Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Filtered by product Openstack-mistral
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-16848 1 Redhat 1 Openstack-mistral 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A Denial of Service (DoS) condition is possible in OpenStack Mistral in versions up to and including 7.0.3. Submitting a specially crafted workflow definition YAML file containing nested anchors can lead to resource exhaustion culminating in a denial of service.
CVE-2019-3866 1 Redhat 2 Openstack, Openstack-mistral 2023-12-10 2.1 LOW 5.5 MEDIUM
An information-exposure vulnerability was discovered where openstack-mistral's undercloud log files containing clear-text information were made world readable. A malicious system user could exploit this flaw to access sensitive user information.
CVE-2018-16849 1 Redhat 1 Openstack-mistral 2023-12-10 5.0 MEDIUM 7.5 HIGH
A flaw was found in openstack-mistral. By manipulating the SSH private key filename, the std.ssh action can be used to disclose the presence of arbitrary files within the filesystem of the executor running the action. Since std.ssh private_key_filename can take an absolute path, it can be used to assess whether or not a file exists on the executor's filesystem.