Vulnerabilities > Redhat > Openstack > 16.1

DATE CVE VULNERABILITY TITLE RISK
2023-03-23 CVE-2022-3101 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
A flaw was found in tripleo-ansible.
local
low complexity
redhat openstack CWE-732
5.5
2023-03-23 CVE-2022-3146 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
A flaw was found in tripleo-ansible.
local
low complexity
redhat openstack CWE-732
5.5
2023-03-06 CVE-2022-4134 Inclusion of Functionality from Untrusted Control Sphere vulnerability in multiple products
A flaw was found in openstack-glance.
local
low complexity
openstack redhat CWE-829
2.8
2023-01-18 CVE-2022-3100 Authentication Bypass by Primary Weakness vulnerability in multiple products
A flaw was found in the openstack-barbican component.
network
high complexity
openstack redhat CWE-305
5.9
2022-03-23 CVE-2021-4180 Exposure of Resource to Wrong Sphere vulnerability in multiple products
An information exposure flaw in openstack-tripleo-heat-templates allows an external user to discover the internal IP or hostname.
network
low complexity
redhat openstack CWE-668
4.0
2022-03-03 CVE-2021-3620 Information Exposure Through an Error Message vulnerability in Redhat products
A flaw was found in Ansible Engine's ansible-connection module, where sensitive information such as the Ansible user credentials is disclosed by default in the traceback error message.
local
low complexity
redhat CWE-209
5.5
2022-02-18 CVE-2016-2124 Improper Authentication vulnerability in multiple products
A flaw was found in the way samba implemented SMB1 authentication.
network
high complexity
samba debian fedoraproject redhat canonical CWE-287
5.9
2022-02-18 CVE-2020-25717 Improper Input Validation vulnerability in multiple products
A flaw was found in the way Samba maps domain users to local users.
network
low complexity
samba debian fedoraproject redhat canonical CWE-20
8.1
2021-05-06 CVE-2021-31918 Incorrect Permission Assignment for Critical Resource vulnerability in Redhat Openstack 16.1
A flaw was found in tripleo-ansible version as shipped in Red Hat Openstack 16.1.
network
low complexity
redhat CWE-732
7.5
2020-10-07 CVE-2020-14355 Classic Buffer Overflow vulnerability in multiple products
Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1.
6.6