Vulnerability CVE-2012-3542


Published: 2012-09-05   Modified: 2012-09-06

Description:
OpenStack Keystone, as used in OpenStack Folsom before folsom-rc1 and OpenStack Essex (2012.1), allows remote attackers to add an arbitrary user to an arbitrary tenant via a request to update the user's default tenant to the administrative API. NOTE: this identifier was originally incorrectly assigned to an open redirect issue, but the correct identifier for that issue is CVE-2012-3540.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Openstack -> Essex 
Openstack -> Horizon 

 References:
https://github.com/openstack/keystone/commit/c13d0ba606f7b2bdc609a7f388334e5efec3f3aa
https://github.com/openstack/keystone/commit/5438d3b5a219d7c8fa67e66e538d325a61617155
https://lists.launchpad.net/openstack/msg16282.html
https://bugs.launchpad.net/keystone/+bug/1040626
http://www.ubuntu.com/usn/USN-1552-1
http://www.securityfocus.com/bid/55326
http://www.openwall.com/lists/oss-security/2012/08/30/6
http://secunia.com/advisories/50494
http://secunia.com/advisories/50467

Copyright 2024, cxsecurity.com

 

Back to Top