Jump to: navigation, search

Difference between revisions of "Security Notes"

(Published Security Notes)
(Published Security Notes)
Line 2: Line 2:
  
 
=== Published Security Notes ===
 
=== Published Security Notes ===
* [[OSSN/OSSN-0024|OSSN-0024]] - Sensitive information logging by Keystone Client ("work in progress")
+
* [[OSSN/OSSN-0024|OSSN-0024]] - Sensitive information exposure by logging in python-keystoneclient ("work in progress")
 
* [[OSSN/OSSN-0023|OSSN-0023]] - Keystone logs auth tokens in URLs at log level info
 
* [[OSSN/OSSN-0023|OSSN-0023]] - Keystone logs auth tokens in URLs at log level info
 
* [[OSSN/OSSN-0022|OSSN-0022]] - Nova Networking does not enforce security group rules following a soft reboot of an instance (11 Aug 2014)
 
* [[OSSN/OSSN-0022|OSSN-0022]] - Nova Networking does not enforce security group rules following a soft reboot of an instance (11 Aug 2014)

Revision as of 13:40, 12 August 2014

The OpenStack Security Group (OSSG) publishes Security Notes to advise users of security related issues. Security notes are similar to advisories; they address vulnerabilities in 3rd party tools typically used within OpenStack deployments and provide guidance on common configuration mistakes that can result in an insecure operating environment.

Published Security Notes

  • OSSN-0024 - Sensitive information exposure by logging in python-keystoneclient ("work in progress")
  • OSSN-0023 - Keystone logs auth tokens in URLs at log level info
  • OSSN-0022 - Nova Networking does not enforce security group rules following a soft reboot of an instance (11 Aug 2014)
  • OSSN-0021 - Users of compromised accounts should verify Keystone trusts (25 July 2014)
  • OSSN-0020 - Disassociating floating IP does not terminate SSH connection to a VM (work in progress)
  • OSSN-0019 - Cinder SSH Pool will auto-accept SSH host signatures by default (30 June 2014)
  • OSSN-0018 - Nova Network configuration allows guest VMs to connect to host services (25 June 2014)
  • OSSN-0017 - Session-fixation vulnerability in Horizon when using the default signed cookie sessions (20 June 2014)
  • OSSN-0016 - Cinder wipe fails in an insecure manner on Grizzly (3 June 2014)
  • OSSN-0015 - Glance allows non-admin users to create public images (31 May 2014)
  • OSSN-0014 - Cinder drivers set insecure file permissions (31 May 2014)
  • OSSN-0013 - Some versions of Glance do not apply property protections as expected (7 May 2014)
  • OSSN-0012 - OpenSSL Heartbleed vulnerability can lead to OpenStack compromise (10 Apr 2014)
  • OSSN-0011 - Heat templates with invalid references allows unintended network access (4 Apr 2014)
  • OSSN-0010 - Sample Keystone v3 policy exposes privilege escalation vulnerability (17 Apr 2014)
  • OSSN-0009 - Potential token revocation abuse via group membership (2 Apr 2014)
  • OSSN-0008 - DoS style attack on noVNC server can lead to service interruption or disruption (9 Mar 2014)
  • OSSN-0007 - Live migration instructions recommend unsecured libvirt remote access (6 Mar 2014)
  • OSSN-0006 - Keystone can allow user impersonation when using REMOTE_USER for external authentication (17 Jan 2014)
  • OSSN-0005 - Glance allows sharing of images between projects without consumer project approval (11 Dec 2013)
  • OSSN-0004 - Authenticated users are able to update passwords without providing their current password (22 Nov 2013)
  • OSSN-0003 - Keystone configuration should not be world readable (13 May 2013)
  • OSSN-0002 - HTTP POST limiting advised to avoid Essex/Folsom Keystone DoS (23 Apr 2013)
  • OSSN-0001 - Selecting LXC as Nova Virtualization Driver can lead to data compromise (15 Mar 2013)