8.8
HIGH
CVE-2020-12690
"OpenStack Keystone OAuth1 Role Escalation Vulnerability"
Description

An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. The list of roles provided for an OAuth1 access token is silently ignored. Thus, when an access token is used to request a keystone token, the keystone token contains every role assignment the creator had for the project. This results in the provided keystone token having more role assignments than the creator intended, possibly giving unintended escalated access.

INFO

Published Date :

May 7, 2020, 12:15 a.m.

Last Modified :

Nov. 7, 2023, 3:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-12690 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openstack keystone

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-12690 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-12690 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.apache.org/thread.html/re4ffc55cd2f1b55a26e07c83b3c22c3fe4bae6054d000a57fb48d8c2%40%3Ccommits.druid.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/re237267da268c690df5e1c6ea6a38a7fc11617725e8049490f58a6fa%40%3Ccommits.druid.apache.org%3E [No types assigned]
    Removed Reference MITRE https://lists.apache.org/thread.html/re4ffc55cd2f1b55a26e07c83b3c22c3fe4bae6054d000a57fb48d8c2@%3Ccommits.druid.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/re237267da268c690df5e1c6ea6a38a7fc11617725e8049490f58a6fa@%3Ccommits.druid.apache.org%3E
  • CVE Modified by [email protected]

    Jul. 13, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/re237267da268c690df5e1c6ea6a38a7fc11617725e8049490f58a6fa@%3Ccommits.druid.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 02, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4480-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 21, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/re4ffc55cd2f1b55a26e07c83b3c22c3fe4bae6054d000a57fb48d8c2@%3Ccommits.druid.apache.org%3E [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/05/07/3 No Types Assigned http://www.openwall.com/lists/oss-security/2020/05/07/3 Mailing List, Third Party Advisory
    Changed Reference Type https://bugs.launchpad.net/keystone/+bug/1873290 No Types Assigned https://bugs.launchpad.net/keystone/+bug/1873290 Patch, Third Party Advisory
    Changed Reference Type https://security.openstack.org/ossa/OSSA-2020-005.html No Types Assigned https://security.openstack.org/ossa/OSSA-2020-005.html Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/05/06/6 No Types Assigned https://www.openwall.com/lists/oss-security/2020/05/06/6 Mailing List, Third Party Advisory
    Added CWE NIST CWE-613
    Added CPE Configuration OR *cpe:2.3:a:openstack:keystone:*:*:*:*:*:*:*:* versions up to (excluding) 15.0.1 *cpe:2.3:a:openstack:keystone:16.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 08, 2020

    Action Type Old Value New Value
    Added Reference https://security.openstack.org/ossa/OSSA-2020-005.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 08, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/05/07/3 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-12690 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-12690 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.71 }} 0.20%

score

0.80809

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability