Vulnerability CVE-2017-12440


Published: 2017-08-18

Description:
Aodh as packaged in Openstack Ocata and Newton before change-ID I8fd11a7f9fe3c0ea5f9843a89686ac06713b7851 and before Pike-rc1 does not verify that trust IDs belong to the user when creating alarm action with the scheme trust+http, which allows remote authenticated users with knowledge of trust IDs where Aodh is the trustee to obtain a Keystone token and perform unspecified authenticated actions by adding an alarm action with the scheme trust+http, and providing a trust id where Aodh is the trustee.

Type:

CWE-306

(Missing Authentication for Critical Function)

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Openstack -> Openstack 

 References:
http://www.debian.org/security/2017/dsa-3953
http://www.securityfocus.com/bid/100455
https://access.redhat.com/errata/RHSA-2017:3227
https://access.redhat.com/errata/RHSA-2018:0315
https://bugs.launchpad.net/ossn/+bug/1649333
https://review.openstack.org/#/c/493823/
https://review.openstack.org/#/c/493824/
https://review.openstack.org/#/c/493826/

Copyright 2024, cxsecurity.com

 

Back to Top