Page 5 of 255 results (0.004 seconds)

CVSS: 6.0EPSS: 0%CPEs: 6EXPL: 1

A flaw was found in python-oslo-utils. Due to improper parsing, passwords with a double quote ( " ) in them cause incorrect masking in debug logs, causing any part of the password after the double quote to be plaintext. Se ha encontrado un fallo en python-oslo-utils. Debido a un análisis inapropiado, las contraseñas con comillas dobles ( " ) causan un enmascaramiento incorrecto en los registros de depuración, causando que cualquier parte de la contraseña después de las comillas dobles sea texto plano • https://access.redhat.com/security/cve/CVE-2022-0718 https://bugs.launchpad.net/oslo.utils/+bug/1949623 https://bugzilla.redhat.com/show_bug.cgi?id=2056850 https://lists.debian.org/debian-lts-announce/2022/09/msg00015.html https://opendev.org/openstack/oslo.utils/commit/6e17ae1f7959c64dfd20a5f67edf422e702426aa https://security-tracker.debian.org/tracker/CVE-2022-0718 • CWE-522: Insufficiently Protected Credentials CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

An information exposure flaw in openstack-tripleo-heat-templates allows an external user to discover the internal IP or hostname. An attacker could exploit this by checking the www_authenticate_uri parameter (which is visible to all end users) in configuration files. This would give sensitive information which may aid in additional system exploitation. This flaw affects openstack-tripleo-heat-templates versions prior to 11.6.1. Un fallo de exposición de información en openstack-tripleo-heat-templates permite a un usuario externo detectar la IP interna o el nombre de host. • https://bugzilla.redhat.com/show_bug.cgi?id=2035793 https://access.redhat.com/security/cve/CVE-2021-4180 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 6.1EPSS: 92%CPEs: 5EXPL: 1

A vulnerability was found in openstack-nova's console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL. Se ha encontrado una vulnerabilidad en el proxy de consola de openstack-nova, noVNC. Mediante el diseño de una URL maliciosa, noVNC puede ser redirigido a cualquier URL deseada A vulnerability was found in CPython which is used by openstack-nova's console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL. • https://bugs.launchpad.net/nova/+bug/1927677 https://bugs.python.org/issue32084 https://bugzilla.redhat.com/show_bug.cgi?id=1961439 https://opendev.org/openstack/nova/commit/04d48527b62a35d912f93bc75613a6cca606df66 https://opendev.org/openstack/nova/commit/8906552cfc2525a44251d4cf313ece61e57251eb https://security.gentoo.org/glsa/202305-02 https://security.openstack.org/ossa/OSSA-2021-002.html https://www.openwall.com/lists/oss-security/2021/07/29/2 https://access.redhat.com/security/cve/CVE-2021- • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 1

An issue was discovered in the routes middleware in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. By making API requests involving nonexistent controllers, an authenticated user may cause the API worker to consume increasing amounts of memory, resulting in API performance degradation or denial of service. Se ha detectado un problema en el middleware de rutas en OpenStack Neutron versiones anteriores a 16.4.1, 17.x versiones anteriores a 17.2.1 y 18.x versiones anteriores a 18.1.1. Al llevar a cabo peticiones a la API que implican a controladores no existentes, un usuario autenticado puede causar que el trabajador de la API consuma cantidades crecientes de memoria, resultando en una degradación del rendimiento de la API o una denegación de servicio A resource-allocation flaw was found in openstack-neutron. An authenticated attacker could make API requests involving nonexistent controllers causing the API worker to consume increasing amounts of memory. • http://www.openwall.com/lists/oss-security/2021/09/09/2 https://launchpad.net/bugs/1942179 https://security.openstack.org/ossa/OSSA-2021-006.html https://access.redhat.com/security/cve/CVE-2021-40797 https://bugzilla.redhat.com/show_bug.cgi?id=2003248 • CWE-770: Allocation of Resources Without Limits or Throttling CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 7.6EPSS: 0%CPEs: 6EXPL: 1

An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value. Se ha detectado un problema en OpenStack Neutron versiones anteriores a 16.4.1, 17.x versiones anteriores a 17.2.1 y 18.x versiones anteriores a 18.1.1. Unos atacantes autenticados pueden reconfigurar dnsmasq por medio de un valor extra_dhcp_opts diseñado An input-validation flaw was found in openstack-neutron, where an authenticated attacker could change the dnsmasq configuration. By crafting extra_dhcp_opts values, the attacker could crash the dnsmasq, change parameters for tenants sharing the same interface, or otherwise alter that daemon’s behavior. • http://www.openwall.com/lists/oss-security/2021/08/31/2 https://launchpad.net/bugs/1939733 https://lists.debian.org/debian-lts-announce/2021/10/msg00005.html https://lists.debian.org/debian-lts-announce/2022/05/msg00038.html https://security.openstack.org/ossa/OSSA-2021-005.html https://www.debian.org/security/2021/dsa-4983 https://access.redhat.com/security/cve/CVE-2021-40085 https://bugzilla.redhat.com/show_bug.cgi?id=1998052 • CWE-20: Improper Input Validation •