6.1
MEDIUM
CVE-2020-29565
OpenStack Horizon Open Redirect Vulnerability
Description

An issue was discovered in OpenStack Horizon before 15.3.2, 16.x before 16.2.1, 17.x and 18.x before 18.3.3, 18.4.x, and 18.5.x. There is a lack of validation of the "next" parameter, which would allow someone to supply a malicious URL in Horizon that can cause an automatic redirect to the provided malicious URL.

INFO

Published Date :

Dec. 4, 2020, 8:15 a.m.

Last Modified :

March 9, 2021, 3:08 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-29565 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Openstack horizon
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-29565.

URL Resource
http://www.openwall.com/lists/oss-security/2020/12/08/2 Mailing List Patch Third Party Advisory
https://bugs.launchpad.net/horizon/+bug/1865026 Exploit Issue Tracking Third Party Advisory
https://review.opendev.org/c/openstack/horizon/+/758841/ Patch Third Party Advisory
https://review.opendev.org/c/openstack/horizon/+/758843/ Patch Third Party Advisory
https://security.openstack.org/ossa/OSSA-2020-008.html Patch Vendor Advisory
https://www.debian.org/security/2020/dsa-4820 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-29565 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-29565 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 09, 2021

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/12/08/2 Third Party Advisory http://www.openwall.com/lists/oss-security/2020/12/08/2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://bugs.launchpad.net/horizon/+bug/1865026 Exploit, Third Party Advisory https://bugs.launchpad.net/horizon/+bug/1865026 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://review.opendev.org/c/openstack/horizon/+/758841/ Issue Tracking, Patch, Third Party Advisory https://review.opendev.org/c/openstack/horizon/+/758841/ Patch, Third Party Advisory
    Changed Reference Type https://review.opendev.org/c/openstack/horizon/+/758843/ Exploit, Issue Tracking, Third Party Advisory https://review.opendev.org/c/openstack/horizon/+/758843/ Patch, Third Party Advisory
    Changed Reference Type https://security.openstack.org/ossa/OSSA-2020-008.html Vendor Advisory https://security.openstack.org/ossa/OSSA-2020-008.html Patch, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4820 No Types Assigned https://www.debian.org/security/2020/dsa-4820 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:* versions up to (excluding) 15.3.2 *cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:* versions from (including) 16.0.0 up to (excluding) 16.2.1 *cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 18.3.3 *cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:* versions from (including) 18.4.0 up to (including) 18.4.1 *cpe:2.3:a:openstack:horizon:18.5.0:*:*:*:*:*:*:* OR *cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:* versions from (including) 15.3.0 up to (excluding) 15.3.2 *cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:* versions from (including) 16.0.0 up to (excluding) 16.2.1 *cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 18.3.3 *cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:* versions from (including) 18.4.0 up to (including) 18.5.0
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 28, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4820 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 08, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/12/08/2 No Types Assigned http://www.openwall.com/lists/oss-security/2020/12/08/2 Third Party Advisory
    Changed Reference Type https://bugs.launchpad.net/horizon/+bug/1865026 No Types Assigned https://bugs.launchpad.net/horizon/+bug/1865026 Exploit, Third Party Advisory
    Changed Reference Type https://review.opendev.org/c/openstack/horizon/+/758841/ No Types Assigned https://review.opendev.org/c/openstack/horizon/+/758841/ Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://review.opendev.org/c/openstack/horizon/+/758843/ No Types Assigned https://review.opendev.org/c/openstack/horizon/+/758843/ Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://security.openstack.org/ossa/OSSA-2020-008.html No Types Assigned https://security.openstack.org/ossa/OSSA-2020-008.html Vendor Advisory
    Added CWE NIST CWE-601
    Added CPE Configuration OR *cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:* versions up to (excluding) 15.3.2 *cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:* versions from (including) 16.0.0 up to (excluding) 16.2.1 *cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 18.3.3 *cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:* versions from (including) 18.4.0 up to (including) 18.4.1 *cpe:2.3:a:openstack:horizon:18.5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 08, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/12/08/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2020

    Action Type Old Value New Value
    Added Reference https://security.openstack.org/ossa/OSSA-2020-008.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-29565 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-29565 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.64 }} 0.19%

score

0.76831

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability