CVE-2012-3542

critical

Description

OpenStack Keystone, as used in OpenStack Folsom before folsom-rc1 and OpenStack Essex (2012.1), allows remote attackers to add an arbitrary user to an arbitrary tenant via a request to update the user's default tenant to the administrative API. NOTE: this identifier was originally incorrectly assigned to an open redirect issue, but the correct identifier for that issue is CVE-2012-3540.

References

https://lists.launchpad.net/openstack/msg16282.html

https://github.com/openstack/keystone/commit/c13d0ba606f7b2bdc609a7f388334e5efec3f3aa

https://github.com/openstack/keystone/commit/5438d3b5a219d7c8fa67e66e538d325a61617155

https://bugs.launchpad.net/keystone/+bug/1040626

http://www.ubuntu.com/usn/USN-1552-1

http://www.securityfocus.com/bid/55326

http://www.openwall.com/lists/oss-security/2012/08/30/6

http://secunia.com/advisories/50494

http://secunia.com/advisories/50467

Details

Source: Mitre, NVD

Published: 2012-09-05

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 9.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:N

Severity: Critical