9.8
CRITICAL
CVE-2012-4406
OpenStack Swift Untrusted Code Execution Vulnerability
Description

OpenStack Object Storage (swift) before 1.7.0 uses the loads function in the pickle Python module unsafely when storing and loading metadata in memcached, which allows remote attackers to execute arbitrary code via a crafted pickle object.

INFO

Published Date :

Oct. 22, 2012, 11:55 p.m.

Last Modified :

Jan. 25, 2024, 2:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2012-4406 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server
2 Redhat storage
3 Redhat gluster_storage_management_console
4 Redhat storage_for_public_cloud
5 Redhat gluster_storage_server_for_on-premise
1 Fedoraproject fedora
1 Openstack swift

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-4406 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-4406 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089472.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089472.html Mailing List
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-1379.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-1379.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-0691.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-0691.html Not Applicable
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/09/05/16 No Types Assigned http://www.openwall.com/lists/oss-security/2012/09/05/16 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/09/05/4 No Types Assigned http://www.openwall.com/lists/oss-security/2012/09/05/4 Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/55420 No Types Assigned http://www.securityfocus.com/bid/55420 Broken Link
    Changed Reference Type https://bugs.launchpad.net/swift/+bug/1006414 No Types Assigned https://bugs.launchpad.net/swift/+bug/1006414 Issue Tracking, Patch
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=854757 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=854757 Issue Tracking, Patch
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/79140 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/79140 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/openstack/swift/commit/e1ff51c04554d51616d2845f92ab726cb0e5831a No Types Assigned https://github.com/openstack/swift/commit/e1ff51c04554d51616d2845f92ab726cb0e5831a Patch
    Changed Reference Type https://launchpad.net/swift/+milestone/1.7.0 No Types Assigned https://launchpad.net/swift/+milestone/1.7.0 Release Notes
    Removed CWE NIST CWE-94
    Added CWE NIST CWE-502
    Changed CPE Configuration OR *cpe:2.3:a:openstack:swift:1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.1.0:*:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.1.0:rc2:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.2.0:gamma1:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.3.0:gamma1:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.3.0:rc1:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.4.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.4.2:*:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.4.3:*:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.4.4:*:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.4.5:*:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.4.6:*:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.4.7:*:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.4.8:*:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:openstack:swift:*:*:*:*:*:*:*:* versions up to (including) 1.6.0 OR *cpe:2.3:a:openstack:swift:*:*:*:*:*:*:*:* versions up to (excluding) 1.7.0
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:gluster_storage_management_console:2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:gluster_storage_server_for_on-premise:2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:storage:2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:storage_for_public_cloud:2.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2012-4406 Openstack-Swift: insecure use of python pickle() OpenStack Object Storage (swift) before 1.7.0 uses the loads function in the pickle Python module unsafely when storing and loading metadata in memcached, which allows remote attackers to execute arbitrary code via a crafted pickle object.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2012:1379 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2013:0691 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2012-4406 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description OpenStack Object Storage (swift) before 1.7.0 uses the loads function in the pickle Python module unsafely when storing and loading metadata in memcached, which allows remote attackers to execute arbitrary code via a crafted pickle object. CVE-2012-4406 Openstack-Swift: insecure use of python pickle()
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added Reference https://access.redhat.com/errata/RHSA-2012:1379 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2012-4406 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2013:0691 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/79140 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/79140 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 23, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-4406 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-4406 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.00 }} 1.05%

score

0.92843

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability