4.3
MEDIUM
CVE-2015-1852
Apache OpenStack Keystone S3 Token Middleware SSL Insecure Verification
Description

The s3_token middleware in OpenStack keystonemiddleware before 1.6.0 and python-keystoneclient before 1.4.0 disables certification verification when the "insecure" option is set in a paste configuration (paste.ini) file regardless of the value, which allows remote attackers to conduct man-in-the-middle attacks via a crafted certificate, a different vulnerability than CVE-2014-7144.

INFO

Published Date :

April 17, 2015, 5:59 p.m.

Last Modified :

Feb. 13, 2023, 12:47 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2015-1852 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openstack python-keystoneclient
2 Openstack keystonemiddleware
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1852 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1852 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description It was discovered that some items in the S3Token paste configuration as used by python-keystonemiddleware (formerly python-keystoneclient) were incorrectly evaluated as strings, an issue similar to CVE-2014-7144. If the "insecure" option were set to "false", the option would be evaluated as true, resulting in TLS connections being vulnerable to man-in-the-middle attacks. Note: the "insecure" option defaults to false, so setups that do not specifically define "insecure=false" are not affected. The s3_token middleware in OpenStack keystonemiddleware before 1.6.0 and python-keystoneclient before 1.4.0 disables certification verification when the "insecure" option is set in a paste configuration (paste.ini) file regardless of the value, which allows remote attackers to conduct man-in-the-middle attacks via a crafted certificate, a different vulnerability than CVE-2014-7144.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1677 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1685 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-1852 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1209527 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The s3_token middleware in OpenStack keystonemiddleware before 1.6.0 and python-keystoneclient before 1.4.0 disables certification verification when the "insecure" option is set in a paste configuration (paste.ini) file regardless of the value, which allows remote attackers to conduct man-in-the-middle attacks via a crafted certificate, a different vulnerability than CVE-2014-7144. It was discovered that some items in the S3Token paste configuration as used by python-keystonemiddleware (formerly python-keystoneclient) were incorrectly evaluated as strings, an issue similar to CVE-2014-7144. If the "insecure" option were set to "false", the option would be evaluated as true, resulting in TLS connections being vulnerable to man-in-the-middle attacks. Note: the "insecure" option defaults to false, so setups that do not specifically define "insecure=false" are not affected.
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added Reference https://access.redhat.com/errata/RHSA-2015:1677 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1685 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2015-1852 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1209527 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1685.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1677.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
  • Modified Analysis by [email protected]

    Aug. 02, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.ubuntu.com/usn/USN-2705-1 No Types Assigned http://www.ubuntu.com/usn/USN-2705-1 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/74187 No Types Assigned http://www.securityfocus.com/bid/74187 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jul. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/74187
  • Modified Analysis by [email protected]

    Apr. 11, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:openstack:keystonemiddleware:1.5.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:openstack:python-keystoneclient:1.3.0:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:openstack:keystonemiddleware:1.5.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:openstack:python-keystoneclient:1.3.0:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2705-1
  • Modified Analysis by [email protected]

    Apr. 20, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:openstack:keystonemiddleware:1.5.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:openstack:python-keystoneclient:1.3.0:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Changed Reference Type http://lists.openstack.org/pipermail/openstack-announce/2015-April/000350.html No Types Assigned http://lists.openstack.org/pipermail/openstack-announce/2015-April/000350.html Advisory
    Added CWE CWE-17
  • Initial Analysis by [email protected]

    Apr. 20, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1852 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1852 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} 0.00%

score

0.68730

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability