CVE-2012-4406

OpenStack Object Storage (swift) before 1.7.0 uses the loads function in the pickle Python module unsafely when storing and loading metadata in memcached, which allows remote attackers to execute arbitrary code via a crafted pickle object.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openstack:swift:1.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.4.6:*:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.4.4:*:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.3.0:rc1:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.2.0:gamma1:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.4.7:*:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.4.8:*:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.4.5:*:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.3.0:gamma1:*:*:*:*:*:*
cpe:2.3:a:openstack:swift:1.5.0:*:*:*:*:*:*:*

Information

Published : 2012-10-22 16:55

Updated : 2023-02-12 20:34


NVD link : CVE-2012-4406

Mitre link : CVE-2012-4406


JSON object : View

CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')

Advertisement

dedicated server usa

Products Affected

openstack

  • swift