All the vulnerabilites related to openstack - python-keystoneclient
cve-2014-0105
Vulnerability from cvelistv5
Published
2014-04-15 14:00
Modified
2024-08-06 09:05
Severity ?
EPSS score ?
Summary
The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an "interaction between eventlet and python-memcached."
References
▼ | URL | Tags |
---|---|---|
https://bugs.launchpad.net/python-keystoneclient/+bug/1282865 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2014/03/27/4 | mailing-list, x_refsource_MLIST | |
http://rhn.redhat.com/errata/RHSA-2014-0382.html | vendor-advisory, x_refsource_REDHAT | |
http://rhn.redhat.com/errata/RHSA-2014-0409.html | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:05:38.815Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1282865" }, { "name": "[oss-security] 20140327 [OSSA 2014-007] Potential context confusion in Keystone middleware (CVE-2014-0105)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/27/4" }, { "name": "RHSA-2014:0382", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0382.html" }, { "name": "RHSA-2014:0409", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0409.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \"interaction between eventlet and python-memcached.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-15T17:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1282865" }, { "name": "[oss-security] 20140327 [OSSA 2014-007] Potential context confusion in Keystone middleware (CVE-2014-0105)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/27/4" }, { "name": "RHSA-2014:0382", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0382.html" }, { "name": "RHSA-2014:0409", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0409.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0105", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \"interaction between eventlet and python-memcached.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.launchpad.net/python-keystoneclient/+bug/1282865", "refsource": "CONFIRM", "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1282865" }, { "name": "[oss-security] 20140327 [OSSA 2014-007] Potential context confusion in Keystone middleware (CVE-2014-0105)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2014/03/27/4" }, { "name": "RHSA-2014:0382", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0382.html" }, { "name": "RHSA-2014:0409", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0409.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-0105", "datePublished": "2014-04-15T14:00:00", "dateReserved": "2013-12-03T00:00:00", "dateUpdated": "2024-08-06T09:05:38.815Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-1852
Vulnerability from cvelistv5
Published
2015-04-17 17:00
Modified
2024-08-06 04:54
Severity ?
EPSS score ?
Summary
The s3_token middleware in OpenStack keystonemiddleware before 1.6.0 and python-keystoneclient before 1.4.0 disables certification verification when the "insecure" option is set in a paste configuration (paste.ini) file regardless of the value, which allows remote attackers to conduct man-in-the-middle attacks via a crafted certificate, a different vulnerability than CVE-2014-7144.
References
▼ | URL | Tags |
---|---|---|
http://www.ubuntu.com/usn/USN-2705-1 | vendor-advisory, x_refsource_UBUNTU | |
http://lists.openstack.org/pipermail/openstack-announce/2015-April/000350.html | mailing-list, x_refsource_MLIST | |
https://bugs.launchpad.net/keystonemiddleware/+bug/1411063 | x_refsource_CONFIRM | |
http://rhn.redhat.com/errata/RHSA-2015-1685.html | vendor-advisory, x_refsource_REDHAT | |
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/74187 | vdb-entry, x_refsource_BID | |
http://rhn.redhat.com/errata/RHSA-2015-1677.html | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:54:16.294Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-2705-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2705-1" }, { "name": "[openstack-announce] 20150414 [OSSA 2015-007] S3Token TLS cert verification option not honored (CVE-2015-1852)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-April/000350.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/keystonemiddleware/+bug/1411063" }, { "name": "RHSA-2015:1685", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1685.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "name": "74187", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/74187" }, { "name": "RHSA-2015:1677", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1677.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The s3_token middleware in OpenStack keystonemiddleware before 1.6.0 and python-keystoneclient before 1.4.0 disables certification verification when the \"insecure\" option is set in a paste configuration (paste.ini) file regardless of the value, which allows remote attackers to conduct man-in-the-middle attacks via a crafted certificate, a different vulnerability than CVE-2014-7144." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "USN-2705-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2705-1" }, { "name": "[openstack-announce] 20150414 [OSSA 2015-007] S3Token TLS cert verification option not honored (CVE-2015-1852)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-April/000350.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/keystonemiddleware/+bug/1411063" }, { "name": "RHSA-2015:1685", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1685.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "name": "74187", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/74187" }, { "name": "RHSA-2015:1677", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1677.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-1852", "datePublished": "2015-04-17T17:00:00", "dateReserved": "2015-02-17T00:00:00", "dateUpdated": "2024-08-06T04:54:16.294Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2013
Vulnerability from cvelistv5
Published
2013-10-01 20:00
Modified
2024-08-06 15:20
Severity ?
EPSS score ?
Summary
The user-password-update command in python-keystoneclient before 0.2.4 accepts the new password in the --password argument, which allows local users to obtain sensitive information by listing the process.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2013/05/23/4 | mailing-list, x_refsource_MLIST | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16937 | vdb-entry, signature, x_refsource_OVAL | |
https://bugs.launchpad.net/python-keystoneclient/+bug/938315 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:20:37.462Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20130523 [Openstack] [OSSA 2013-013] Keystone client local information disclosure (CVE-2013-2013)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/05/23/4" }, { "name": "oval:org.mitre.oval:def:16937", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16937" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/938315" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-02-22T00:00:00", "descriptions": [ { "lang": "en", "value": "The user-password-update command in python-keystoneclient before 0.2.4 accepts the new password in the --password argument, which allows local users to obtain sensitive information by listing the process." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20130523 [Openstack] [OSSA 2013-013] Keystone client local information disclosure (CVE-2013-2013)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/05/23/4" }, { "name": "oval:org.mitre.oval:def:16937", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16937" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/938315" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-2013", "datePublished": "2013-10-01T20:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:20:37.462Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-7144
Vulnerability from cvelistv5
Published
2014-10-02 14:00
Modified
2024-08-06 12:40
Severity ?
EPSS score ?
Summary
OpenStack keystonemiddleware (formerly python-keystoneclient) 0.x before 0.11.0 and 1.x before 1.2.0 disables certification verification when the "insecure" option is set in a paste configuration (paste.ini) file regardless of the value, which allows remote attackers to conduct man-in-the-middle attacks via a crafted certificate.
References
▼ | URL | Tags |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2015-0020.html | vendor-advisory, x_refsource_REDHAT | |
http://www.openwall.com/lists/oss-security/2014/09/25/51 | mailing-list, x_refsource_MLIST | |
http://www.ubuntu.com/usn/USN-2705-1 | vendor-advisory, x_refsource_UBUNTU | |
http://secunia.com/advisories/62709 | third-party-advisory, x_refsource_SECUNIA | |
http://rhn.redhat.com/errata/RHSA-2014-1784.html | vendor-advisory, x_refsource_REDHAT | |
http://www.securityfocus.com/bid/69864 | vdb-entry, x_refsource_BID | |
https://bugs.launchpad.net/python-keystoneclient/+bug/1353315 | x_refsource_CONFIRM | |
http://rhn.redhat.com/errata/RHSA-2014-1783.html | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T12:40:19.087Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2015:0020", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0020.html" }, { "name": "[oss-security] 20140926 [OSSA 2014-030] TLS cert verification option not honoured in paste configs (CVE-2014-7144)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/09/25/51" }, { "name": "USN-2705-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2705-1" }, { "name": "62709", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62709" }, { "name": "RHSA-2014:1784", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1784.html" }, { "name": "69864", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/69864" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1353315" }, { "name": "RHSA-2014:1783", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1783.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-09-26T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenStack keystonemiddleware (formerly python-keystoneclient) 0.x before 0.11.0 and 1.x before 1.2.0 disables certification verification when the \"insecure\" option is set in a paste configuration (paste.ini) file regardless of the value, which allows remote attackers to conduct man-in-the-middle attacks via a crafted certificate." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2015:0020", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0020.html" }, { "name": "[oss-security] 20140926 [OSSA 2014-030] TLS cert verification option not honoured in paste configs (CVE-2014-7144)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2014/09/25/51" }, { "name": "USN-2705-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2705-1" }, { "name": "62709", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62709" }, { "name": "RHSA-2014:1784", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1784.html" }, { "name": "69864", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/69864" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1353315" }, { "name": "RHSA-2014:1783", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1783.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-7144", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenStack keystonemiddleware (formerly python-keystoneclient) 0.x before 0.11.0 and 1.x before 1.2.0 disables certification verification when the \"insecure\" option is set in a paste configuration (paste.ini) file regardless of the value, which allows remote attackers to conduct man-in-the-middle attacks via a crafted certificate." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2015:0020", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0020.html" }, { "name": "[oss-security] 20140926 [OSSA 2014-030] TLS cert verification option not honoured in paste configs (CVE-2014-7144)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2014/09/25/51" }, { "name": "USN-2705-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2705-1" }, { "name": "62709", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62709" }, { "name": "RHSA-2014:1784", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1784.html" }, { "name": "69864", "refsource": "BID", "url": "http://www.securityfocus.com/bid/69864" }, { "name": "https://bugs.launchpad.net/python-keystoneclient/+bug/1353315", "refsource": "CONFIRM", "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1353315" }, { "name": "RHSA-2014:1783", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1783.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-7144", "datePublished": "2014-10-02T14:00:00", "dateReserved": "2014-09-22T00:00:00", "dateUpdated": "2024-08-06T12:40:19.087Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2104
Vulnerability from cvelistv5
Published
2014-01-21 18:00
Modified
2024-08-06 15:27
Severity ?
EPSS score ?
Summary
python-keystoneclient before 0.2.4, as used in OpenStack Keystone (Folsom), does not properly check expiry for PKI tokens, which allows remote authenticated users to (1) retain use of a token after it has expired, or (2) use a revoked token once it expires.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2013/05/28/7 | mailing-list, x_refsource_MLIST | |
http://www.ubuntu.com/usn/USN-1851-1 | vendor-advisory, x_refsource_UBUNTU | |
http://rhn.redhat.com/errata/RHSA-2013-0944.html | vendor-advisory, x_refsource_REDHAT | |
http://lists.opensuse.org/opensuse-updates/2013-06/msg00198.html | vendor-advisory, x_refsource_SUSE | |
https://bugs.launchpad.net/python-keystoneclient/+bug/1179615 | x_refsource_CONFIRM | |
http://www.ubuntu.com/usn/USN-1875-1 | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:27:40.698Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20130528 [OSSA 2013-014] Missing expiration check in Keystone PKI tokens validation (CVE-2013-2104)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/05/28/7" }, { "name": "USN-1851-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1851-1" }, { "name": "RHSA-2013:0944", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0944.html" }, { "name": "openSUSE-SU-2013:1089", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00198.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1179615" }, { "name": "USN-1875-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1875-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-05-28T00:00:00", "descriptions": [ { "lang": "en", "value": "python-keystoneclient before 0.2.4, as used in OpenStack Keystone (Folsom), does not properly check expiry for PKI tokens, which allows remote authenticated users to (1) retain use of a token after it has expired, or (2) use a revoked token once it expires." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-01-21T17:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20130528 [OSSA 2013-014] Missing expiration check in Keystone PKI tokens validation (CVE-2013-2104)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/05/28/7" }, { "name": "USN-1851-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1851-1" }, { "name": "RHSA-2013:0944", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0944.html" }, { "name": "openSUSE-SU-2013:1089", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00198.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1179615" }, { "name": "USN-1875-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1875-1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-2104", "datePublished": "2014-01-21T18:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:27:40.698Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2167
Vulnerability from cvelistv5
Published
2019-12-10 14:22
Modified
2024-08-06 15:27
Severity ?
EPSS score ?
Summary
python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache signing bypass
References
▼ | URL | Tags |
---|---|---|
https://security-tracker.debian.org/tracker/CVE-2013-2167 | x_refsource_MISC | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2167 | x_refsource_MISC | |
https://access.redhat.com/security/cve/cve-2013-2167 | x_refsource_MISC | |
https://bugs.gentoo.org/show_bug.cgi?id=CVE-2013-2167 | x_refsource_MISC | |
http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113944.html | x_refsource_MISC | |
http://rhn.redhat.com/errata/RHSA-2013-0992.html | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2013/06/19/5 | x_refsource_MISC | |
http://www.securityfocus.com/bid/60680 | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/85492 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | python-keystoneclient | python-keystoneclient |
Version: < 0.2.6 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:27:40.872Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security-tracker.debian.org/tracker/CVE-2013-2167" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2167" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://access.redhat.com/security/cve/cve-2013-2167" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=CVE-2013-2167" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113944.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0992.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/06/19/5" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securityfocus.com/bid/60680" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85492" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "python-keystoneclient", "vendor": "python-keystoneclient", "versions": [ { "status": "affected", "version": "\u003c 0.2.6" } ] } ], "descriptions": [ { "lang": "en", "value": "python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache signing bypass" } ], "problemTypes": [ { "descriptions": [ { "description": "memcache signing bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-10T14:22:03", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security-tracker.debian.org/tracker/CVE-2013-2167" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2167" }, { "tags": [ "x_refsource_MISC" ], "url": "https://access.redhat.com/security/cve/cve-2013-2167" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=CVE-2013-2167" }, { "tags": [ "x_refsource_MISC" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113944.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0992.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2013/06/19/5" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securityfocus.com/bid/60680" }, { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85492" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-2167", "datePublished": "2019-12-10T14:22:03", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:27:40.872Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2166
Vulnerability from cvelistv5
Published
2019-12-10 14:19
Modified
2024-08-06 15:27
Severity ?
EPSS score ?
Summary
python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache encryption bypass
References
▼ | URL | Tags |
---|---|---|
https://security-tracker.debian.org/tracker/CVE-2013-2166 | x_refsource_MISC | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2166 | x_refsource_MISC | |
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-2166 | x_refsource_MISC | |
https://access.redhat.com/security/cve/cve-2013-2166 | x_refsource_MISC | |
http://www.securityfocus.com/bid/60684 | x_refsource_MISC | |
http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113944.html | x_refsource_MISC | |
http://rhn.redhat.com/errata/RHSA-2013-0992.html | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2013/06/19/5 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | python-keystoneclient | python-keystoneclient |
Version: < 0.2.6 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:27:40.991Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security-tracker.debian.org/tracker/CVE-2013-2166" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2166" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-2166" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://access.redhat.com/security/cve/cve-2013-2166" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securityfocus.com/bid/60684" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113944.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0992.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/06/19/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "python-keystoneclient", "vendor": "python-keystoneclient", "versions": [ { "status": "affected", "version": "\u003c 0.2.6" } ] } ], "descriptions": [ { "lang": "en", "value": "python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache encryption bypass" } ], "problemTypes": [ { "descriptions": [ { "description": "memcache encryption bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-10T14:19:56", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security-tracker.debian.org/tracker/CVE-2013-2166" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2166" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-2166" }, { "tags": [ "x_refsource_MISC" ], "url": "https://access.redhat.com/security/cve/cve-2013-2166" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securityfocus.com/bid/60684" }, { "tags": [ "x_refsource_MISC" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113944.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0992.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2013/06/19/5" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-2166", "datePublished": "2019-12-10T14:19:56", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:27:40.991Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2015-04-17 17:59
Modified
2024-11-21 02:26
Severity ?
Summary
The s3_token middleware in OpenStack keystonemiddleware before 1.6.0 and python-keystoneclient before 1.4.0 disables certification verification when the "insecure" option is set in a paste configuration (paste.ini) file regardless of the value, which allows remote attackers to conduct man-in-the-middle attacks via a crafted certificate, a different vulnerability than CVE-2014-7144.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openstack | keystonemiddleware | * | |
openstack | python-keystoneclient | * | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 15.04 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:keystonemiddleware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D16BA69A-6102-4D44-82B7-C23078B2AD51", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:*:*:*:*:*:*:*:*", "matchCriteriaId": "33711278-0C92-4614-A145-59E844E6275F", "versionEndIncluding": "1.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "matchCriteriaId": "F38D3B7E-8429-473F-BB31-FC3583EE5A5B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The s3_token middleware in OpenStack keystonemiddleware before 1.6.0 and python-keystoneclient before 1.4.0 disables certification verification when the \"insecure\" option is set in a paste configuration (paste.ini) file regardless of the value, which allows remote attackers to conduct man-in-the-middle attacks via a crafted certificate, a different vulnerability than CVE-2014-7144." }, { "lang": "es", "value": "El middleware s3_token en OpenStack keystonemiddleware anterior a 1.6.0 y python-keystoneclient anterior a 1.4.0 deshabilita la verificaci\u00f3n de certificados cuando la opci\u00f3n \u0027inseguro\u0027 est\u00e9 configurada en un fichero de configuraci\u00f3n paste (paste.ini) independientemente de su valor, lo que permite a atacantes remotos realizar ataques man-in-the-middle a trav\u00e9s de un certificado manipulado, una vulnerabilidad diferente a CVE-2014-7144." } ], "id": "CVE-2015-1852", "lastModified": "2024-11-21T02:26:16.257", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-04-17T17:59:02.653", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-April/000350.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1677.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1685.html" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/74187" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2705-1" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/keystonemiddleware/+bug/1411063" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2015-April/000350.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1677.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1685.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/74187" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2705-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/keystonemiddleware/+bug/1411063" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-17" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-10-01 20:55
Modified
2024-11-21 01:50
Severity ?
Summary
The user-password-update command in python-keystoneclient before 0.2.4 accepts the new password in the --password argument, which allows local users to obtain sensitive information by listing the process.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openstack | python-keystoneclient | * | |
openstack | python-keystoneclient | 0.2.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD02FF26-7730-412A-8C60-1FB1BF8C851B", "versionEndIncluding": "0.2.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:0.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "499E63B2-46EE-4DDF-9CA2-AE5A897D8AD0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The user-password-update command in python-keystoneclient before 0.2.4 accepts the new password in the --password argument, which allows local users to obtain sensitive information by listing the process." }, { "lang": "es", "value": "El comando user-password-update en python-keystoneclient anteriores a 0.2.4 acepta la nueva contrase\u00f1a en el argumento --password, lo que permite a usuarios locales obtener informaci\u00f3n sensible listando el proceso." } ], "id": "CVE-2013-2013", "lastModified": "2024-11-21T01:50:51.737", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-10-01T20:55:33.623", "references": [ { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2013/05/23/4" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/938315" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16937" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2013/05/23/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/938315" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16937" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-10-02 14:55
Modified
2024-11-21 02:16
Severity ?
Summary
OpenStack keystonemiddleware (formerly python-keystoneclient) 0.x before 0.11.0 and 1.x before 1.2.0 disables certification verification when the "insecure" option is set in a paste configuration (paste.ini) file regardless of the value, which allows remote attackers to conduct man-in-the-middle attacks via a crafted certificate.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openstack | keystonemiddleware | 1.0.0 | |
openstack | keystonemiddleware | 1.1.0 | |
openstack | keystonemiddleware | 1.1.1 | |
openstack | python-keystoneclient | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:keystonemiddleware:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2AAB70B9-6F37-4D80-99A4-9B1983F7DEB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:keystonemiddleware:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A6F0072D-FCA2-43B3-A970-6F682AD3AB0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:keystonemiddleware:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "CF56EC3C-AB14-41DE-BC50-8D8FD137B109", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0FC2386-295B-42DE-A3B2-577E5994324D", "versionEndIncluding": "0.10.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OpenStack keystonemiddleware (formerly python-keystoneclient) 0.x before 0.11.0 and 1.x before 1.2.0 disables certification verification when the \"insecure\" option is set in a paste configuration (paste.ini) file regardless of the value, which allows remote attackers to conduct man-in-the-middle attacks via a crafted certificate." }, { "lang": "es", "value": "OpenStack keystonemiddleware (anteriormente python-keystoneclient) 0.x anterior a 0.11.0 y 1.x anterior a 1.2.0 deshabilita la verificaci\u00f3n de certificados cuando la opci\u00f3n \u0027inseguro\u0027 est\u00e1 configurada en un fichero de la configuraci\u00f3n del pegar (paste.ini) independientemente del valor, lo que permite a atacantes remotos realizar ataques de man-in-the-middle a trav\u00e9s de un certificado manipulado." } ], "id": "CVE-2014-7144", "lastModified": "2024-11-21T02:16:25.030", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2014-10-02T14:55:04.917", "references": [ { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2014-1783.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2014-1784.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2015-0020.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/62709" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2014/09/25/51" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/69864" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-2705-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1353315" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-1783.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-1784.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-0020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/62709" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2014/09/25/51" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/69864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2705-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1353315" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-310" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-01-21 18:55
Modified
2024-11-21 01:51
Severity ?
Summary
python-keystoneclient before 0.2.4, as used in OpenStack Keystone (Folsom), does not properly check expiry for PKI tokens, which allows remote authenticated users to (1) retain use of a token after it has expired, or (2) use a revoked token once it expires.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openstack | python-keystoneclient | * | |
openstack | python-keystoneclient | 0.2.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD02FF26-7730-412A-8C60-1FB1BF8C851B", "versionEndIncluding": "0.2.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:0.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "499E63B2-46EE-4DDF-9CA2-AE5A897D8AD0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "python-keystoneclient before 0.2.4, as used in OpenStack Keystone (Folsom), does not properly check expiry for PKI tokens, which allows remote authenticated users to (1) retain use of a token after it has expired, or (2) use a revoked token once it expires." }, { "lang": "es", "value": "python-keystoneclient anterior a la versi\u00f3n 0.2.4, tal como se usa en OpenStack Keystone (Folsom), no comprueba adecuadamente la expiraci\u00f3n de tokens PKI, lo que permite a usuarios autenticados (1) conservar la utilizaci\u00f3n de un token despu\u00e9s de su expiraci\u00f3n, o (2) usar un token revocado una vez expira." } ], "id": "CVE-2013-2104", "lastModified": "2024-11-21T01:51:02.487", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-01-21T18:55:09.413", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00198.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0944.html" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/05/28/7" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1851-1" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1875-1" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1179615" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00198.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0944.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/05/28/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1851-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1875-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1179615" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-10 15:15
Modified
2024-11-21 01:51
Severity ?
Summary
python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache signing bypass
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openstack | python-keystoneclient | * | |
redhat | openstack | 3.0 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
debian | debian_linux | 10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB002098-2F76-46BF-A401-ECE108107F28", "versionEndIncluding": "0.2.5", "versionStartIncluding": "0.2.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "6533B15B-F748-4A5D-AB86-31D38DFAE60F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache signing bypass" }, { "lang": "es", "value": "python-keystoneclient versiones 0.2.3 hasta la versi\u00f3n 0.2.5, tiene una omisi\u00f3n de firma de memcache de middleware." } ], "id": "CVE-2013-2167", "lastModified": "2024-11-21T01:51:10.473", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-10T15:15:11.247", "references": [ { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113944.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0992.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2013/06/19/5" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/60680" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2013-2167" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=CVE-2013-2167" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2167" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85492" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security-tracker.debian.org/tracker/CVE-2013-2167" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113944.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0992.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2013/06/19/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/60680" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2013-2167" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=CVE-2013-2167" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2167" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85492" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security-tracker.debian.org/tracker/CVE-2013-2167" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-345" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-04-15 14:55
Modified
2024-11-21 02:01
Severity ?
Summary
The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an "interaction between eventlet and python-memcached."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openstack | python-keystoneclient | * | |
openstack | python-keystoneclient | 0.2.2 | |
openstack | python-keystoneclient | 0.2.3 | |
openstack | python-keystoneclient | 0.2.4 | |
openstack | python-keystoneclient | 0.3.0 | |
openstack | python-keystoneclient | 0.3.1 | |
openstack | python-keystoneclient | 0.3.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:*:*:*:*:*:*:*:*", "matchCriteriaId": "64435D7F-2446-4ACC-9545-1F97B5709255", "versionEndIncluding": "0.4.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:0.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "499E63B2-46EE-4DDF-9CA2-AE5A897D8AD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:0.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F0FB2417-4422-42EB-B123-EAD571255ACA", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:0.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "C35CE6E9-262A-4D24-8EF3-F8959DCE7923", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:0.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8C710E27-36E5-4632-8CAC-650EBC851FA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "926AD421-75F9-4C70-BD5F-423E371FDB2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:0.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "22C8F21E-036B-4EAA-A135-33B94EE25DCE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \"interaction between eventlet and python-memcached.\"" }, { "lang": "es", "value": "El middleware auth_token en la librer\u00eda del cliente Python de OpenStack para Keystone (tambi\u00e9n conocido como python-keystoneclient) anterior a 0.7.0 no consigue debidamente tokens de usuario de la memcache, lo cual permite a usuarios remotos autenticados ganar privilegios en circunstancias oportunistas a trav\u00e9s de un gran n\u00famero de peticiones, relacionado con una \"interacci\u00f3n entre eventlet y python-memcached.\"." } ], "id": "CVE-2014-0105", "lastModified": "2024-11-21T02:01:22.683", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-04-15T14:55:03.577", "references": [ { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2014-0382.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2014-0409.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/27/4" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1282865" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-0382.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-0409.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/27/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1282865" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-255" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-10 15:15
Modified
2024-11-21 01:51
Severity ?
Summary
python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache encryption bypass
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openstack | python-keystoneclient | * | |
redhat | openstack | 3.0 | |
fedoraproject | fedora | 19 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
debian | debian_linux | 10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB002098-2F76-46BF-A401-ECE108107F28", "versionEndIncluding": "0.2.5", "versionStartIncluding": "0.2.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "6533B15B-F748-4A5D-AB86-31D38DFAE60F", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*", "matchCriteriaId": "5991814D-CA77-4C25-90D2-DB542B17E0AD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache encryption bypass" }, { "lang": "es", "value": "python-keystoneclient versi\u00f3n 0.2.3 hasta la versi\u00f3n 0.2.5, tiene una omisi\u00f3n de cifrado de memcache del middleware." } ], "id": "CVE-2013-2166", "lastModified": "2024-11-21T01:51:10.357", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-10T15:15:11.150", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Release Notes", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113944.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0992.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2013/06/19/5" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/60684" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2013-2166" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2166" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-2166" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security-tracker.debian.org/tracker/CVE-2013-2166" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Release Notes", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113944.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0992.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2013/06/19/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/60684" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2013-2166" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2166" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-2166" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security-tracker.debian.org/tracker/CVE-2013-2166" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-326" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }