ghsa-xc4g-7vw8-924h
Vulnerability from github
Published
2022-05-17 01:44
Modified
2024-10-01 19:34
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
7.1 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
7.1 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
Summary
Arbitrary file overwrite in OpenStack Nova
Details
virt/disk/api.py
in OpenStack Compute (Nova) 2012.1.x before 2012.1.2 and Folsom before Folsom-3 allows remote authenticated users to overwrite arbitrary files via a symlink attack on a file in an image that uses a symlink that is only readable by root. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-3361.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "nova" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "12.0.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2012-3447" ], "database_specific": { "cwe_ids": [ "CWE-863" ], "github_reviewed": true, "github_reviewed_at": "2023-02-14T00:51:28Z", "nvd_published_at": "2012-08-20T18:55:00Z", "severity": "HIGH" }, "details": "`virt/disk/api.py` in OpenStack Compute (Nova) 2012.1.x before 2012.1.2 and Folsom before Folsom-3 allows remote authenticated users to overwrite arbitrary files via a symlink attack on a file in an image that uses a symlink that is only readable by root. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-3361.", "id": "GHSA-xc4g-7vw8-924h", "modified": "2024-10-01T19:34:03Z", "published": "2022-05-17T01:44:00Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3447" }, { "type": "WEB", "url": "https://github.com/openstack/nova/commit/ce4b2e27be45a85b310237615c47eb53f37bb5f3" }, { "type": "WEB", "url": "https://github.com/openstack/nova/commit/d9577ce9f266166a297488445b5b0c93c1ddb368" }, { "type": "WEB", "url": "https://bugs.launchpad.net/nova/+bug/1031311" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=845106" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77539" }, { "type": "PACKAGE", "url": "https://github.com/openstack/nova" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/nova/PYSEC-2012-21.yaml" }, { "type": "WEB", "url": "https://review.openstack.org/#/c/10953" }, { "type": "WEB", "url": "https://web.archive.org/web/20120824003029/http://www.securityfocus.com/bid/54869" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2012/08/07/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Arbitrary file overwrite in OpenStack Nova" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.