OpenStack Keystone 2012.1/2012.1.1 Authorization access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.4$0-$5k0.00

A vulnerability, which was classified as critical, has been found in OpenStack Keystone 2012.1/2012.1.1 (Cloud Software). Affected by this issue is an unknown functionality of the component Authorization. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality, and integrity. CVE summarizes:

OpenStack Keystone before 2012.1.1, as used in OpenStack Folsom before Folsom-1 and OpenStack Essex, does not properly implement token expiration, which allows remote authenticated users to bypass intended authorization restrictions by (1) creating new tokens through token chaining, (2) leveraging possession of a token for a disabled user account, or (3) leveraging possession of a token for an account with a changed password.

The weakness was shared 07/31/2012 (Website). The advisory is available at launchpad.net. This vulnerability is handled as CVE-2012-3426 since 06/14/2012. The attack may be launched remotely. The successful exploitation needs a simple authentication. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 63093 (Ubuntu 12.04 LTS / 12.10 : keystone vulnerabilities (USN-1641-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Ubuntu Local Security Checks.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (77242) and Tenable (63093).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 5.4

VulDB Base Score: 5.4
VulDB Temp Score: 5.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 63093
Nessus Name: Ubuntu 12.04 LTS / 12.10 : keystone vulnerabilities (USN-1641-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 864765
OpenVAS Name: Fedora Update for openstack-keystone FEDORA-2012-13075
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Patch: github.com

Timelineinfo

06/14/2012 🔍
07/27/2012 +43 days 🔍
07/27/2012 +0 days 🔍
07/31/2012 +4 days 🔍
07/31/2012 +0 days 🔍
10/14/2012 +75 days 🔍
11/29/2012 +46 days 🔍
03/23/2015 +844 days 🔍
12/07/2021 +2451 days 🔍

Sourcesinfo

Vendor: openstack.org

Advisory: USN-1641-1
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-3426 (🔍)
OVAL: 🔍

X-Force: 77242
Vulnerability Center: 36525 - OpenStack Keystone Improper Token Expiration Implementation Allows Remote Security Bypass, Medium
SecurityFocus: 54709 - OpenStack Keystone Token Expiration Multiple Security Bypass Vulnerabilities
Secunia: 50045

Entryinfo

Created: 03/23/2015 16:50
Updated: 12/07/2021 08:52
Changes: 03/23/2015 16:50 (59), 04/18/2017 11:26 (12), 12/07/2021 08:50 (4), 12/07/2021 08:52 (2)
Complete: 🔍
Cache ID: 3:246:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!