Multiple vulnerabilities in OpenStack Keystone



Published: 2020-05-07 | Updated: 2021-10-06
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-12689
CVE-2020-12692
CVE-2020-12691
CVE-2020-12690
CWE-ID CWE-264
CWE-325
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenStack Keystone
Client/Desktop applications / Other client software

Vendor Openstack

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU27603

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12689

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions, which leads to security restrictions bypass and privilege escalation. Any user authenticated within a limited scope (trust/oauth/application credential) can create an EC2 credential with an escalated permission, such as obtaining admin while the user is on a limited viewer role. This potentially allows a malicious user to act as the admin on a project another user has the admin role on, which can effectively grant that user global admin privileges.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenStack Keystone: 8.0.0 - 2015.1.4

External links

http://bugs.launchpad.net/keystone/+bug/1872735
http://www.openwall.com/lists/oss-security/2020/05/06/5


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Missing Required Cryptographic Step

EUVDB-ID: #VU27606

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12692

CWE-ID: CWE-325 - Missing Required Cryptographic Step

Exploit availability: No

Description

The vulnerability allows a remote attacker to intercept and decrypt sensitive information.

The vulnerability exists due to the EC2 API does not have a signature TTL check for AWS Signature V4. An attacker can sniff the Authorization header, and then use it to reissue an OpenStack token an unlimited number of times.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenStack Keystone: 8.0.0 - 2015.1.4

External links

http://bugs.launchpad.net/keystone/+bug/1872737
http://www.openwall.com/lists/oss-security/2020/05/06/4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU27605

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12691

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions, which leads to security restrictions bypass and privilege escalation. Any authenticated user can create an EC2 credential for themselves for a project that they have a specified role on, and then perform an update to the credential user and project, allowing them to masquerade as another user. This potentially allows a malicious user to act as the admin on a project another user has the admin role on, which can effectively grant that user global admin privileges.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenStack Keystone: 8.0.0 - 2015.1.4

External links

http://bugs.launchpad.net/keystone/+bug/1872733
http://www.openwall.com/lists/oss-security/2020/05/06/5


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU27604

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12690

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions, which leads to security restrictions bypass and privilege escalation. The list of roles provided for an OAuth1 access token is silently ignored. Thus, when an access token is used to request a keystone token, the keystone token contains every role assignment the creator had for the project. This results in the provided keystone token having more role assignments than the creator intended, possibly giving unintended escalated access.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenStack Keystone: 8.0.0 - 2015.1.4

External links

http://bugs.launchpad.net/keystone/+bug/1873290
http://www.openwall.com/lists/oss-security/2020/05/06/6


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###