Upstream information

CVE-2017-2673 at MITRE

Description

An authorization-check flaw was discovered in federation configurations of the OpenStack Identity service (keystone). An authenticated federated user could request permissions to a project and unintentionally be granted all related roles including administrative roles.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 6.5 6.6
Vector AV:N/AC:L/Au:S/C:P/I:P/A:P AV:L/AC:M/Au:S/C:C/I:C/A:C
Access Vector Network Local
Access Complexity Low Medium
Authentication Single Single
Confidentiality Impact Partial Complete
Integrity Impact Partial Complete
Availability Impact Partial Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.8
Vector CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
Attack Vector Network
Attack Complexity High
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entry: 1032856 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Cloud 5 openstack-keystone Not affected
SUSE OpenStack Cloud 6 openstack-keystone Not affected
SUSE OpenStack Cloud 6-LTSS openstack-keystone Not affected
SUSE OpenStack Cloud 7 openstack-keystone Not affected


SUSE Timeline for this CVE

CVE page created: Fri Apr 7 12:15:39 2017
CVE page last modified: Fri Oct 13 19:33:50 2023