9.8
CVSSv3

CVE-2017-16613

Published: 21/11/2017 Updated: 12/12/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in middleware.py in OpenStack Swauth up to and including 1.2.0 when used with OpenStack Swift up to and including 2.15.1. The Swift object store and proxy server are saving (unhashed) tokens retrieved from the Swauth middleware authentication mechanism to a log file as part of a GET URI. This allows malicious users to bypass authentication by inserting a token into an X-Auth-Token header of a new request. NOTE: github.com/openstack/swauth URLs do not mean that Swauth is maintained by an official OpenStack project team.

Vulnerable Product Search on Vulmon Subscribe to Product

openstack swift

openstack swauth

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #882314 swauth: Swift object/proxy server writing swauth Auth Token to log file (CVE-2017-16613) Package: src:swauth; Maintainer for src:swauth is Debian OpenStack <team+openstack@trackerdebianorg>; Reported by: "Ondřej Nový" <novy@ondrejorg> Date: Tue, 21 Nov 2017 11:21:02 UTC Severity: ...
A vulnerability has been discovered in swauth, an authentication system for Swift, a distributed virtual object store used in Openstack The authentication token for an user is saved in clear text to the log file, which could enable an attacker with access to the logs to bypass the authentication provided by swauth For the stable distribution (str ...