Page 30 of 255 results (0.010 seconds)

CVSS: 4.0EPSS: 0%CPEs: 4EXPL: 0

OpenStack Neutron before 2014.2.4 and 2014.1 before 2014.1.2 allows remote authenticated users to set admin network attributes to default values via unspecified vectors. OpenStack Neutron anterior a 2014.2.4 y 2014.1 anterior a 2014.1.2 permite a usuarios remotos autenticados configurar los atributos de la red de administración a los valores por defecto a través de vectores no especificados. It was discovered that unprivileged users could in some cases reset admin-only network attributes to their default values. This could lead to unexpected behavior or in some cases result in a denial of service. • http://rhn.redhat.com/errata/RHSA-2014-1686.html http://rhn.redhat.com/errata/RHSA-2014-1785.html http://rhn.redhat.com/errata/RHSA-2014-1786.html http://secunia.com/advisories/62299 http://www.openwall.com/lists/oss-security/2014/09/15/5 http://www.ubuntu.com/usn/USN-2408-1 https://bugs.launchpad.net/neutron/+bug/1357379 https://access.redhat.com/security/cve/CVE-2014-6414 https://bugzilla.redhat.com/show_bug.cgi?id=1142012 • CWE-264: Permissions, Privileges, and Access Controls CWE-862: Missing Authorization •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

OpenStack keystonemiddleware (formerly python-keystoneclient) 0.x before 0.11.0 and 1.x before 1.2.0 disables certification verification when the "insecure" option is set in a paste configuration (paste.ini) file regardless of the value, which allows remote attackers to conduct man-in-the-middle attacks via a crafted certificate. OpenStack keystonemiddleware (anteriormente python-keystoneclient) 0.x anterior a 0.11.0 y 1.x anterior a 1.2.0 deshabilita la verificación de certificados cuando la opción 'inseguro' está configurada en un fichero de la configuración del pegar (paste.ini) independientemente del valor, lo que permite a atacantes remotos realizar ataques de man-in-the-middle a través de un certificado manipulado. It was found that python-keystoneclient treated all settings in paste.ini files as string types. If the "insecure" option were set to any value in a paste.ini configuration file, it would be evaluated as true, resulting in TLS connections being vulnerable to man-in-the-middle attacks. • http://rhn.redhat.com/errata/RHSA-2014-1783.html http://rhn.redhat.com/errata/RHSA-2014-1784.html http://rhn.redhat.com/errata/RHSA-2015-0020.html http://secunia.com/advisories/62709 http://www.openwall.com/lists/oss-security/2014/09/25/51 http://www.securityfocus.com/bid/69864 http://www.ubuntu.com/usn/USN-2705-1 https://bugs.launchpad.net/python-keystoneclient/+bug/1353315 https://access.redhat.com/security/cve/CVE-2014-7144 https://bugzilla.redhat.com/ • CWE-295: Improper Certificate Validation CWE-310: Cryptographic Issues •

CVSS: 7.6EPSS: 0%CPEs: 1EXPL: 0

The default configuration in a sudoers file in the Red Hat openstack-neutron package before 2014.1.2-4, as used in Red Hat Enterprise Linux Open Stack Platform 5.0 for Red Hat Enterprise Linux 6, allows remote attackers to gain privileges via a crafted configuration file. NOTE: this vulnerability exists because of a CVE-2013-6433 regression. La configuración por defecto en un fichero sudoers en el paquete Red Hat openstack-neutron anterior a 2014.1.2-4, utilizado en Red Hat Enterprise Linux Open Stack Platform 5.0 para Red Hat Enterprise Linux 6, permite a atacantes remotos ganar privilegios a través de un fichero de configuración manipulado. NOTA: esta vulnerabilidad existe debido a una regresión de CVE-2013-6433. It was discovered that the openstack-neutron package in Red Hat Enterprise Linux Open Stack Platform 5.0 for Red Hat Enterprise Linux 6 was released with a sudoers file containing a configuration error. • http://rhn.redhat.com/errata/RHSA-2014-1339.html https://access.redhat.com/security/cve/CVE-2014-3632 https://bugzilla.redhat.com/show_bug.cgi?id=1140949 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.9EPSS: 0%CPEs: 5EXPL: 0

OpenStack Identity (Keystone) 2014.1.x before 2014.1.2.1 and Juno before Juno-3 does not properly revoke tokens when a domain is invalidated, which allows remote authenticated users to retain access via a domain-scoped token for that domain. OpenStack Identity (Keystone) 2014.1.x anterior a 2014.1.2.1 y Juno anterior a Juno-3 no revoca debidamente los tokens cuando un dominio está invalidado, lo que permite a usuarios remotos autenticados conservar el acceso a través de un token 'domain-scoped' para este dominio. It was discovered that domain-scoped tokens were not revoked when a domain was disabled. Only OpenStack Identity setups configured to make use of revocation events were affected. • http://rhn.redhat.com/errata/RHSA-2014-1121.html http://rhn.redhat.com/errata/RHSA-2014-1122.html http://www.openwall.com/lists/oss-security/2014/08/15/6 http://www.ubuntu.com/usn/USN-2324-1 https://bugs.launchpad.net/keystone/+bug/1349597 https://access.redhat.com/security/cve/CVE-2014-5253 https://bugzilla.redhat.com/show_bug.cgi?id=1127253 • CWE-255: Credentials Management Errors CWE-613: Insufficient Session Expiration •

CVSS: 4.9EPSS: 0%CPEs: 5EXPL: 0

The V3 API in OpenStack Identity (Keystone) 2014.1.x before 2014.1.2.1 and Juno before Juno-3 updates the issued_at value for UUID v2 tokens, which allows remote authenticated users to bypass the token expiration and retain access via a verification (1) GET or (2) HEAD request to v3/auth/tokens/. La API V3 en OpenStack Identity (Keystone) 2014.1.x anterior a 2014.1.2.1 y Juno anterior a Juno-3 actualiza el valor issued_at para los tokens UUID v2, loque permite a usuarios remotos autenticados evadir la caducidad de tokens y conservar el acceso a través de una solicitud (1) GET o (2) HEAD de verificación en v3/auth/tokens/. A flaw was found in keystone revocation events that resulted in the "issued_at" time being updated when a token created by the V2 API was processed by the V3 API. This could allow a user to evade token revocation. Only OpenStack Identity setups configured to make use of revocation events and UUID tokens were affected. • http://rhn.redhat.com/errata/RHSA-2014-1121.html http://rhn.redhat.com/errata/RHSA-2014-1122.html http://www.openwall.com/lists/oss-security/2014/08/15/6 http://www.ubuntu.com/usn/USN-2324-1 https://bugs.launchpad.net/keystone/+bug/1348820 https://access.redhat.com/security/cve/CVE-2014-5252 https://bugzilla.redhat.com/show_bug.cgi?id=1127250 • CWE-255: Credentials Management Errors CWE-613: Insufficient Session Expiration •