2 results (0.003 seconds)

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

OpenStack Image Service (Glance) before 2015.1.3 (kilo) and 11.0.x before 11.0.2 (liberty), when show_multiple_locations is enabled, allow remote authenticated users to change image status and upload new image data by removing the last location of an image. OpenStack Image Service (Glance) en versiones anteriores a 2015.1.3 (kilo) y 11.0.x en versiones anteriores a 11.0.2 (liberty), cuando show_multiple_locations está habilitado, permiten a usuarios remotos autenticados cambiar el estado de imagen y cargar nuevos datos de imagen eliminando la última localización de una imagen. An authorization vulnerability in OpenStack Image service was discovered, which allowed image-status manipulation using locations. By removing the last location of an image, an authenticated user could change the status from 'active' to 'queue'. A malicious tenant could exploit this flaw to silently replace owned image data, regardless of its original creator or visibility settings. • http://rhn.redhat.com/errata/RHSA-2016-0309.html http://www.securityfocus.com/bid/82696 https://security.openstack.org/ossa/OSSA-2016-006.html https://access.redhat.com/security/cve/CVE-2016-0757 https://bugzilla.redhat.com/show_bug.cgi?id=1302607 • CWE-284: Improper Access Control CWE-285: Improper Authorization •

CVSS: 4.0EPSS: 0%CPEs: 7EXPL: 1

store/swift.py in OpenStack Glance Essex (2012.1), Folsom (2012.2) before 2012.2.3, and Grizzly, when in Swift single tenant mode, logs the Swift endpoint's user name and password in cleartext when the endpoint is misconfigured or unusable, allows remote authenticated users to obtain sensitive information by reading the error messages. store/swift.py en OpenStack Glance Essex (2012.1), Folsom (2012.2) anterior a 2012.2.3, y Grizzly, cuando el modo singe tenant en Swift, guarda el usuario Swift remoto y el password en texto plano cuando el punto remoto es mal configurado, lo que permite a usuarios remotos autenticados obtener información sensible mediante la lectura de mensajes de error. • https://github.com/LogSec/CVE-2013-0212 http://rhn.redhat.com/errata/RHSA-2013-0209.html http://secunia.com/advisories/51957 http://secunia.com/advisories/51990 http://ubuntu.com/usn/usn-1710-1 http://www.openwall.com/lists/oss-security/2013/01/29/10 https://bugs.launchpad.net/glance/+bug/1098962 https://bugzilla.redhat.com/show_bug.cgi?id=902964 https://github.com/openstack/glance/commit/37d4d96bf88c2bf3e7e9511b5e321cf4bed364b7 https://github.com/openstack/glance/commit/ • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-209: Generation of Error Message Containing Sensitive Information •