U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2013-0212 Detail

Description

store/swift.py in OpenStack Glance Essex (2012.1), Folsom (2012.2) before 2012.2.3, and Grizzly, when in Swift single tenant mode, logs the Swift endpoint's user name and password in cleartext when the endpoint is misconfigured or unusable, allows remote authenticated users to obtain sensitive information by reading the error messages.


Evaluator Description

Per http://www.ubuntu.com/usn/usn-1710-1/ A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.10, Ubuntu 12.04 LTS, Ubuntu 11.10

Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://rhn.redhat.com/errata/RHSA-2013-0209.html Vendor Advisory 
http://ubuntu.com/usn/usn-1710-1 Patch 
http://www.openwall.com/lists/oss-security/2013/01/29/10
https://bugs.launchpad.net/glance/+bug/1098962
https://bugzilla.redhat.com/show_bug.cgi?id=902964 Patch 
https://github.com/openstack/glance/commit/37d4d96bf88c2bf3e7e9511b5e321cf4bed364b7
https://github.com/openstack/glance/commit/96a470be64adcef97f235ca96ed3c59ed954a4c1
https://github.com/openstack/glance/commit/e96273112b5b5da58d970796b7cfce04c5030a89
https://launchpad.net/glance/+milestone/2012.2.3
https://lists.launchpad.net/openstack/msg20517.html

Weakness Enumeration

CWE-ID CWE Name Source
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

5 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2013-0212
NVD Published Date:
02/24/2013
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.