CVE-2016-9599 – puppet-tripleo: if ssl is enabled, traffic is open on both undercloud and overcloud
https://notcve.org/view.php?id=CVE-2016-9599
puppet-tripleo before versions 5.5.0, 6.2.0 is vulnerable to an access-control flaw in the IPtables rules management, which allowed the creation of TCP/UDP rules with empty port values. If SSL is enabled, a malicious user could use these open ports to gain access to unauthorized resources. puppet-tripleo, en versiones anteriores a la 5.5.0 y la 6.2.0, es vulnerable a un error de control de acceso en la gestión de reglas IPtables, que permite la creación de reglas TCP/UDP con valores de puerto vacíos. Si SSL está habilitado, un usuario malicioso podría emplear estos puertos abiertos para obtener acceso a recursos no autorizados. • http://rhn.redhat.com/errata/RHSA-2017-0025.html https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9599 https://access.redhat.com/security/cve/CVE-2016-9599 https://bugzilla.redhat.com/show_bug.cgi?id=1409687 • CWE-284: Improper Access Control •
CVE-2016-6829
https://notcve.org/view.php?id=CVE-2016-6829
The trove service user in (1) Openstack deployment (aka crowbar-openstack) and (2) Trove Barclamp (aka barclamp-trove and crowbar-barclamp-trove) in the Crowbar Framework has a default password, which makes it easier for remote attackers to obtain access via unspecified vectors. El servicio de usuario de trove en (1) la implementación Openstack (también conocido como crowbar-openstack) y (2) Trove Barclamp (también conocido como barclamp-trove y crowbar-barclamp-trove) en el Crowbar Framework tiene una contraseña por defecto, lo que hace más fácil a atacantes remotos obtener acceso a través de vectores no especificados. • http://www.openwall.com/lists/oss-security/2016/08/16/1 http://www.openwall.com/lists/oss-security/2016/08/18/9 http://www.securityfocus.com/bid/92476 https://github.com/crowbar/barclamp-trove/commit/932298f250365fed6963700870e52db3a7a32daa https://github.com/crowbar/crowbar-openstack/commit/208230bdfbcb19d062149d083b1a66b429516a69 https://www.suse.com/security/cve//CVE-2016-6829.html • CWE-798: Use of Hard-coded Credentials •
CVE-2016-8611
https://notcve.org/view.php?id=CVE-2016-8611
A vulnerability was found in Openstack Glance. No limits are enforced within the Glance image service for both v1 and v2 `/images` API POST method for authenticated users, resulting in possible denial of service attacks through database table saturation. Se ha encontrado una vulnerabilidad en Openstack Glance. No se aplican límites en el servicio de imagen Glance para las v1 y v2 del método POST de la API "/images" para usuarios autenticados. Esto resulta en posibles ataques de denegación de servicio (DoS) mediante la saturación de la tabla de la base de datos. • http://seclists.org/oss-sec/2016/q4/266 http://www.securityfocus.com/bid/94378 http://www.securitytracker.com/id/1037312 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8611 https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05333384 • CWE-20: Improper Input Validation CWE-400: Uncontrolled Resource Consumption •
CVE-2016-9185 – openstack-heat: Template source URL allows network port scan
https://notcve.org/view.php?id=CVE-2016-9185
In OpenStack Heat, by launching a new Heat stack with a local URL an authenticated user may conduct network discovery revealing internal network configuration. Affected versions are <=5.0.3, >=6.0.0 <=6.1.0, and ==7.0.0. En OpenStack Heat, lanzando una nueva pila Heat con una URL local un usuario autenticado puede llevar a cabo detección de redes revelando configuración interna de la red. Las versiones afectadas son <=5.0.3, >=6.0.0 <=6.1.0 y ==7.0.0. An information-leak vulnerability was found in the OpenStack Orchestration (heat) service. • http://www.securityfocus.com/bid/94205 https://access.redhat.com/errata/RHSA-2017:1450 https://access.redhat.com/errata/RHSA-2017:1456 https://access.redhat.com/errata/RHSA-2017:1464 https://bugs.launchpad.net/ossa/+bug/1606500 https://access.redhat.com/security/cve/CVE-2016-9185 https://bugzilla.redhat.com/show_bug.cgi?id=1391895 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2016-6519 – openstack-manila-ui: persistent XSS in metadata field
https://notcve.org/view.php?id=CVE-2016-6519
Cross-site scripting (XSS) vulnerability in the "Shares" overview in Openstack Manila before 2.5.1 allows remote authenticated users to inject arbitrary web script or HTML via the Metadata field in the "Create Share" form. La vulnerabilidad XSS en la vista general de los "Shares" en Openstack Manila en versiones anteriores a 2.5.1 permite a usuarios no autenticados inyectar secuencias de comandos web o HTML arbitrarios a través del campo Metadata en el formulario "Create Share". A cross-site scripting flaw was discovered in openstack-manila-ui's Metadata field contained in its "Create Share" form. A user could inject malicious HTML/JavaScript code that would then be reflected in the "Shares" overview. Remote, authenticated, but unprivileged users could exploit this vulnerability to steal session cookies and escalate their privileges. • http://rhn.redhat.com/errata/RHSA-2016-2115.html http://rhn.redhat.com/errata/RHSA-2016-2116.html http://rhn.redhat.com/errata/RHSA-2016-2117.html http://www.openwall.com/lists/oss-security/2016/09/15/7 http://www.securityfocus.com/bid/93001 https://bugs.launchpad.net/manila-ui/+bug/1597738 https://bugzilla.redhat.com/show_bug.cgi?id=1375147 https://access.redhat.com/security/cve/CVE-2016-6519 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •