Executive Summary

Informations
Name CVE-2013-0212 First vendor Publication 2013-02-24
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

store/swift.py in OpenStack Glance Essex (2012.1), Folsom (2012.2) before 2012.2.3, and Grizzly, when in Swift single tenant mode, logs the Swift endpoint's user name and password in cleartext when the endpoint is misconfigured or unusable, allows remote authenticated users to obtain sensitive information by reading the error messages.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0212

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18146
 
Oval ID: oval:org.mitre.oval:def:18146
Title: USN-1710-1 -- glance vulnerability
Description: Glance could be made to expose sensitive information over the network.
Family: unix Class: patch
Reference(s): USN-1710-1
CVE-2013-0212
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Product(s): glance
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Os 3

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-237.nasl - Type : ACT_GATHER_INFO
2013-02-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1930.nasl - Type : ACT_GATHER_INFO
2013-01-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1710-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugs.launchpad.net/glance/+bug/1098962
https://github.com/openstack/glance/commit/37d4d96bf88c2bf3e7e9511b5e321cf4be...
https://github.com/openstack/glance/commit/96a470be64adcef97f235ca96ed3c59ed9...
https://github.com/openstack/glance/commit/e96273112b5b5da58d970796b7cfce04c5...
https://launchpad.net/glance/+milestone/2012.2.3
MISC https://bugzilla.redhat.com/show_bug.cgi?id=902964
MLIST http://www.openwall.com/lists/oss-security/2013/01/29/10
https://lists.launchpad.net/openstack/msg20517.html
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0209.html
SECUNIA http://secunia.com/advisories/51957
http://secunia.com/advisories/51990
UBUNTU http://ubuntu.com/usn/usn-1710-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-02-13 09:28:34
  • Multiple Updates
2023-02-02 21:28:39
  • Multiple Updates
2021-05-04 12:23:15
  • Multiple Updates
2021-04-22 01:27:47
  • Multiple Updates
2020-05-23 00:35:41
  • Multiple Updates
2015-02-13 17:22:15
  • Multiple Updates
2015-02-12 00:21:59
  • Multiple Updates
2015-02-10 00:22:08
  • Multiple Updates
2014-06-14 13:34:12
  • Multiple Updates
2014-02-17 11:15:23
  • Multiple Updates
2013-05-10 22:27:58
  • Multiple Updates
2013-02-27 00:18:45
  • Multiple Updates
2013-02-26 00:18:42
  • Multiple Updates
2013-02-25 13:19:26
  • First insertion