CVE-2015-7546

CVSS V2 Medium 6 CVSS V3 High 7.5
Description
The identity service in OpenStack Identity (Keystone) before 2015.1.3 (Kilo) and 8.0.x before 8.0.2 (Liberty) and keystonemiddleware (formerly python-keystoneclient) before 1.5.4 (Kilo) and Liberty before 2.3.3 does not properly invalidate authorization tokens when using the PKI or PKIZ token providers, which allows remote authenticated users to bypass intended access restrictions and gain access to cloud resources by manipulating byte fields within a revoked token.
Overview
  • CVE ID
  • CVE-2015-7546
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2016-02-03T18:59:04
  • Last Modified Date
  • 2020-06-02T18:57:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:openstack:keystonemiddleware:*:*:*:*:*:*:*:* 1 OR 1.5.0 1.5.3
cpe:2.3:a:openstack:keystonemiddleware:*:*:*:*:*:*:*:* 1 OR 1.6.0 2.3.2
cpe:2.3:a:openstack:keystone:*:*:*:*:*:*:*:* 1 OR 8.0.0 8.0.2
cpe:2.3:a:openstack:keystone:*:*:*:*:*:*:*:* 1 OR 2015.1.0 2015.1.2
cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.6
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:29:46 Added to TrackCVE
2022-12-02 08:14:43 2016-02-03T18:59Z 2016-02-03T18:59:04 CVE Published Date updated
2022-12-02 08:14:43 2020-06-02T18:57:41 CVE Modified Date updated
2022-12-02 08:14:43 Analyzed Vulnerability Status updated