
CVE-2022-45582
https://notcve.org/view.php?id=CVE-2022-45582
22 Aug 2023 — Open Redirect vulnerability in Horizon Web Dashboard 19.4.0 thru 20.1.4 via the success_url parameter. • https://bugs.launchpad.net/horizon/+bug/1982676 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVE-2023-1625 – Information leak in api
https://notcve.org/view.php?id=CVE-2023-1625
10 May 2023 — An information leak was discovered in OpenStack heat. This issue could allow a remote, authenticated attacker to use the 'stack show' command to reveal parameters which are supposed to remain hidden. This has a low impact to the confidentiality, integrity, and availability of the system. Se descubrió una fuga de información en OpenStack Heat. Este problema podría permitir que un atacante remoto y autenticado utilice el comando 'stack show' para revelar parámetros que se supone deben permanecer ocultos. • https://access.redhat.com/security/cve/CVE-2023-1625 • CWE-202: Exposure of Sensitive Information Through Data Queries •

CVE-2022-4134
https://notcve.org/view.php?id=CVE-2022-4134
06 Mar 2023 — A flaw was found in openstack-glance. This issue could allow a remote, authenticated attacker to tamper with images, compromising the integrity of virtual machines created using these modified images. • https://bugs.launchpad.net/glance/+bug/1990157 • CWE-829: Inclusion of Functionality from Untrusted Control Sphere •

CVE-2022-47951 – openstack: Arbitrary file access through custom VMDK flat descriptor
https://notcve.org/view.php?id=CVE-2022-47951
26 Jan 2023 — An issue was discovered in OpenStack Cinder before 19.1.2, 20.x before 20.0.2, and 21.0.0; Glance before 23.0.1, 24.x before 24.1.1, and 25.0.0; and Nova before 24.1.2, 25.x before 25.0.2, and 26.0.0. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sensitive data. Se descubrió un problema en OpenStack Cinder antes ... • https://launchpad.net/bugs/1996188 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-552: Files or Directories Accessible to External Parties •

CVE-2022-47950 – openstack-swift: Arbitrary file access through custom S3 XML entities
https://notcve.org/view.php?id=CVE-2022-47950
18 Jan 2023 — An issue was discovered in OpenStack Swift before 2.28.1, 2.29.x before 2.29.2, and 2.30.0. By supplying crafted XML files, an authenticated user may coerce the S3 API into returning arbitrary file contents from the host server, resulting in unauthorized read access to potentially sensitive data. This impacts both s3api deployments (Rocky or later), and swift3 deployments (Queens and earlier, no longer actively developed). Se descubrió un problema en OpenStack Swift anterior a 2.28.1, 2.29.x anterior a 2.29... • https://launchpad.net/bugs/1998625 • CWE-552: Files or Directories Accessible to External Parties •

CVE-2022-38060 – openstack/kolla: sudo privilege escalation vulnerability
https://notcve.org/view.php?id=CVE-2022-38060
21 Dec 2022 — A privilege escalation vulnerability exists in the sudo functionality of OpenStack Kolla git master 05194e7618. A misconfiguration in /etc/sudoers within a container can lead to increased privileges. Existe una vulnerabilidad de escalada de privilegios en la funcionalidad sudo de OpenStack Kolla git master 05194e7618. Una mala configuración en /etc/sudoers dentro de un contenedor puede generar mayores privilegios. A privilege escalation vulnerability exists in the sudo functionality of OpenStack Kolla. • https://talosintelligence.com/vulnerability_reports/TALOS-2022-1589 • CWE-269: Improper Privilege Management CWE-426: Untrusted Search Path •

CVE-2022-3277 – openstack-neutron: unrestricted creation of security groups
https://notcve.org/view.php?id=CVE-2022-3277
08 Dec 2022 — An uncontrolled resource consumption flaw was found in openstack-neutron. This flaw allows a remote authenticated user to query a list of security groups for an invalid project. This issue creates resources that are unconstrained by the user's quota. If a malicious user were to submit a significant number of requests, this could lead to a denial of service. David Sinquin discovered that OpenStack Neutron incorrectly handled the default Open vSwitch firewall rules. • https://bugs.launchpad.net/neutron/+bug/1988026 • CWE-400: Uncontrolled Resource Consumption •

CVE-2022-3101 – tripleo-ansible: /var/lib/mistral/overcloud discoverable
https://notcve.org/view.php?id=CVE-2022-3101
18 Oct 2022 — A flaw was found in tripleo-ansible. Due to an insecure default configuration, the permissions of a sensitive file are not sufficiently restricted. This flaw allows a local attacker to use brute force to explore the relevant directory and discover the file, leading to information disclosure of important configuration details from the OpenStack deployment. An update for tripleo-ansible is now available for Red Hat OpenStack Platform. Red Hat Product Security has rated this update as having a security impact ... • https://access.redhat.com/security/cve/CVE-2022-3101 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-276: Incorrect Default Permissions CWE-732: Incorrect Permission Assignment for Critical Resource •

CVE-2022-3146 – tripleo-ansible: /etc/openstack/clouds.yaml discoverable
https://notcve.org/view.php?id=CVE-2022-3146
18 Oct 2022 — A flaw was found in tripleo-ansible. Due to an insecure default configuration, the permissions of a sensitive file are not sufficiently restricted. This flaw allows a local attacker to use brute force to explore the relevant directory and discover the file. This issue leads to information disclosure of important configuration details from the OpenStack deployment. An update for tripleo-ansible is now available for Red Hat OpenStack Platform. • https://access.redhat.com/security/cve/CVE-2022-3146 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-276: Incorrect Default Permissions CWE-732: Incorrect Permission Assignment for Critical Resource •

CVE-2022-3100 – openstack-barbican: access policy bypass via query string injection
https://notcve.org/view.php?id=CVE-2022-3100
30 Sep 2022 — A flaw was found in the openstack-barbican component. This issue allows an access policy bypass via a query string when accessing the API. Se encontró una falla en el componente openstack-barbican. Este problema permite omitir la política de acceso a través de una cadena de consulta al acceder a la API. Douglas Mendizabal discovered that Barbican, the OpenStack Key Management Service, incorrectly parsed requests which could allow an authenticated user to bypass Barbican access policies. • https://access.redhat.com/security/cve/CVE-2022-3100 • CWE-305: Authentication Bypass by Primary Weakness •