Skip to content

OpenStack Keystone V3 /credentials endpoint policy logic allows to change credentials owner or target project ID

High severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated May 9, 2024

Package

pip keystone (pip)

Affected versions

< 15.0.1
= 16.0.0

Patched versions

15.0.1
16.0.1

Description

An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. Any authenticated user can create an EC2 credential for themselves for a project that they have a specified role on, and then perform an update to the credential user and project, allowing them to masquerade as another user. This potentially allows a malicious user to act as the admin on a project another user has the admin role on, which can effectively grant that user global admin privileges.

References

Published by the National Vulnerability Database May 7, 2020
Published to the GitHub Advisory Database May 24, 2022
Reviewed Apr 29, 2024
Last updated May 9, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS score

1.067%
(85th percentile)

CVE ID

CVE-2020-12691

GHSA ID

GHSA-4427-7f3w-mqv6

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.