CVE-2012-5563

OpenStack Keystone, as used in OpenStack Folsom 2012.2, does not properly implement token expiration, which allows remote authenticated users to bypass intended authorization restrictions by creating new tokens through token chaining. NOTE: this issue exists because of a CVE-2012-3426 regression.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openstack:folsom:2012.2:*:*:*:*:*:*:*

History

07 Nov 2023, 02:12

Type Values Removed Values Added
Summary OpenStack Keystone, as used in OpenStack Folsom 2012.2, does not properly implement token expiration, which allows remote authenticated users to bypass intended authorization restrictions by creating new tokens through token chaining. NOTE: this issue exists because of a CVE-2012-3426 regression. OpenStack Keystone, as used in OpenStack Folsom 2012.2, does not properly implement token expiration, which allows remote authenticated users to bypass intended authorization restrictions by creating new tokens through token chaining. NOTE: this issue exists because of a CVE-2012-3426 regression.

13 Feb 2023, 00:26

Type Values Removed Values Added
Summary OpenStack Keystone, as used in OpenStack Folsom 2012.2, does not properly implement token expiration, which allows remote authenticated users to bypass intended authorization restrictions by creating new tokens through token chaining. NOTE: this issue exists because of a CVE-2012-3426 regression. OpenStack Keystone, as used in OpenStack Folsom 2012.2, does not properly implement token expiration, which allows remote authenticated users to bypass intended authorization restrictions by creating new tokens through token chaining. NOTE: this issue exists because of a CVE-2012-3426 regression.

Information

Published : 2012-12-18 01:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-5563

Mitre link : CVE-2012-5563

CVE.ORG link : CVE-2012-5563


JSON object : View

Products Affected

openstack

  • folsom
CWE
CWE-255

Credentials Management Errors