Lucene search

K
ubuntuUbuntuUSN-1875-1
HistoryJun 14, 2013 - 12:00 a.m.

OpenStack Keystone vulnerabilities

2013-06-1400:00:00
ubuntu.com
39

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

9.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.9%

Releases

  • Ubuntu 13.04
  • Ubuntu 12.10

Packages

  • keystone - OpenStack identity service

Details

Eoghan Glynn and Alex Meade discovered that Keystone did not properly
perform expiry checks for the PKI tokens used in Keystone. If Keystone were
setup to use PKI tokens, a previously authenticated user could continue to
use a PKI token for longer than intended. This issue only affected Ubuntu
12.10 which does not use PKI tokens by default. (CVE-2013-2104)

Jose Castro Leon discovered that Keystone did not properly authenticate
users when using the LDAP backend. An attacker could obtain valid tokens
and impersonate other users by supplying an empty password. By default,
Ubuntu does not use the LDAP backend. (CVE-2013-2157)

OSVersionArchitecturePackageVersionFilename
Ubuntu13.04noarchpython-keystone< 1:2013.1.1-0ubuntu2.1UNKNOWN
Ubuntu13.04noarchkeystone< 1:2013.1.1-0ubuntu2.1UNKNOWN
Ubuntu13.04noarchkeystone-doc< 1:2013.1.1-0ubuntu2.1UNKNOWN
Ubuntu12.10noarchpython-keystone< 2012.2.4-0ubuntu3.1UNKNOWN
Ubuntu12.10noarchkeystone< 2012.2.4-0ubuntu3.1UNKNOWN
Ubuntu12.10noarchkeystone-doc< 2012.2.4-0ubuntu3.1UNKNOWN

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

9.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.9%