CVE-2011-4076

OpenStack Nova before 2012.1 allows someone with access to an EC2_ACCESS_KEY (equivalent to a username) to obtain the EC2_SECRET_KEY (equivalent to a password). Exposing the EC2_ACCESS_KEY via http or tools that allow man-in-the-middle over https could allow an attacker to easily obtain the EC2_SECRET_KEY. An attacker could also presumably brute force values for EC2_ACCESS_KEY.
References
Link Resource
https://access.redhat.com/security/cve/cve-2011-4076 Third Party Advisory
https://bugs.launchpad.net/nova/+bug/868360 Exploit Issue Tracking Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-4076 Exploit Issue Tracking Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2011-4076 Patch Third Party Advisory
https://www.openwall.com/lists/oss-security/2011/10/25/4 Mailing List Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-26 04:15

Updated : 2023-12-10 13:13


NVD link : CVE-2011-4076

Mitre link : CVE-2011-4076

CVE.ORG link : CVE-2011-4076


JSON object : View

Products Affected

openstack

  • nova
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor