Vulnerabilities > Openstack > Folsom > 2012.2

DATE CVE VULNERABILITY TITLE RISK
2013-03-22 CVE-2013-1840 Information Exposure vulnerability in Openstack Glance V1
The v1 API in OpenStack Glance Essex (2012.1), Folsom (2012.2), and Grizzly, when using the single-tenant Swift or S3 store, reports the location field, which allows remote authenticated users to obtain the operator's backend credentials via a request for a cached image.
3.5
2013-03-22 CVE-2013-1838 Resource Management Errors vulnerability in multiple products
OpenStack Compute (Nova) Grizzly, Folsom (2012.2), and Essex (2012.1) does not properly implement a quota for fixed IPs, which allows remote authenticated users to cause a denial of service (resource exhaustion and failure to spawn new instances) via a large number of calls to the addFixedIp function.
network
low complexity
openstack canonical CWE-399
4.0
2013-03-22 CVE-2013-0335 Permissions, Privileges, and Access Controls vulnerability in multiple products
OpenStack Compute (Nova) Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authenticated users to gain access to a VM in opportunistic circumstances by using the VNC token for a deleted VM that was bound to the same VNC port.
6.0
2012-12-26 CVE-2012-5625 Information Exposure vulnerability in Openstack Folsom and Grizzly
OpenStack Compute (Nova) Folsom before 2012.2.2 and Grizzly, when using libvirt and LVM backed instances, does not properly clear physical volume (PV) content when reallocating for instances, which allows attackers to obtain sensitive information by reading the memory of the previous logical volume (LV).
network
openstack CWE-200
4.3
2012-12-18 CVE-2012-5571 Credentials Management vulnerability in Openstack Essex and Folsom
OpenStack Keystone Essex (2012.1) and Folsom (2012.2) does not properly handle EC2 tokens when the user role has been removed from a tenant, which allows remote authenticated users to bypass intended authorization restrictions by leveraging a token for the removed user role.
network
openstack CWE-255
3.5
2012-11-11 CVE-2012-5482 Permissions, Privileges, and Access Controls vulnerability in Openstack products
The v2 API in OpenStack Glance Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authenticated users to delete arbitrary non-protected images via an image deletion request.
network
low complexity
openstack CWE-264
5.5
2012-11-11 CVE-2012-4573 Permissions, Privileges, and Access Controls vulnerability in Openstack products
The v1 API in OpenStack Glance Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authenticated users to delete arbitrary non-protected images via an image deletion request, a different vulnerability than CVE-2012-5482.
network
low complexity
openstack CWE-264
5.5
2012-07-22 CVE-2012-3361 Permissions, Privileges, and Access Controls vulnerability in Openstack Diablo, Essex and Folsom
virt/disk/api.py in OpenStack Compute (Nova) Folsom (2012.2), Essex (2012.1), and Diablo (2011.3) allows remote authenticated users to overwrite arbitrary files via a symlink attack on a file in an image.
network
low complexity
openstack CWE-264
5.5
2012-07-22 CVE-2012-3360 Path Traversal vulnerability in Openstack Essex and Folsom
Directory traversal vulnerability in virt/disk/api.py in OpenStack Compute (Nova) Folsom (2012.2) and Essex (2012.1), when used over libvirt-based hypervisors, allows remote authenticated users to write arbitrary files to the disk image via a ..
network
low complexity
openstack CWE-22
5.5
2012-07-17 CVE-2012-3371 Improper Input Validation vulnerability in Openstack Compute, Essex and Folsom
The Nova scheduler in OpenStack Compute (Nova) Folsom (2012.2) and Essex (2012.1), when DifferentHostFilter or SameHostFilter is enabled, allows remote authenticated users to cause a denial of service (excessive database lookup calls and server hang) via a request with many repeated IDs in the os:scheduler_hints section.
network
openstack CWE-20
3.5