bug/1206081 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2013/10/31/3 | mailing-list, x_refsource_MLIST | |
http://www.ubuntu.com/usn/USN-2247-1 | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:45:14.301Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/nova/+bug/1206081" }, { "name": "[oss-security] 20131031 [OSSA 2013-029] Potential Nova denial of service through compressed disk images (CVE-2013-4463, CVE-2013-4469)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/31/3" }, { "name": "USN-2247-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2247-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-31T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenStack Compute (Nova) Folsom, Grizzly, and Havana, when use_cow_images is set to False, does not verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) by transferring an image with a large virtual size that does not contain a large amount of data from Glance. NOTE: this issue is due to an incomplete fix for CVE-2013-2096." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-06-19T14:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/nova/+bug/1206081" }, { "name": "[oss-security] 20131031 [OSSA 2013-029] Potential Nova denial of service through compressed disk images (CVE-2013-4463, CVE-2013-4469)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/31/3" }, { "name": "USN-2247-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2247-1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4469", "datePublished": "2013-11-02T18:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:45:14.301Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-0208
Vulnerability from cvelistv5
Published
2013-02-13 16:00
Modified
2024-08-06 14:18
Severity ?
EPSS score ?
Summary
The boot-from-volume feature in OpenStack Compute (Nova) Folsom and Essex, when using nova-volumes, allows remote authenticated users to boot from other users' volumes via a volume id in the block_device_mapping parameter.
References
▼ | URL | Tags |
---|---|---|
https://github.com/openstack/nova/commit/317cc0af385536dee43ef2addad50a91357fc1ad | x_refsource_CONFIRM | |
http://rhn.redhat.com/errata/RHSA-2013-0208.html | vendor-advisory, x_refsource_REDHAT | |
http://secunia.com/advisories/51992 | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/advisories/51963 | third-party-advisory, x_refsource_SECUNIA | |
https://bugs.launchpad.net/nova/+bug/1069904 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2013/01/29/9 | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/57613 | vdb-entry, x_refsource_BID | |
https://github.com/openstack/nova/commit/243d516cea9d3caa5a8267b12d2f577dcb24193b | x_refsource_CONFIRM | |
http://www.ubuntu.com/usn/USN-1709-1 | vendor-advisory, x_refsource_UBUNTU | |
http://osvdb.org/89661 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/81697 | vdb-entry, x_refsource_XF | |
https://bugzilla.redhat.com/show_bug.cgi?id=902629 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T14:18:09.192Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/nova/commit/317cc0af385536dee43ef2addad50a91357fc1ad" }, { "name": "RHSA-2013:0208", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0208.html" }, { "name": "51992", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51992" }, { "name": "51963", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51963" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/nova/+bug/1069904" }, { "name": "[oss-security] 20130129 [OSSA 2013-001] Boot from volume allows access to random volumes (CVE-2013-0208)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/01/29/9" }, { "name": "57613", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/57613" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/nova/commit/243d516cea9d3caa5a8267b12d2f577dcb24193b" }, { "name": "USN-1709-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1709-1" }, { "name": "89661", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/89661" }, { "name": "nova-volume-security-bypass(81697)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81697" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=902629" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-01-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The boot-from-volume feature in OpenStack Compute (Nova) Folsom and Essex, when using nova-volumes, allows remote authenticated users to boot from other users\u0027 volumes via a volume id in the block_device_mapping parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/nova/commit/317cc0af385536dee43ef2addad50a91357fc1ad" }, { "name": "RHSA-2013:0208", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0208.html" }, { "name": "51992", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51992" }, { "name": "51963", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51963" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/nova/+bug/1069904" }, { "name": "[oss-security] 20130129 [OSSA 2013-001] Boot from volume allows access to random volumes (CVE-2013-0208)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/01/29/9" }, { "name": "57613", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/57613" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/nova/commit/243d516cea9d3caa5a8267b12d2f577dcb24193b" }, { "name": "USN-1709-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1709-1" }, { "name": "89661", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/89661" }, { "name": "nova-volume-security-bypass(81697)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81697" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=902629" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-0208", "datePublished": "2013-02-13T16:00:00", "dateReserved": "2012-12-06T00:00:00", "dateUpdated": "2024-08-06T14:18:09.192Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-3361
Vulnerability from cvelistv5
Published
2012-07-22 16:00
Modified
2024-08-06 20:05
Severity ?
EPSS score ?
Summary
virt/disk/api.py in OpenStack Compute (Nova) Folsom (2012.2), Essex (2012.1), and Diablo (2011.3) allows remote authenticated users to overwrite arbitrary files via a symlink attack on a file in an image.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/49763 | third-party-advisory, x_refsource_SECUNIA | |
https://review.openstack.org/#/c/9268/ | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/54278 | vdb-entry, x_refsource_BID | |
https://bugs.launchpad.net/nova/+bug/1015531 | x_refsource_CONFIRM | |
http://secunia.com/advisories/49802 | third-party-advisory, x_refsource_SECUNIA | |
http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083969.html | vendor-advisory, x_refsource_FEDORA | |
https://lists.launchpad.net/openstack/msg14089.html | mailing-list, x_refsource_MLIST | |
http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083984.html | vendor-advisory, x_refsource_FEDORA | |
https://github.com/openstack/nova/commit/2427d4a99bed35baefd8f17ba422cb7aae8dcca7 | x_refsource_CONFIRM | |
https://github.com/openstack/nova/commit/b0feaffdb2b1c51182b8dce41b367f3449af5dd9 | x_refsource_CONFIRM | |
http://www.ubuntu.com/usn/USN-1497-1 | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:05:12.062Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "49763", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/49763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://review.openstack.org/#/c/9268/" }, { "name": "54278", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/54278" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/nova/+bug/1015531" }, { "name": "49802", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/49802" }, { "name": "FEDORA-2012-10418", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083969.html" }, { "name": "[openstack] 20120603 [OSSA 2012-008] Arbitrary file injection/corruption through directory traversal issues (CVE-2012-3360, CVE-2012-3361)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.launchpad.net/openstack/msg14089.html" }, { "name": "FEDORA-2012-10420", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083984.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/nova/commit/2427d4a99bed35baefd8f17ba422cb7aae8dcca7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openstack/nova/commit/b0feaffdb2b1c51182b8dce41b367f3449af5dd9" }, { "name": "USN-1497-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1497-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-03T00:00:00", "descriptions": [ { "lang": "en", "value": "virt/disk/api.py in OpenStack Compute (Nova) Folsom (2012.2), Essex (2012.1), and Diablo (2011.3) allows remote authenticated users to overwrite arbitrary files via a symlink attack on a file in an image." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-07-25T09:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "49763", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/49763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://review.openstack.org/#/c/9268/" }, { "name": "54278", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/54278" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/nova/+bug/1015531" }, { "name": "49802", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/49802" }, { "name": "FEDORA-2012-10418", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083969.html" }, { "name": "[openstack] 20120603 [OSSA 2012-008] Arbitrary file injection/corruption through directory traversal issues (CVE-2012-3360, CVE-2012-3361)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.launchpad.net/openstack/msg14089.html" }, { "name": "FEDORA-2012-10420", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083984.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/nova/commit/2427d4a99bed35baefd8f17ba422cb7aae8dcca7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openstack/nova/commit/b0feaffdb2b1c51182b8dce41b367f3449af5dd9" }, { "name": "USN-1497-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1497-1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-3361", "datePublished": "2012-07-22T16:00:00", "dateReserved": "2012-06-14T00:00:00", "dateUpdated": "2024-08-06T20:05:12.062Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }