Page 34 of 255 results (0.006 seconds)

CVSS: 4.0EPSS: 0%CPEs: 5EXPL: 0

OpenStack Orchestration API (Heat) 2013.2 through 2013.2.3 and 2014.1, when creating the stack for a template using a provider template, allows remote authenticated users to obtain the provider template URL via the resource-type-list. OpenStack Orchestration API (Heat) 2013.2 hasta 2013.2.3 y 2014.1, cuando crea la pila para una plantilla que utiliza una plantilla de proveedor, permite a usuarios remotos autenticados obtener la URL de plantilla de proveedor a través de resource-type-list. It was discovered that a user could temporarily be able to see the URL of a provider template used in another tenant. If the template itself could be accessed, then additional information could be leaked that would otherwise not be visible. • http://rhn.redhat.com/errata/RHSA-2014-1687.html http://www.openwall.com/lists/oss-security/2014/05/20/1 http://www.openwall.com/lists/oss-security/2014/05/20/6 http://www.securityfocus.com/bid/67505 http://www.ubuntu.com/usn/USN-2249-1 https://bugs.launchpad.net/heat/+bug/1311223 https://access.redhat.com/security/cve/CVE-2014-3801 https://bugzilla.redhat.com/show_bug.cgi?id=1099748 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

The Identity v3 API in OpenStack Dashboard (Horizon) before 2013.2 does not require the current password when changing passwords for user accounts, which makes it easier for remote attackers to change a user password by leveraging the authentication token for that user. La API Identity v3 en OpenStack Dashboard (Horizon) anterior a 2013.2 no requiere la contraseña actual cuando cambia contraseñas para cuentas de usuarios, lo que facilita a atacantes remotos cambiar una contraseña de usuario mediante el aprovechamiento del token de autenticación para este usuario. • http://lists.openstack.org/pipermail/openstack/2013-November/003299.html https://bugs.launchpad.net/horizon/+bug/1237989 • CWE-287: Improper Authentication •

CVSS: 3.5EPSS: 0%CPEs: 3EXPL: 0

The instance rescue mode in OpenStack Compute (Nova) 2013.2 before 2013.2.3 and Icehouse before 2014.1, when using libvirt to spawn images and use_cow_images is set to false, allows remote authenticated users to read certain compute host files by overwriting an instance disk with a crafted image. El modo de rescate de instancia en OpenStack Compute (Nova) 2013.2 anterior a 2013.2.3 y Icehouse anterior a 2014.1, cuando utiliza libvirt para generar imagenes y use_cow_images está configurado a falso, permite a usuarios remotos autenticados leer ciertos archivos compute host mediante la sobrescritura de una instancia de disco con un imagen manipulado. • http://www.openwall.com/lists/oss-security/2014/03/27/6 http://www.ubuntu.com/usn/USN-2247-1 https://bugs.launchpad.net/nova/+bug/1221190 https://access.redhat.com/security/cve/CVE-2014-0134 https://bugzilla.redhat.com/show_bug.cgi?id=1078002 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.1EPSS: 0%CPEs: 15EXPL: 0

The l3-agent in OpenStack Neutron 2012.2 before 2013.2.3 does not check the tenant id when creating ports, which allows remote authenticated users to plug ports into the routers of arbitrary tenants via the device id in a port-create command. El agente l3 en OpenStack Neutron 2012.2 anterior a 2013.2.3 no comprueba el id inquilino cuando crea puertos, lo que permite a usuarios remotos autenticados enchufar puertos a los routers de inquilinos arbitrarios a través del id dispositivo en un comando port-create. • http://rhn.redhat.com/errata/RHSA-2014-0516.html http://www.openwall.com/lists/oss-security/2014/03/27/5 http://www.ubuntu.com/usn/USN-2194-1 https://bugs.launchpad.net/neutron/+bug/1243327 https://access.redhat.com/security/cve/CVE-2014-0056 https://bugzilla.redhat.com/show_bug.cgi?id=1063141 • CWE-285: Improper Authorization CWE-287: Improper Authentication •

CVSS: 9.0EPSS: 0%CPEs: 14EXPL: 0

The openvswitch-agent process in OpenStack Neutron 2013.1 before 2013.2.4 and 2014.1 before 2014.1.1 allows remote authenticated users to bypass security group restrictions via an invalid CIDR in a security group rule, which prevents further rules from being applied. El proceso openvswitch-agent en OpenStack Neutron 2013.1 anterior a 2013.2.4 y 2014.1 anterior a 2014.1.1 permite a usuarios remotos autenticados evadir restricciones de seguridad de grupo a través de un CIDR invalido en una regla de seguridad de grupo, lo que previene que se aplican más reglas. • http://lists.opensuse.org/opensuse-updates/2014-08/msg00035.html http://secunia.com/advisories/59533 http://www.openwall.com/lists/oss-security/2014/04/22/8 http://www.ubuntu.com/usn/USN-2255-1 https://bugs.launchpad.net/neutron/+bug/1300785 https://access.redhat.com/security/cve/CVE-2014-0187 https://bugzilla.redhat.com/show_bug.cgi?id=1090132 • CWE-264: Permissions, Privileges, and Access Controls •