Vulnerabilities > Openstack > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-07-31 CVE-2016-8611 Resource Exhaustion vulnerability in Openstack Glance
A vulnerability was found in Openstack Glance.
network
low complexity
openstack CWE-400
6.5
2018-07-30 CVE-2018-10898 Use of Hard-coded Credentials vulnerability in multiple products
A vulnerability was found in openstack-tripleo-heat-templates before version 8.0.2-40.
low complexity
redhat openstack CWE-798
5.8
2018-07-27 CVE-2017-2621 Files or Directories Accessible to External Parties vulnerability in multiple products
An access-control flaw was found in the OpenStack Orchestration (heat) service before 8.0.0, 6.1.0 and 7.0.2 where a service log directory was improperly made world readable.
local
low complexity
redhat openstack CWE-552
5.5
2018-07-26 CVE-2017-7543 Race Condition vulnerability in multiple products
A race-condition flaw was discovered in openstack-neutron before 7.2.0-12.1, 8.x before 8.3.0-11.1, 9.x before 9.3.1-2.1, and 10.x before 10.0.2-1.1, where, following a minor overcloud update, neutron security groups were disabled.
network
high complexity
openstack redhat CWE-362
5.9
2018-04-26 CVE-2016-9590 Information Exposure vulnerability in multiple products
puppet-swift before versions 8.2.1, 9.4.4 is vulnerable to an information-disclosure in Red Hat OpenStack Platform director's installation of Object Storage (swift).
network
low complexity
openstack redhat CWE-200
4.0
2018-04-24 CVE-2016-9599 Improper Access Control vulnerability in multiple products
puppet-tripleo before versions 5.5.0, 6.2.0 is vulnerable to an access-control flaw in the IPtables rules management, which allowed the creation of TCP/UDP rules with empty port values.
6.0
2017-12-05 CVE-2017-17051 Resource Exhaustion vulnerability in Openstack Nova 16.0.3
An issue was discovered in the default FilterScheduler in OpenStack Nova 16.0.3.
network
low complexity
openstack CWE-400
4.0
2017-11-14 CVE-2017-16239 Unspecified vulnerability in Openstack Nova
In OpenStack Nova through 14.0.9, 15.x through 15.0.7, and 16.x through 16.0.2, by rebuilding an instance, an authenticated user may be able to circumvent the Filter Scheduler bypassing imposed filters (for example, the ImagePropertiesFilter or the IsolatedHostsFilter).
network
low complexity
openstack
4.0
2017-09-21 CVE-2017-7549 Insecure Temporary File vulnerability in Openstack Instack-Undercloud 5.3.0/6.1.0/7.2.0
A flaw was found in instack-undercloud 7.2.0 as packaged in Red Hat OpenStack Platform Pike, 6.1.0 as packaged in Red Hat OpenStack Platform Oacta, 5.3.0 as packaged in Red Hat OpenStack Newton, where pre-install and security policy scripts used insecure temporary files.
local
high complexity
openstack CWE-377
6.4
2017-08-31 CVE-2015-5695 Resource Exhaustion vulnerability in Openstack Designate 1.0.0.0B1/1.0.0A0/2015.1.0
Designate 2015.1.0 through 1.0.0.0b1 as packaged in OpenStack Kilo does not enforce RecordSets per domain, and Records per RecordSet quotas when processing an internal zone file transfer, which might allow remote attackers to cause a denial of service (infinite loop) via a crafted resource record set.
network
low complexity
openstack CWE-400
4.0