gsd-2012-3426
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
OpenStack Keystone before 2012.1.1, as used in OpenStack Folsom before Folsom-1 and OpenStack Essex, does not properly implement token expiration, which allows remote authenticated users to bypass intended authorization restrictions by (1) creating new tokens through token chaining, (2) leveraging possession of a token for a disabled user account, or (3) leveraging possession of a token for an account with a changed password.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2012-3426", "description": "OpenStack Keystone before 2012.1.1, as used in OpenStack Folsom before Folsom-1 and OpenStack Essex, does not properly implement token expiration, which allows remote authenticated users to bypass intended authorization restrictions by (1) creating new tokens through token chaining, (2) leveraging possession of a token for a disabled user account, or (3) leveraging possession of a token for an account with a changed password.", "id": "GSD-2012-3426", "references": [ "https://www.suse.com/security/cve/CVE-2012-3426.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-3426" ], "details": "OpenStack Keystone before 2012.1.1, as used in OpenStack Folsom before Folsom-1 and OpenStack Essex, does not properly implement token expiration, which allows remote authenticated users to bypass intended authorization restrictions by (1) creating new tokens through token chaining, (2) leveraging possession of a token for a disabled user account, or (3) leveraging possession of a token for an account with a changed password.", "id": "GSD-2012-3426", "modified": "2023-12-13T01:20:20.847918Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-3426", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenStack Keystone before 2012.1.1, as used in OpenStack Folsom before Folsom-1 and OpenStack Essex, does not properly implement token expiration, which allows remote authenticated users to bypass intended authorization restrictions by (1) creating new tokens through token chaining, (2) leveraging possession of a token for a disabled user account, or (3) leveraging possession of a token for an account with a changed password." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://github.com/openstack/keystone/commit/29e74e73a6e51cffc0371b32354558391826a4aa", "refsource": "MISC", "url": "http://github.com/openstack/keystone/commit/29e74e73a6e51cffc0371b32354558391826a4aa" }, { "name": "http://github.com/openstack/keystone/commit/375838cfceb88cacc312ff6564e64eb18ee6a355", "refsource": "MISC", "url": "http://github.com/openstack/keystone/commit/375838cfceb88cacc312ff6564e64eb18ee6a355" }, { "name": "http://github.com/openstack/keystone/commit/628149b3dc6b58b91fd08e6ca8d91c728ccb8626", "refsource": "MISC", "url": "http://github.com/openstack/keystone/commit/628149b3dc6b58b91fd08e6ca8d91c728ccb8626" }, { "name": "http://github.com/openstack/keystone/commit/a67b24878a6156eab17b9098fa649f0279256f5d", "refsource": "MISC", "url": "http://github.com/openstack/keystone/commit/a67b24878a6156eab17b9098fa649f0279256f5d" }, { "name": "http://github.com/openstack/keystone/commit/d9600434da14976463a0bd03abd8e0309f0db454", "refsource": "MISC", "url": "http://github.com/openstack/keystone/commit/d9600434da14976463a0bd03abd8e0309f0db454" }, { "name": "http://github.com/openstack/keystone/commit/ea03d05ed5de0c015042876100d37a6a14bf56de", "refsource": "MISC", "url": "http://github.com/openstack/keystone/commit/ea03d05ed5de0c015042876100d37a6a14bf56de" }, { "name": "http://secunia.com/advisories/50045", "refsource": "MISC", "url": "http://secunia.com/advisories/50045" }, { "name": "http://secunia.com/advisories/50494", "refsource": "MISC", "url": "http://secunia.com/advisories/50494" }, { "name": "http://www.openwall.com/lists/oss-security/2012/07/27/4", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2012/07/27/4" }, { "name": "http://www.ubuntu.com/usn/USN-1552-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-1552-1" }, { "name": "https://bugs.launchpad.net/keystone/+bug/996595", "refsource": "MISC", "url": "https://bugs.launchpad.net/keystone/+bug/996595" }, { "name": "https://bugs.launchpad.net/keystone/+bug/997194", "refsource": "MISC", "url": "https://bugs.launchpad.net/keystone/+bug/997194" }, { "name": "https://bugs.launchpad.net/keystone/+bug/998185", "refsource": "MISC", "url": "https://bugs.launchpad.net/keystone/+bug/998185" }, { "name": "https://launchpad.net/keystone/essex/2012.1.1/+download/keystone-2012.1.1.tar.gz", "refsource": "MISC", "url": "https://launchpad.net/keystone/essex/2012.1.1/+download/keystone-2012.1.1.tar.gz" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openstack:essex:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:keystone:2012.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:keystone:2012.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:horizon:folsom-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-3426" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "OpenStack Keystone before 2012.1.1, as used in OpenStack Folsom before Folsom-1 and OpenStack Essex, does not properly implement token expiration, which allows remote authenticated users to bypass intended authorization restrictions by (1) creating new tokens through token chaining, (2) leveraging possession of a token for a disabled user account, or (3) leveraging possession of a token for an account with a changed password." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20120727 [OSSA 2012-010] Various Keystone token expiration issues (CVE-2012-3426)", "refsource": "MLIST", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2012/07/27/4" }, { "name": "https://bugs.launchpad.net/keystone/+bug/998185", "refsource": "CONFIRM", "tags": [], "url": "https://bugs.launchpad.net/keystone/+bug/998185" }, { "name": "https://launchpad.net/keystone/essex/2012.1.1/+download/keystone-2012.1.1.tar.gz", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "https://launchpad.net/keystone/essex/2012.1.1/+download/keystone-2012.1.1.tar.gz" }, { "name": "http://github.com/openstack/keystone/commit/ea03d05ed5de0c015042876100d37a6a14bf56de", "refsource": "CONFIRM", "tags": [ "Exploit", "Patch" ], "url": "http://github.com/openstack/keystone/commit/ea03d05ed5de0c015042876100d37a6a14bf56de" }, { "name": "https://bugs.launchpad.net/keystone/+bug/997194", "refsource": "CONFIRM", "tags": [], "url": "https://bugs.launchpad.net/keystone/+bug/997194" }, { "name": "http://github.com/openstack/keystone/commit/628149b3dc6b58b91fd08e6ca8d91c728ccb8626", "refsource": "CONFIRM", "tags": [ "Exploit", "Patch" ], "url": "http://github.com/openstack/keystone/commit/628149b3dc6b58b91fd08e6ca8d91c728ccb8626" }, { "name": "http://github.com/openstack/keystone/commit/375838cfceb88cacc312ff6564e64eb18ee6a355", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "http://github.com/openstack/keystone/commit/375838cfceb88cacc312ff6564e64eb18ee6a355" }, { "name": "https://bugs.launchpad.net/keystone/+bug/996595", "refsource": "CONFIRM", "tags": [], "url": "https://bugs.launchpad.net/keystone/+bug/996595" }, { "name": "http://github.com/openstack/keystone/commit/d9600434da14976463a0bd03abd8e0309f0db454", "refsource": "CONFIRM", "tags": [], "url": "http://github.com/openstack/keystone/commit/d9600434da14976463a0bd03abd8e0309f0db454" }, { "name": "http://github.com/openstack/keystone/commit/29e74e73a6e51cffc0371b32354558391826a4aa", "refsource": "CONFIRM", "tags": [], "url": "http://github.com/openstack/keystone/commit/29e74e73a6e51cffc0371b32354558391826a4aa" }, { "name": "http://github.com/openstack/keystone/commit/a67b24878a6156eab17b9098fa649f0279256f5d", "refsource": "CONFIRM", "tags": [], "url": "http://github.com/openstack/keystone/commit/a67b24878a6156eab17b9098fa649f0279256f5d" }, { "name": "USN-1552-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1552-1" }, { "name": "50045", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/50045" }, { "name": "50494", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/50494" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2012-09-07T04:30Z", "publishedDate": "2012-07-31T10:45Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.