6.0
MEDIUM
CVE-2014-3476
OpenStack Keystone Delegation Chain Abuse
Description

OpenStack Identity (Keystone) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-2 does not properly handle chained delegation, which allows remote authenticated users to gain privileges by leveraging a (1) trust or (2) OAuth token with impersonation enabled to create a new token with additional roles.

INFO

Published Date :

June 17, 2014, 2:55 p.m.

Last Modified :

June 2, 2020, 7:49 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

6.8
Affected Products

The following products are affected by CVE-2014-3476 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openstack keystone
1 Suse cloud
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-3476.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00031.html Mailing List Third Party Advisory
http://secunia.com/advisories/57886 Third Party Advisory
http://secunia.com/advisories/59547 Third Party Advisory
http://www.openwall.com/lists/oss-security/2014/06/12/3 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/68026 Third Party Advisory VDB Entry
https://bugs.launchpad.net/keystone/+bug/1324592 Exploit Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3476 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3476 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 02, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00031.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/57886 No Types Assigned http://secunia.com/advisories/57886 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59547 No Types Assigned http://secunia.com/advisories/59547 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/06/12/3 No Types Assigned http://www.openwall.com/lists/oss-security/2014/06/12/3 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/68026 No Types Assigned http://www.securityfocus.com/bid/68026 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugs.launchpad.net/keystone/+bug/1324592 Exploit https://bugs.launchpad.net/keystone/+bug/1324592 Exploit, Issue Tracking, Third Party Advisory
    Removed CWE NIST CWE-264
    Added CWE NIST CWE-269
    Changed CPE Configuration OR *cpe:2.3:a:openstack:keystone:2013.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:keystone:2013.1.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:keystone:2013.1.2:*:*:*:*:*:*:* *cpe:2.3:a:openstack:keystone:2013.1.3:*:*:*:*:*:*:* *cpe:2.3:a:openstack:keystone:2013.1.4:*:*:*:*:*:*:* *cpe:2.3:a:openstack:keystone:2013.2:*:*:*:*:*:*:* *cpe:2.3:a:openstack:keystone:2013.2.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:keystone:2013.2.2:*:*:*:*:*:*:* *cpe:2.3:a:openstack:keystone:*:*:*:*:*:*:*:* versions up to (including) 2013.2.3 *cpe:2.3:a:openstack:keystone:2014.1:*:*:*:*:*:*:* *cpe:2.3:a:openstack:keystone:juno-1:*:*:*:*:*:*:* OR *cpe:2.3:a:openstack:keystone:*:*:*:*:*:*:*:* versions from (including) 2013.2 up to (excluding) 2013.2.4 *cpe:2.3:a:openstack:keystone:*:*:*:*:*:*:*:* versions from (including) 2014.1 up to (excluding) 2014.1.2
    Added CPE Configuration OR *cpe:2.3:a:suse:cloud:3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 22, 2017

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/59547 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 18, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-3476 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-3476 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.72 }} 0.08%

score

0.80724

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability