Vulnerabilities (CVE)

Filtered by vendor Openstack Subscribe
Filtered by product Folsom
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-1664 1 Openstack 6 Cinder Folsom, Compute \(nova\) Essex, Compute \(nova\) Folsom and 3 more 2024-02-28 5.0 MEDIUM N/A
The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.
CVE-2013-1840 2 Amazon, Openstack 5 S3 Store, Essex, Folsom and 2 more 2024-02-28 3.5 LOW N/A
The v1 API in OpenStack Glance Essex (2012.1), Folsom (2012.2), and Grizzly, when using the single-tenant Swift or S3 store, reports the location field, which allows remote authenticated users to obtain the operator's backend credentials via a request for a cached image.
CVE-2013-4261 2 Openstack, Redhat 3 Folsom, Grizzly, Openstack 2024-02-28 3.5 LOW N/A
OpenStack Compute (Nova) Folsom, Grizzly, and earlier, when using Apache Qpid for the RPC backend, does not properly handle errors that occur during messaging, which allows remote attackers to cause a denial of service (connection pool consumption), as demonstrated using multiple requests that send long strings to an instance console and retrieving the console log.
CVE-2012-3360 1 Openstack 2 Essex, Folsom 2024-02-28 5.5 MEDIUM N/A
Directory traversal vulnerability in virt/disk/api.py in OpenStack Compute (Nova) Folsom (2012.2) and Essex (2012.1), when used over libvirt-based hypervisors, allows remote authenticated users to write arbitrary files to the disk image via a .. (dot dot) in the path attribute of a file element.
CVE-2013-0266 1 Openstack 2 Essex, Folsom 2024-02-28 2.1 LOW N/A
manifests/base.pp in the puppetlabs-cinder module, as used in PackStack, uses world-readable permissions for the (1) cinder.conf and (2) api-paste.ini configuration files, which allows local users to read OpenStack administrative passwords by reading the files.
CVE-2012-5571 1 Openstack 2 Essex, Folsom 2024-02-28 3.5 LOW N/A
OpenStack Keystone Essex (2012.1) and Folsom (2012.2) does not properly handle EC2 tokens when the user role has been removed from a tenant, which allows remote authenticated users to bypass intended authorization restrictions by leveraging a token for the removed user role.