Executive Summary

Informations
Name CVE-2012-5563 First vendor Publication 2012-12-17
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:P/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

OpenStack Keystone, as used in OpenStack Folsom 2012.2, does not properly implement token expiration, which allows remote authenticated users to bypass intended authorization restrictions by creating new tokens through token chaining. NOTE: this issue exists because of a CVE-2012-3426 regression.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5563

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-255 Credentials Management

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17820
 
Oval ID: oval:org.mitre.oval:def:17820
Title: USN-1641-1 -- keystone vulnerabilities
Description: Keystone would allow unintended access to files over the network.
Family: unix Class: patch
Reference(s): USN-1641-1
CVE-2012-5571
CVE-2012-3426
CVE-2012-5563
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Product(s): keystone
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-11-29 Name : Ubuntu Update for keystone USN-1641-1
File : nvt/gb_ubuntu_USN_1641_1.nasl

Nessus® Vulnerability Scanner

Date Description
2012-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19584.nasl - Type : ACT_GATHER_INFO
2012-11-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1641-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56727
CONFIRM https://bugs.launchpad.net/keystone/+bug/1079216
https://github.com/openstack/keystone/commit/38c7e46a640a94da4da89a39a5a1ea9c...
https://github.com/openstack/keystone/commit/f9d4766249a72d8f88d75dcf1575b28d...
MLIST http://www.openwall.com/lists/oss-security/2012/11/28/5
http://www.openwall.com/lists/oss-security/2012/11/28/6
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1557.html
SECUNIA http://secunia.com/advisories/51423
http://secunia.com/advisories/51436
UBUNTU http://www.ubuntu.com/usn/USN-1641-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/80370

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-11-07 21:46:32
  • Multiple Updates
2023-02-13 05:28:29
  • Multiple Updates
2021-05-04 12:22:35
  • Multiple Updates
2021-04-22 01:26:59
  • Multiple Updates
2020-05-23 00:35:17
  • Multiple Updates
2017-08-29 09:24:08
  • Multiple Updates
2016-04-26 22:29:44
  • Multiple Updates
2014-02-17 11:14:22
  • Multiple Updates
2013-08-22 17:19:33
  • Multiple Updates
2013-05-10 22:49:45
  • Multiple Updates
2013-02-26 13:18:58
  • Multiple Updates
2013-02-08 13:20:11
  • Multiple Updates
2012-12-19 00:19:38
  • Multiple Updates
2012-12-18 21:21:15
  • Multiple Updates
2012-12-18 13:19:32
  • First insertion