ghsa-mrxv-65rv-6hxq
Vulnerability from github
Published
2022-05-17 01:42
Modified
2023-02-08 17:55
Summary
OpenStack Keystone does not invalidate existing tokens when granting or revoking roles
Details

OpenStack Keystone before 2012.1.3 does not invalidate existing tokens when granting or revoking roles, which allows remote authenticated users to retain the privileges of the revoked roles.

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "keystone"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "2012.1.3"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2012-4413"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": true,
    "github_reviewed_at": "2023-02-08T17:55:57Z",
    "nvd_published_at": "2012-09-18T17:55:00Z",
    "severity": "MODERATE"
  },
  "details": "OpenStack Keystone before 2012.1.3 does not invalidate existing tokens when granting or revoking roles, which allows remote authenticated users to retain the privileges of the revoked roles.",
  "id": "GHSA-mrxv-65rv-6hxq",
  "modified": "2023-02-08T17:55:57Z",
  "published": "2022-05-17T01:42:10Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4413"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2012:1378"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/security/cve/CVE-2012-4413"
    },
    {
      "type": "WEB",
      "url": "https://bugs.launchpad.net/keystone/+bug/1041396"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=855491"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78478"
    },
    {
      "type": "PACKAGE",
      "url": "https://opendev.org/openstack/keystone"
    },
    {
      "type": "WEB",
      "url": "https://review.opendev.org/c/openstack/keystone/+/12870"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20121114023848/http://www.securityfocus.com/bid/55524"
    },
    {
      "type": "WEB",
      "url": "http://github.com/openstack/keystone/commit/58ac6691a21675be9e2ffb0f84a05fc3cd4d2e2e"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2012/09/12/7"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-1564-1"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [],
  "summary": "OpenStack Keystone does not invalidate existing tokens when granting or revoking roles"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.