CVE-2012-4573

The v1 API in OpenStack Glance Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authenticated users to delete arbitrary non-protected images via an image deletion request, a different vulnerability than CVE-2012-5482.
References
Link Resource
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092192.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00002.html
http://osvdb.org/87248
http://packetstormsecurity.com/files/118733/Red-Hat-Security-Advisory-2012-1558-01.html
http://rhn.redhat.com/errata/RHSA-2012-1558.html
http://secunia.com/advisories/51174 Vendor Advisory
http://secunia.com/advisories/51234 Vendor Advisory
http://www.openwall.com/lists/oss-security/2012/11/07/6
http://www.openwall.com/lists/oss-security/2012/11/09/5
http://www.securityfocus.com/bid/56437
http://www.ubuntu.com/usn/USN-1626-1
http://www.ubuntu.com/usn/USN-1626-2
https://bugs.launchpad.net/glance/+bug/1065187
https://exchange.xforce.ibmcloud.com/vulnerabilities/79895
https://github.com/openstack/glance/commit/6ab0992e5472ae3f9bef0d2ced41030655d9d2bc
https://github.com/openstack/glance/commit/90bcdc5a89e350a358cf320a03f5afe99795f6f6
https://github.com/openstack/glance/commit/efd7e75b1f419a52c7103c7840e24af8e5deb29d Patch
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092192.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00002.html
http://osvdb.org/87248
http://packetstormsecurity.com/files/118733/Red-Hat-Security-Advisory-2012-1558-01.html
http://rhn.redhat.com/errata/RHSA-2012-1558.html
http://secunia.com/advisories/51174 Vendor Advisory
http://secunia.com/advisories/51234 Vendor Advisory
http://www.openwall.com/lists/oss-security/2012/11/07/6
http://www.openwall.com/lists/oss-security/2012/11/09/5
http://www.securityfocus.com/bid/56437
http://www.ubuntu.com/usn/USN-1626-1
http://www.ubuntu.com/usn/USN-1626-2
https://bugs.launchpad.net/glance/+bug/1065187
https://exchange.xforce.ibmcloud.com/vulnerabilities/79895
https://github.com/openstack/glance/commit/6ab0992e5472ae3f9bef0d2ced41030655d9d2bc
https://github.com/openstack/glance/commit/90bcdc5a89e350a358cf320a03f5afe99795f6f6
https://github.com/openstack/glance/commit/efd7e75b1f419a52c7103c7840e24af8e5deb29d Patch
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openstack:essex:2012.1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:folsom:2012.2:*:*:*:*:*:*:*
cpe:2.3:a:openstack:image_registry_and_delivery_service_\(glance\):-:*:*:*:*:*:*:*

History

21 Nov 2024, 01:43

Type Values Removed Values Added
References () http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092192.html - () http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092192.html -
References () http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00002.html - () http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00002.html -
References () http://osvdb.org/87248 - () http://osvdb.org/87248 -
References () http://packetstormsecurity.com/files/118733/Red-Hat-Security-Advisory-2012-1558-01.html - () http://packetstormsecurity.com/files/118733/Red-Hat-Security-Advisory-2012-1558-01.html -
References () http://rhn.redhat.com/errata/RHSA-2012-1558.html - () http://rhn.redhat.com/errata/RHSA-2012-1558.html -
References () http://secunia.com/advisories/51174 - Vendor Advisory () http://secunia.com/advisories/51174 - Vendor Advisory
References () http://secunia.com/advisories/51234 - Vendor Advisory () http://secunia.com/advisories/51234 - Vendor Advisory
References () http://www.openwall.com/lists/oss-security/2012/11/07/6 - () http://www.openwall.com/lists/oss-security/2012/11/07/6 -
References () http://www.openwall.com/lists/oss-security/2012/11/09/5 - () http://www.openwall.com/lists/oss-security/2012/11/09/5 -
References () http://www.securityfocus.com/bid/56437 - () http://www.securityfocus.com/bid/56437 -
References () http://www.ubuntu.com/usn/USN-1626-1 - () http://www.ubuntu.com/usn/USN-1626-1 -
References () http://www.ubuntu.com/usn/USN-1626-2 - () http://www.ubuntu.com/usn/USN-1626-2 -
References () https://bugs.launchpad.net/glance/+bug/1065187 - () https://bugs.launchpad.net/glance/+bug/1065187 -
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/79895 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/79895 -
References () https://github.com/openstack/glance/commit/6ab0992e5472ae3f9bef0d2ced41030655d9d2bc - () https://github.com/openstack/glance/commit/6ab0992e5472ae3f9bef0d2ced41030655d9d2bc -
References () https://github.com/openstack/glance/commit/90bcdc5a89e350a358cf320a03f5afe99795f6f6 - () https://github.com/openstack/glance/commit/90bcdc5a89e350a358cf320a03f5afe99795f6f6 -
References () https://github.com/openstack/glance/commit/efd7e75b1f419a52c7103c7840e24af8e5deb29d - Patch () https://github.com/openstack/glance/commit/efd7e75b1f419a52c7103c7840e24af8e5deb29d - Patch

Information

Published : 2012-11-11 13:00

Updated : 2024-11-21 01:43


NVD link : CVE-2012-4573

Mitre link : CVE-2012-4573

CVE.ORG link : CVE-2012-4573


JSON object : View

Products Affected

openstack

  • folsom
  • essex
  • image_registry_and_delivery_service_\(glance\)
CWE
CWE-264

Permissions, Privileges, and Access Controls