ghsa-f27h-g923-68hw
Vulnerability from github
Published
2024-11-25 00:31
Modified
2025-01-09 15:50
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
VLAI Severity ?
Summary
OpenStack Neutron can use an incorrect ID during policy enforcement
Details
In OpenStack Neutron before 25.0.1, neutron/extensions/tagging.py can use an incorrect ID during policy enforcement. It does not apply the proper policy check for changing network tags. An unprivileged tenant is able to change (add and clear) tags on network objects that do not belong to the tenant, and this action is not subjected to the proper policy authorization check. This affects 23 before 23.2.1, 24 before 24.0.2, and 25 before 25.0.1.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "neutron" }, "ranges": [ { "events": [ { "introduced": "23.0.0" }, { "fixed": "23.2.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "neutron" }, "ranges": [ { "events": [ { "introduced": "24.0.0" }, { "fixed": "24.0.2" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "neutron" }, "ranges": [ { "events": [ { "introduced": "25.0.0" }, { "fixed": "25.0.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-53916" ], "database_specific": { "cwe_ids": [ "CWE-345", "CWE-754" ], "github_reviewed": true, "github_reviewed_at": "2024-11-25T15:29:24Z", "nvd_published_at": "2024-11-25T00:15:04Z", "severity": "MODERATE" }, "details": "In OpenStack Neutron before 25.0.1, neutron/extensions/tagging.py can use an incorrect ID during policy enforcement. It does not apply the proper policy check for changing network tags. An unprivileged tenant is able to change (add and clear) tags on network objects that do not belong to the tenant, and this action is not subjected to the proper policy authorization check. This affects 23 before 23.2.1, 24 before 24.0.2, and 25 before 25.0.1.", "id": "GHSA-f27h-g923-68hw", "modified": "2025-01-09T15:50:49Z", "published": "2024-11-25T00:31:55Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53916" }, { "type": "PACKAGE", "url": "https://github.com/openstack/neutron" }, { "type": "WEB", "url": "https://github.com/openstack/neutron/blob/363ffa6e9e1ab5968f87d45bc2f1cb6394f48b9f/neutron/extensions/tagging.py#L138-L232" }, { "type": "WEB", "url": "https://review.opendev.org/c/openstack/neutron/+/935883" }, { "type": "WEB", "url": "https://review.opendev.org/q/project:openstack/neutron" }, { "type": "WEB", "url": "https://security.openstack.org/ossa/OSSA-2024-005.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/12/03/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "OpenStack Neutron can use an incorrect ID during policy enforcement" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…