7.5
HIGH
CVE-2017-12440
Openstack Aodh Trust Token Hijacking
Description

Aodh as packaged in Openstack Ocata and Newton before change-ID I8fd11a7f9fe3c0ea5f9843a89686ac06713b7851 and before Pike-rc1 does not verify that trust IDs belong to the user when creating alarm action with the scheme trust+http, which allows remote authenticated users with knowledge of trust IDs where Aodh is the trustee to obtain a Keystone token and perform unspecified authenticated actions by adding an alarm action with the scheme trust+http, and providing a trust id where Aodh is the trustee.

INFO

Published Date :

Aug. 18, 2017, 2:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2017-12440 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openstack
1 Openstack openstack
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-12440.

URL Resource
http://www.debian.org/security/2017/dsa-3953
http://www.securityfocus.com/bid/100455 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:3227
https://access.redhat.com/errata/RHSA-2018:0315
https://bugs.launchpad.net/ossn/+bug/1649333 Issue Tracking Patch Third Party Advisory
https://review.openstack.org/#/c/493823/ Issue Tracking Vendor Advisory Patch
https://review.openstack.org/#/c/493824/ Issue Tracking Patch Vendor Advisory
https://review.openstack.org/#/c/493826/ Issue Tracking Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-12440 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-12440 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-306
  • CVE Modified by [email protected]

    Feb. 15, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0315 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 02, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3227 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3953 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 31, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://review.openstack.org/#/c/493824/ No Types Assigned https://review.openstack.org/#/c/493824/ Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://bugs.launchpad.net/ossn/+bug/1649333 No Types Assigned https://bugs.launchpad.net/ossn/+bug/1649333 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://review.openstack.org/#/c/493823/ No Types Assigned https://review.openstack.org/#/c/493823/ Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://review.openstack.org/#/c/493826/ No Types Assigned https://review.openstack.org/#/c/493826/ Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/100455 No Types Assigned http://www.securityfocus.com/bid/100455 Third Party Advisory, VDB Entry
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:openstack:openstack:07132017:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 25, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/100455 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-12440 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.50 }} -0.04%

score

0.72651

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability