This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Openstack First view 2014-02-06
Product Icehouse Last view 2015-06-25
Version Type Application
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:openstack:icehouse:-:*:*:*:*:*:*:* 3
cpe:2.3:a:openstack:icehouse:rc-1:*:*:*:*:*:*:* 2

Related : CVE

  Date Alert Description
6.8 2015-06-25 CVE-2015-1851

OpenStack Cinder before 2014.1.5 (icehouse), 2014.2.x before 2014.2.4 (juno), and 2015.1.x before 2015.1.1 (kilo) allows remote authenticated users to read arbitrary files via a crafted qcow2 signature in an image to the upload-to-image command.

6 2014-04-27 CVE-2014-0162

The Sheepdog backend in OpenStack Image Registry and Delivery Service (Glance) 2013.2 before 2013.2.4 and icehouse before icehouse-rc2 allows remote authenticated users with permission to insert or modify an image to execute arbitrary commands via a crafted location.

6 2014-04-15 CVE-2014-0167

The Nova EC2 API security group implementation in OpenStack Compute (Nova) 2013.1 before 2013.2.4 and icehouse before icehouse-rc2 does not enforce RBAC policies for (1) add_rules, (2) remove_rules, (3) destroy, and other unspecified methods in compute/api.py when using non-default policies, which allows remote authenticated users to gain privileges via these API requests.

7.1 2014-02-06 CVE-2013-7130

The i_create_images_and_backing (aka create_images_and_backing) method in libvirt driver in OpenStack Compute (Nova) Grizzly, Havana, and Icehouse, when using KVM live block migration, does not properly create all expected files, which allows attackers to obtain snapshot root disk contents of other users via ephemeral storage.

CWE : Common Weakness Enumeration

%idName
50% (2) CWE-200 Information Exposure
25% (1) CWE-264 Permissions, Privileges, and Access Controls
25% (1) CWE-20 Improper Input Validation

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:24438 USN-2247-1 -- nova vulnerabilities
oval:org.mitre.oval:def:24725 USN-2193-1 -- glance vulnerability

Nessus® Vulnerability Scanner

id Description
2015-08-06 Name: The remote Ubuntu host is missing a security-related patch.
File: ubuntu_USN-2703-1.nasl - Type: ACT_GATHER_INFO
2015-07-20 Name: The remote Fedora host is missing a security update.
File: fedora_2015-10254.nasl - Type: ACT_GATHER_INFO
2015-06-22 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-3292.nasl - Type: ACT_GATHER_INFO
2014-10-20 Name: The remote Fedora host is missing a security update.
File: fedora_2014-11697.nasl - Type: ACT_GATHER_INFO
2014-07-14 Name: The remote Fedora host is missing a security update.
File: fedora_2014-7954.nasl - Type: ACT_GATHER_INFO
2014-06-18 Name: The remote Ubuntu host is missing a security-related patch.
File: ubuntu_USN-2247-1.nasl - Type: ACT_GATHER_INFO
2014-05-13 Name: The remote Fedora host is missing a security update.
File: fedora_2014-5198.nasl - Type: ACT_GATHER_INFO
2014-05-06 Name: The remote Ubuntu host is missing a security-related patch.
File: ubuntu_USN-2193-1.nasl - Type: ACT_GATHER_INFO
2014-02-05 Name: The remote Fedora host is missing a security update.
File: fedora_2014-1463.nasl - Type: ACT_GATHER_INFO
2014-02-05 Name: The remote Fedora host is missing a security update.
File: fedora_2014-1516.nasl - Type: ACT_GATHER_INFO