5 results (0.005 seconds)

CVSS: 4.7EPSS: 0%CPEs: 16EXPL: 0

OpenStack Compute (nova) Icehouse, Juno and Havana when live migration fails allows local users to access VM volumes that they would normally not have permissions for. OpenStack Compute (nova) Icehouse, Juno y Havana, cuando la migración en vivo fracasa, permiten que usuarios locales accedan a volúmenes de la máquina virtual a los que normalmente no habrían tenido permiso para hacerlo. • http://www.openwall.com/lists/oss-security/2015/03/24/10 http://www.openwall.com/lists/oss-security/2015/03/25/3 http://www.securityfocus.com/bid/77505 https://bugs.launchpad.net/nova/+bug/1419577 https://bugzilla.redhat.com/show_bug.cgi?id=1205313 https://review.openstack.org/#/c/338929 • CWE-284: Improper Access Control •

CVSS: 3.5EPSS: 0%CPEs: 3EXPL: 0

The instance rescue mode in OpenStack Compute (Nova) 2013.2 before 2013.2.3 and Icehouse before 2014.1, when using libvirt to spawn images and use_cow_images is set to false, allows remote authenticated users to read certain compute host files by overwriting an instance disk with a crafted image. El modo de rescate de instancia en OpenStack Compute (Nova) 2013.2 anterior a 2013.2.3 y Icehouse anterior a 2014.1, cuando utiliza libvirt para generar imagenes y use_cow_images está configurado a falso, permite a usuarios remotos autenticados leer ciertos archivos compute host mediante la sobrescritura de una instancia de disco con un imagen manipulado. • http://www.openwall.com/lists/oss-security/2014/03/27/6 http://www.ubuntu.com/usn/USN-2247-1 https://bugs.launchpad.net/nova/+bug/1221190 https://access.redhat.com/security/cve/CVE-2014-0134 https://bugzilla.redhat.com/show_bug.cgi?id=1078002 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.0EPSS: 0%CPEs: 9EXPL: 0

The Nova EC2 API security group implementation in OpenStack Compute (Nova) 2013.1 before 2013.2.4 and icehouse before icehouse-rc2 does not enforce RBAC policies for (1) add_rules, (2) remove_rules, (3) destroy, and other unspecified methods in compute/api.py when using non-default policies, which allows remote authenticated users to gain privileges via these API requests. En la implementación del grupo de seguridad Nova EC2 API en OpenStack Compute (Nova) 2013.1 anterior a 2013.2.4 y icehouse anteior icehouse-rc2 no fuerza políticas RBAC para (1) add_rules, (2) remove_rules, (3) destroy, y otros métodos no especificados en compute/api.py cuando hace uso de políticas no por defecto, lo que permite a los usuarios remotos autenticados obtener privilegios a través de estas peticiones API. It was found that RBAC policies were not enforced in certain methods of the OpenStack Compute EC2 (Amazon Elastic Compute Cloud) API. A remote attacker could use this flaw to escalate their privileges beyond the user group they were originally restricted to. Note that only certain setups using non-default RBAC rules for OpenStack Compute were affected. • http://www.openwall.com/lists/oss-security/2014/04/09/26 http://www.ubuntu.com/usn/USN-2247-1 https://launchpad.net/bugs/1290537 https://access.redhat.com/security/cve/CVE-2014-0167 https://bugzilla.redhat.com/show_bug.cgi?id=1084868 • CWE-264: Permissions, Privileges, and Access Controls CWE-862: Missing Authorization •

CVSS: 2.3EPSS: 0%CPEs: 3EXPL: 0

The VMWare driver in OpenStack Compute (Nova) 2013.2 through 2013.2.2 does not properly put VMs into RESCUE status, which allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by requesting the VM be put into rescue and then deleting the image. El controlador VMWare en OpenStack Compute (Nova) 2013.2 hasta 2013.2.2 no coloca debidamente las VMs en estado de rescate, lo que permite a usuarios remotos autenticados evadir el límite de cuota y causar una denegación de servicio (consumo de recursos) solicitando que la VM sea colocada en rescate y posteriormente eliminando la imagen. • http://secunia.com/advisories/57498 http://www.openwall.com/lists/oss-security/2014/03/21/1 http://www.openwall.com/lists/oss-security/2014/03/21/2 https://bugs.launchpad.net/nova/+bug/1269418 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.0EPSS: 0%CPEs: 3EXPL: 1

Algorithmic complexity vulnerability in OpenStack Compute (Nova) before 2013.1.3 and Havana before havana-3 does not properly handle network source security group policy updates, which allows remote authenticated users to cause a denial of service (nova-network consumption) via a large number of server-creation operations, which triggers a large number of update requests. Vulnerabilidad de la complejidad algorítmica en OpenStack Compute (Nova) anteriores 03/01/2013 y Havana anterior a habana-3 no controla correctamente las actualizaciones de directiva de grupo de seguridad de código de red, lo que permite a usuarios remotos autenticados causar una denegación de servicio (consumo nova de la red) a través de una gran número de operaciones del servidor de creación, que desencadena un gran número de solicitudes de actualización. • http://rhn.redhat.com/errata/RHSA-2013-1199.html http://seclists.org/oss-sec/2013/q3/282 https://bugs.launchpad.net/nova/+bug/1184041 https://access.redhat.com/security/cve/CVE-2013-4185 https://bugzilla.redhat.com/show_bug.cgi?id=993331 • CWE-310: Cryptographic Issues •