OpenStack Keystone, as used in OpenStack Folsom before folsom-rc1 and OpenStack Essex (2012.1), allows remote attackers to add an arbitrary user to an arbitrary tenant via a request to update the user's default tenant to the administrative API. NOTE: this identifier was originally incorrectly assigned to an open redirect issue, but the correct identifier for that issue is CVE-2012-3540.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-09-05T23:00:00Z

Updated: 2024-08-06T20:13:50.139Z

Reserved: 2012-06-14T00:00:00Z

Link: CVE-2012-3542

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-09-05T23:55:02.523

Modified: 2023-11-07T02:11:37.400

Link: CVE-2012-3542

cve-icon Redhat

Severity : Important

Publid Date: 2012-08-30T00:00:00Z

Links: CVE-2012-3542 - Bugzilla