Lucene search

K
nvd[email protected]NVD:CVE-2020-12692
HistoryMay 07, 2020 - 12:15 a.m.

CVE-2020-12692

2020-05-0700:15:10
CWE-294
CWE-347
web.nvd.nist.gov
9

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

37.9%

An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. The EC2 API doesn’t have a signature TTL check for AWS Signature V4. An attacker can sniff the Authorization header, and then use it to reissue an OpenStack token an unlimited number of times.

Affected configurations

Nvd
Node
openstackkeystoneRange<15.0.1
OR
openstackkeystoneMatch16.0.0
Node
canonicalubuntu_linuxMatch18.04lts
VendorProductVersionCPE
openstackkeystone*cpe:2.3:a:openstack:keystone:*:*:*:*:*:*:*:*
openstackkeystone16.0.0cpe:2.3:a:openstack:keystone:16.0.0:*:*:*:*:*:*:*
canonicalubuntu_linux18.04cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

37.9%