CVE-2017-12440

high

Description

Aodh as packaged in Openstack Ocata and Newton before change-ID I8fd11a7f9fe3c0ea5f9843a89686ac06713b7851 and before Pike-rc1 does not verify that trust IDs belong to the user when creating alarm action with the scheme trust+http, which allows remote authenticated users with knowledge of trust IDs where Aodh is the trustee to obtain a Keystone token and perform unspecified authenticated actions by adding an alarm action with the scheme trust+http, and providing a trust id where Aodh is the trustee.

References

https://review.openstack.org/#/c/493826/

https://review.openstack.org/#/c/493824/

https://review.openstack.org/#/c/493823/

https://bugs.launchpad.net/ossn/+bug/1649333

https://access.redhat.com/errata/RHSA-2018:0315

https://access.redhat.com/errata/RHSA-2017:3227

http://www.securityfocus.com/bid/100455

http://www.debian.org/security/2017/dsa-3953

Details

Source: Mitre, NVD

Published: 2017-08-18

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 6

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High