CVE-2012-3426

OpenStack Keystone before 2012.1.1, as used in OpenStack Folsom before Folsom-1 and OpenStack Essex, does not properly implement token expiration, which allows remote authenticated users to bypass intended authorization restrictions by (1) creating new tokens through token chaining, (2) leveraging possession of a token for a disabled user account, or (3) leveraging possession of a token for an account with a changed password.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openstack:essex:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:folsom-1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:keystone:2012.1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:keystone:2012.1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-07-31 10:45

Updated : 2023-12-10 11:16


NVD link : CVE-2012-3426

Mitre link : CVE-2012-3426

CVE.ORG link : CVE-2012-3426


JSON object : View

Products Affected

openstack

  • essex
  • horizon
  • keystone
CWE
CWE-264

Permissions, Privileges, and Access Controls