8.8
HIGH
CVE-2019-19687
OpenStack Keystone Data Leakage Vulnerability
Description

OpenStack Keystone 15.0.0 and 16.0.0 is affected by Data Leakage in the list credentials API. Any user with a role on a project is able to list any credentials with the /v3/credentials API when enforce_scope is false. Users with a role on a project are able to view any other users' credentials, which could (for example) leak sign-on information for Time-based One Time Passwords (TOTP). Deployments with enforce_scope set to false are affected. (There will be a slight performance impact for the list credentials API once this issue is fixed.)

INFO

Published Date :

Dec. 9, 2019, 6:15 p.m.

Last Modified :

Dec. 20, 2019, 12:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-19687 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openstack keystone
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-19687.

URL Resource
http://www.openwall.com/lists/oss-security/2019/12/11/8 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4358
https://bugs.launchpad.net/keystone/+bug/1855080 Exploit Third Party Advisory
https://review.opendev.org/#/c/697355/ Patch Third Party Advisory
https://review.opendev.org/#/c/697611/ Patch Third Party Advisory
https://review.opendev.org/#/c/697731/ Patch Third Party Advisory
https://security.openstack.org/ossa/OSSA-2019-006.html Vendor Advisory
https://usn.ubuntu.com/4262-1/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19687 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19687 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 31, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4262-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 20, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:4358 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/12/11/8 No Types Assigned http://www.openwall.com/lists/oss-security/2019/12/11/8 Third Party Advisory
    Changed Reference Type https://bugs.launchpad.net/keystone/+bug/1855080 No Types Assigned https://bugs.launchpad.net/keystone/+bug/1855080 Exploit, Third Party Advisory
    Changed Reference Type https://review.opendev.org/#/c/697355/ No Types Assigned https://review.opendev.org/#/c/697355/ Patch, Third Party Advisory
    Changed Reference Type https://review.opendev.org/#/c/697611/ No Types Assigned https://review.opendev.org/#/c/697611/ Patch, Third Party Advisory
    Changed Reference Type https://review.opendev.org/#/c/697731/ No Types Assigned https://review.opendev.org/#/c/697731/ Patch, Third Party Advisory
    Changed Reference Type https://security.openstack.org/ossa/OSSA-2019-006.html No Types Assigned https://security.openstack.org/ossa/OSSA-2019-006.html Vendor Advisory
    Added CWE NIST CWE-522
    Added CPE Configuration OR *cpe:2.3:a:openstack:keystone:15.0.0:*:*:*:*:*:*:* *cpe:2.3:a:openstack:keystone:16.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 11, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/12/11/8 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 11, 2019

    Action Type Old Value New Value
    Added Reference https://security.openstack.org/ossa/OSSA-2019-006.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-19687 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.79 }} -0.02%

score

0.87856

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability