4.3
MEDIUM
CVE-2016-4911
OpenStack Keystone Fernet Token Bypass
Description

The Fernet Token Provider in OpenStack Identity (Keystone) 9.0.x before 9.0.1 (mitaka) allows remote authenticated users to prevent revocation of a chain of tokens and bypass intended access restrictions by rescoping a token.

INFO

Published Date :

June 13, 2016, 2:59 p.m.

Last Modified :

July 23, 2022, 10:22 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-4911 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openstack keystone
1 Keystone openstack_identity
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4911.

URL Resource
http://www.openwall.com/lists/oss-security/2016/05/17/10 Mailing List
http://www.openwall.com/lists/oss-security/2016/05/17/11 Mailing List
http://www.securityfocus.com/bid/90728 Third Party Advisory VDB Entry
https://bugs.launchpad.net/keystone/+bug/1577558 Vendor Advisory
https://review.openstack.org/#/c/311886/ Vendor Advisory
https://security.openstack.org/ossa/OSSA-2016-008.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4911 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4911 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 23, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/17/10 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/17/10 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/17/11 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/17/11 Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/90728 No Types Assigned http://www.securityfocus.com/bid/90728 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugs.launchpad.net/keystone/+bug/1577558 No Types Assigned https://bugs.launchpad.net/keystone/+bug/1577558 Vendor Advisory
    Changed Reference Type https://review.openstack.org/#/c/311886/ No Types Assigned https://review.openstack.org/#/c/311886/ Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:openstack_project:openstack_identity:9.0.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:openstack_project:openstack_identity:9.0.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:openstack_project:openstack_identity:9.0.0.0:rc3:*:*:*:*:*:* OR *cpe:2.3:a:keystone:openstack_identity:9.0.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:keystone:openstack_identity:9.0.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:keystone:openstack_identity:9.0.0.0:rc3:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/90728 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:openstack_project:openstack_identity:9.0.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:openstack_project:openstack_identity:9.0.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:openstack_project:openstack_identity:9.0.0.0:rc1:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://security.openstack.org/ossa/OSSA-2016-008.html No Types Assigned https://security.openstack.org/ossa/OSSA-2016-008.html Advisory, Patch
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    Jun. 14, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-4911 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} 0.00%

score

0.57227

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability