Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Openstack Subscribe
Filtered by product Glance
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4134 2 Openstack, Redhat 2 Glance, Openstack 2023-03-13 N/A 2.8 LOW
A flaw was found in openstack-glance. This issue could allow a remote, authenticated attacker to tamper with images, compromising the integrity of virtual machines created using these modified images.
CVE-2015-5162 1 Openstack 3 Cinder, Glance, Nova 2023-02-12 7.8 HIGH 7.5 HIGH
The image parser in OpenStack Cinder 7.0.2 and 8.0.0 through 8.1.1; Glance before 11.0.1 and 12.0.0; and Nova before 12.0.4 and 13.0.0 does not properly limit qemu-img calls, which might allow attackers to cause a denial of service (memory and disk consumption) via a crafted disk image.
CVE-2015-5163 1 Openstack 1 Glance 2023-02-12 3.5 LOW N/A
The import task action in OpenStack Image Service (Glance) 2015.1.x before 2015.1.2 (kilo), when using the V2 API, allows remote authenticated users to read arbitrary files via a crafted backing file for a qcow2 image.
CVE-2016-8611 1 Openstack 1 Glance 2023-02-12 4.0 MEDIUM 6.5 MEDIUM
A vulnerability was found in Openstack Glance. No limits are enforced within the Glance image service for both v1 and v2 `/images` API POST method for authenticated users, resulting in possible denial of service attacks through database table saturation.
CVE-2022-47951 2 Debian, Openstack 4 Debian Linux, Cinder, Glance and 1 more 2023-02-06 N/A 5.7 MEDIUM
An issue was discovered in OpenStack Cinder before 19.1.2, 20.x before 20.0.2, and 21.0.0; Glance before 23.0.1, 24.x before 24.1.1, and 25.0.0; and Nova before 24.1.2, 25.x before 25.0.2, and 26.0.0. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sensitive data.
CVE-2013-4428 2 Canonical, Openstack 2 Ubuntu Linux, Glance 2018-11-15 3.5 LOW N/A
OpenStack Image Registry and Delivery Service (Glance) Folsom, Grizzly before 2013.1.4, and Havana before 2013.2, when the download_image policy is configured, does not properly restrict access to cached images, which allows remote authenticated users to read otherwise restricted images via an image UUID.
CVE-2013-1840 2 Amazon, Openstack 5 S3 Store, Essex, Folsom and 2 more 2017-08-28 3.5 LOW N/A
The v1 API in OpenStack Glance Essex (2012.1), Folsom (2012.2), and Grizzly, when using the single-tenant Swift or S3 store, reports the location field, which allows remote authenticated users to obtain the operator's backend credentials via a request for a cached image.
CVE-2015-8234 1 Openstack 1 Glance 2017-04-04 4.3 MEDIUM 5.5 MEDIUM
The image signature algorithm in OpenStack Glance 11.0.0 allows remote attackers to bypass the signature verification process via a crafted image, which triggers an MD5 collision.
CVE-2017-7200 1 Openstack 1 Glance 2017-03-30 5.0 MEDIUM 5.8 MEDIUM
An SSRF issue was discovered in OpenStack Glance before Newton. The 'copy_from' feature in the Image Service API v1 allowed an attacker to perform masked network port scans. With v1, it is possible to create images with a URL such as 'http://localhost:22'. This could then allow an attacker to enumerate internal network details while appearing masked, since the scan would appear to originate from the Glance Image service.
CVE-2015-3289 1 Openstack 1 Glance 2016-12-02 4.0 MEDIUM N/A
OpenStack Glance before 2015.1.1 (kilo) allows remote authenticated users to cause a denial of service (disk consumption) by repeatedly using the import task flow API to create images and then deleting them.