Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2014-0105
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:05:38.815Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1282865" }, { "name": "[oss-security] 20140327 [OSSA 2014-007] Potential context confusion in Keystone middleware (CVE-2014-0105)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/27/4" }, { "name": "RHSA-2014:0382", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0382.html" }, { "name": "RHSA-2014:0409", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0409.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \"interaction between eventlet and python-memcached.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-15T17:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1282865" }, { "name": "[oss-security] 20140327 [OSSA 2014-007] Potential context confusion in Keystone middleware (CVE-2014-0105)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/27/4" }, { "name": "RHSA-2014:0382", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0382.html" }, { "name": "RHSA-2014:0409", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0409.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0105", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \"interaction between eventlet and python-memcached.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.launchpad.net/python-keystoneclient/+bug/1282865", "refsource": "CONFIRM", "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1282865" }, { "name": "[oss-security] 20140327 [OSSA 2014-007] Potential context confusion in Keystone middleware (CVE-2014-0105)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2014/03/27/4" }, { "name": "RHSA-2014:0382", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0382.html" }, { "name": "RHSA-2014:0409", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0409.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-0105", "datePublished": "2014-04-15T14:00:00", "dateReserved": "2013-12-03T00:00:00", "dateUpdated": "2024-08-06T09:05:38.815Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:python-keystoneclient:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"0.4.2\", \"matchCriteriaId\": \"64435D7F-2446-4ACC-9545-1F97B5709255\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:python-keystoneclient:0.2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"499E63B2-46EE-4DDF-9CA2-AE5A897D8AD0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:python-keystoneclient:0.2.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F0FB2417-4422-42EB-B123-EAD571255ACA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:python-keystoneclient:0.2.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C35CE6E9-262A-4D24-8EF3-F8959DCE7923\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:python-keystoneclient:0.3.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8C710E27-36E5-4632-8CAC-650EBC851FA2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:python-keystoneclient:0.3.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"926AD421-75F9-4C70-BD5F-423E371FDB2B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:python-keystoneclient:0.3.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"22C8F21E-036B-4EAA-A135-33B94EE25DCE\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \\\"interaction between eventlet and python-memcached.\\\"\"}, {\"lang\": \"es\", \"value\": \"El middleware auth_token en la librer\\u00eda del cliente Python de OpenStack para Keystone (tambi\\u00e9n conocido como python-keystoneclient) anterior a 0.7.0 no consigue debidamente tokens de usuario de la memcache, lo cual permite a usuarios remotos autenticados ganar privilegios en circunstancias oportunistas a trav\\u00e9s de un gran n\\u00famero de peticiones, relacionado con una \\\"interacci\\u00f3n entre eventlet y python-memcached.\\\".\"}]", "id": "CVE-2014-0105", "lastModified": "2024-11-21T02:01:22.683", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:S/C:P/I:P/A:P\", \"baseScore\": 6.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 6.8, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2014-04-15T14:55:03.577", "references": "[{\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-0382.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-0409.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2014/03/27/4\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"https://bugs.launchpad.net/python-keystoneclient/+bug/1282865\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-0382.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-0409.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2014/03/27/4\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"https://bugs.launchpad.net/python-keystoneclient/+bug/1282865\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-255\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2014-0105\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-04-15T14:55:03.577\",\"lastModified\":\"2024-11-21T02:01:22.683\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \\\"interaction between eventlet and python-memcached.\\\"\"},{\"lang\":\"es\",\"value\":\"El middleware auth_token en la librer\u00eda del cliente Python de OpenStack para Keystone (tambi\u00e9n conocido como python-keystoneclient) anterior a 0.7.0 no consigue debidamente tokens de usuario de la memcache, lo cual permite a usuarios remotos autenticados ganar privilegios en circunstancias oportunistas a trav\u00e9s de un gran n\u00famero de peticiones, relacionado con una \\\"interacci\u00f3n entre eventlet y python-memcached.\\\".\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:P/I:P/A:P\",\"baseScore\":6.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":6.8,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-255\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:python-keystoneclient:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"0.4.2\",\"matchCriteriaId\":\"64435D7F-2446-4ACC-9545-1F97B5709255\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:python-keystoneclient:0.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"499E63B2-46EE-4DDF-9CA2-AE5A897D8AD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:python-keystoneclient:0.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0FB2417-4422-42EB-B123-EAD571255ACA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:python-keystoneclient:0.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C35CE6E9-262A-4D24-8EF3-F8959DCE7923\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:python-keystoneclient:0.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C710E27-36E5-4632-8CAC-650EBC851FA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:python-keystoneclient:0.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"926AD421-75F9-4C70-BD5F-423E371FDB2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:python-keystoneclient:0.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22C8F21E-036B-4EAA-A135-33B94EE25DCE\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0382.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0409.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2014/03/27/4\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://bugs.launchpad.net/python-keystoneclient/+bug/1282865\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0382.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0409.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2014/03/27/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://bugs.launchpad.net/python-keystoneclient/+bug/1282865\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
pysec-2014-70
Vulnerability from pysec
The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an "interaction between eventlet and python-memcached."
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "python-keystoneclient", "purl": "pkg:pypi/python-keystoneclient" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.7.0" } ], "type": "ECOSYSTEM" } ], "versions": [ "0.1.1", "0.1.2", "0.1.3", "0.2.0", "0.2.1", "0.2.2", "0.2.3", "0.2.4", "0.2.5", "0.3.0", "0.3.1", "0.3.2", "0.4.0", "0.4.1", "0.4.2", "0.5.0", "0.5.1", "0.6.0" ] } ], "aliases": [ "CVE-2014-0105" ], "details": "The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \"interaction between eventlet and python-memcached.\"", "id": "PYSEC-2014-70", "modified": "2021-07-25T23:34:52.050807Z", "published": "2014-04-15T14:55:00Z", "references": [ { "type": "ADVISORY", "url": "http://rhn.redhat.com/errata/RHSA-2014-0382.html" }, { "type": "WEB", "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1282865" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2014/03/27/4" }, { "type": "ADVISORY", "url": "http://rhn.redhat.com/errata/RHSA-2014-0409.html" } ] }
rhsa-2014_0382
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated python-keystoneclient packages that fix one security issue are now\navailable for Red Hat Enterprise Linux OpenStack Platform 4.0.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "Python-keystoneclient is a client library and a command line utility for\ninteracting with the OpenStack Identity API. The OpenStack Identity\nauth_token middleware component handles the authentication of tokens\nwith keystone.\n\nWhen using the auth_token middleware with the memcached token cache\nenabled, a token for a different identity could be returned. An\nauthenticated user could use this flaw to escalate their privileges by\nmaking repeated requests that could eventually allow the user to acquire\nthe administrator\u0027s identity. Note that only OpenStack Identity setups\nusing auth_token with memcached were affected. (CVE-2014-0105)\n\nRed Hat would like to thank the OpenStack project for reporting this issue.\nUpstream acknowledges Kieran Spear from the University of Melbourne as the\noriginal reporter.\n\nThe python-keystoneclient package has been upgraded to version 0.7.1.\nAdditionally, the python-six package has been upgraded to version 1.5.2,\nrequired by the updated python-keystoneclient package.\n\nAll python-keystoneclient users are advised to upgrade to these updated\npackages, which correct this issue. After installing this update, all\nOpenStack services using auth_token must be restarted for this update to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0382", "url": "https://access.redhat.com/errata/RHSA-2014:0382" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1082165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0382.json" } ], "title": "Red Hat Security Advisory: python-keystoneclient security update", "tracking": { "current_release_date": "2024-11-22T07:44:15+00:00", "generator": { "date": "2024-11-22T07:44:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0382", "initial_release_date": "2014-04-09T17:30:05+00:00", "revision_history": [ { "date": "2014-04-09T17:30:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-04-09T19:03:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:44:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:4::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-six-0:1.5.2-1.el6.noarch", "product": { "name": "python-six-0:1.5.2-1.el6.noarch", "product_id": "python-six-0:1.5.2-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-six@1.5.2-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "product": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "product_id": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient@0.7.1-2.el6ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "product": { "name": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "product_id": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient-doc@0.7.1-2.el6ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-six-0:1.5.2-1.el6.src", "product": { "name": "python-six-0:1.5.2-1.el6.src", "product_id": "python-six-0:1.5.2-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-six@1.5.2-1.el6?arch=src" } } }, { "category": "product_version", "name": "python-keystoneclient-1:0.7.1-2.el6ost.src", "product": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.src", "product_id": "python-keystoneclient-1:0.7.1-2.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient@0.7.1-2.el6ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.noarch" }, "product_reference": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.src" }, "product_reference": "python-keystoneclient-1:0.7.1-2.el6ost.src", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch" }, "product_reference": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-six-0:1.5.2-1.el6.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.noarch" }, "product_reference": "python-six-0:1.5.2-1.el6.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-six-0:1.5.2-1.el6.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.src" }, "product_reference": "python-six-0:1.5.2-1.el6.src", "relates_to_product_reference": "6Server-RHOS-4.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Kieran Spear" ], "organization": "University of Melbourne", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-0105", "discovery_date": "2014-03-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1082165" } ], "notes": [ { "category": "description", "text": "The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \"interaction between eventlet and python-memcached.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "python-keystoneclient: Potential context confusion in Keystone middleware", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.noarch", "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.src", "6Server-RHOS-4.0:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.noarch", "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0105" }, { "category": "external", "summary": "RHBZ#1082165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0105", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0105" } ], "release_date": "2014-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-04-09T17:30:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.noarch", "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.src", "6Server-RHOS-4.0:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.noarch", "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0382" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.noarch", "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.src", "6Server-RHOS-4.0:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.noarch", "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-keystoneclient: Potential context confusion in Keystone middleware" } ] }
rhsa-2014:0409
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated python-keystoneclient packages that fix one security issue are now\navailable for Red Hat Storage 2.1.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "Python-keystoneclient is a client library and a command line utility for\ninteracting with the OpenStack Identity API. The OpenStack Identity\nauth_token middleware component handles the authentication of tokens with\nkeystone. The gluster-swift component, provided by Red Hat Storage,\nrequires the auth_token middleware.\n\nWhen using the auth_token middleware with the memcached token cache\nenabled, a token for a different identity could be returned. An\nauthenticated user could use this flaw to escalate their privileges by\nmaking repeated requests that could eventually allow the user to acquire\nthe administrator\u0027s identity. Note that only OpenStack Identity setups\nusing auth_token with memcached were affected. (CVE-2014-0105)\n\nRed Hat would like to thank the OpenStack project for reporting this issue.\nUpstream acknowledges Kieran Spear from the University of Melbourne as the\noriginal reporter.\n\nThe python-keystoneclient package has been upgraded to version 0.7.1.\nAdditionally, the python-six package has been upgraded to version 1.5.2, as\nrequired by the updated python-keystoneclient package.\n\nAll python-keystoneclient users are advised to upgrade to these updated\npackages, which correct this issue. After installing this update, the\ngluster-swift proxy, or any other services using auth_token, must be\nrestarted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0409", "url": "https://access.redhat.com/errata/RHSA-2014:0409" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1082165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0409.json" } ], "title": "Red Hat Security Advisory: python-keystoneclient security update", "tracking": { "current_release_date": "2024-11-22T07:44:20+00:00", "generator": { "date": "2024-11-22T07:44:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0409", "initial_release_date": "2014-04-17T01:41:42+00:00", "revision_history": [ { "date": "2014-04-17T01:41:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-04-17T01:41:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:44:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Storage Server 2.1", "product": { "name": "Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:storage:2.1:server:el6" } } } ], "category": "product_family", "name": "Red Hat Gluster Storage" }, { "branches": [ { "category": "product_version", "name": "python-six-0:1.5.2-1.el6.src", "product": { "name": "python-six-0:1.5.2-1.el6.src", "product_id": "python-six-0:1.5.2-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-six@1.5.2-1.el6?arch=src" } } }, { "category": "product_version", "name": "python-keystoneclient-1:0.7.1-2.el6ost.src", "product": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.src", "product_id": "python-keystoneclient-1:0.7.1-2.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient@0.7.1-2.el6ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-six-0:1.5.2-1.el6.noarch", "product": { "name": "python-six-0:1.5.2-1.el6.noarch", "product_id": "python-six-0:1.5.2-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-six@1.5.2-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "product": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "product_id": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient@0.7.1-2.el6ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "product": { "name": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "product_id": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient-doc@0.7.1-2.el6ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.noarch as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.noarch" }, "product_reference": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.src as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.src" }, "product_reference": "python-keystoneclient-1:0.7.1-2.el6ost.src", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch" }, "product_reference": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-six-0:1.5.2-1.el6.noarch as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.noarch" }, "product_reference": "python-six-0:1.5.2-1.el6.noarch", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-six-0:1.5.2-1.el6.src as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.src" }, "product_reference": "python-six-0:1.5.2-1.el6.src", "relates_to_product_reference": "6Server-RHS-6.4.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Kieran Spear" ], "organization": "University of Melbourne", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-0105", "discovery_date": "2014-03-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1082165" } ], "notes": [ { "category": "description", "text": "The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \"interaction between eventlet and python-memcached.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "python-keystoneclient: Potential context confusion in Keystone middleware", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.noarch", "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.src", "6Server-RHS-6.4.z:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.noarch", "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0105" }, { "category": "external", "summary": "RHBZ#1082165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0105", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0105" } ], "release_date": "2014-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-04-17T01:41:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.noarch", "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.src", "6Server-RHS-6.4.z:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.noarch", "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0409" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.noarch", "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.src", "6Server-RHS-6.4.z:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.noarch", "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-keystoneclient: Potential context confusion in Keystone middleware" } ] }
rhsa-2014_0442
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated python-keystoneclient packages that fix one security issue are now\navailable for Red Hat Enterprise Linux OpenStack Platform 3.0.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "Python-keystoneclient is a client library and a command line utility for\ninteracting with the OpenStack Identity API. The OpenStack Identity\nauth_token middleware component handles the authentication of tokens\nwith keystone.\n\nWhen using the auth_token middleware with the memcached token cache\nenabled, a token for a different identity could be returned. An\nauthenticated user could use this flaw to escalate their privileges by\nmaking repeated requests that could eventually allow the user to acquire\nthe administrator\u0027s identity. Note that only OpenStack Identity setups\nusing auth_token with memcached were affected. (CVE-2014-0105)\n\nRed Hat would like to thank the OpenStack project for reporting this issue.\nUpstream acknowledges Kieran Spear from the University of Melbourne as the\noriginal reporter.\n\nAll python-keystoneclient users are advised to upgrade to these updated\npackages, which correct this issue. After installing this update, all\nOpenStack services using auth_token must be restarted for this update to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0442", "url": "https://access.redhat.com/errata/RHSA-2014:0442" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1082165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0442.json" } ], "title": "Red Hat Security Advisory: python-keystoneclient security update", "tracking": { "current_release_date": "2024-11-22T07:44:11+00:00", "generator": { "date": "2024-11-22T07:44:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0442", "initial_release_date": "2014-04-28T20:06:16+00:00", "revision_history": [ { "date": "2014-04-28T20:06:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-04-28T20:06:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:44:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 3.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:3::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch", "product": { "name": "python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch", "product_id": "python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient-doc@0.2.3-8.el6ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-keystoneclient-1:0.2.3-8.el6ost.noarch", "product": { "name": "python-keystoneclient-1:0.2.3-8.el6ost.noarch", "product_id": "python-keystoneclient-1:0.2.3-8.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient@0.2.3-8.el6ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-keystoneclient-1:0.2.3-8.el6ost.src", "product": { "name": "python-keystoneclient-1:0.2.3-8.el6ost.src", "product_id": "python-keystoneclient-1:0.2.3-8.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient@0.2.3-8.el6ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-1:0.2.3-8.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.noarch" }, "product_reference": "python-keystoneclient-1:0.2.3-8.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-1:0.2.3-8.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.src" }, "product_reference": "python-keystoneclient-1:0.2.3-8.el6ost.src", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch" }, "product_reference": "python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Kieran Spear" ], "organization": "University of Melbourne", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-0105", "discovery_date": "2014-03-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1082165" } ], "notes": [ { "category": "description", "text": "The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \"interaction between eventlet and python-memcached.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "python-keystoneclient: Potential context confusion in Keystone middleware", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.noarch", "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.src", "6Server-Grizzly:python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0105" }, { "category": "external", "summary": "RHBZ#1082165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0105", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0105" } ], "release_date": "2014-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-04-28T20:06:16+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.noarch", "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.src", "6Server-Grizzly:python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0442" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.noarch", "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.src", "6Server-Grizzly:python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-keystoneclient: Potential context confusion in Keystone middleware" } ] }
rhsa-2014_0409
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated python-keystoneclient packages that fix one security issue are now\navailable for Red Hat Storage 2.1.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "Python-keystoneclient is a client library and a command line utility for\ninteracting with the OpenStack Identity API. The OpenStack Identity\nauth_token middleware component handles the authentication of tokens with\nkeystone. The gluster-swift component, provided by Red Hat Storage,\nrequires the auth_token middleware.\n\nWhen using the auth_token middleware with the memcached token cache\nenabled, a token for a different identity could be returned. An\nauthenticated user could use this flaw to escalate their privileges by\nmaking repeated requests that could eventually allow the user to acquire\nthe administrator\u0027s identity. Note that only OpenStack Identity setups\nusing auth_token with memcached were affected. (CVE-2014-0105)\n\nRed Hat would like to thank the OpenStack project for reporting this issue.\nUpstream acknowledges Kieran Spear from the University of Melbourne as the\noriginal reporter.\n\nThe python-keystoneclient package has been upgraded to version 0.7.1.\nAdditionally, the python-six package has been upgraded to version 1.5.2, as\nrequired by the updated python-keystoneclient package.\n\nAll python-keystoneclient users are advised to upgrade to these updated\npackages, which correct this issue. After installing this update, the\ngluster-swift proxy, or any other services using auth_token, must be\nrestarted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0409", "url": "https://access.redhat.com/errata/RHSA-2014:0409" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1082165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0409.json" } ], "title": "Red Hat Security Advisory: python-keystoneclient security update", "tracking": { "current_release_date": "2024-11-22T07:44:20+00:00", "generator": { "date": "2024-11-22T07:44:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0409", "initial_release_date": "2014-04-17T01:41:42+00:00", "revision_history": [ { "date": "2014-04-17T01:41:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-04-17T01:41:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:44:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Storage Server 2.1", "product": { "name": "Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:storage:2.1:server:el6" } } } ], "category": "product_family", "name": "Red Hat Gluster Storage" }, { "branches": [ { "category": "product_version", "name": "python-six-0:1.5.2-1.el6.src", "product": { "name": "python-six-0:1.5.2-1.el6.src", "product_id": "python-six-0:1.5.2-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-six@1.5.2-1.el6?arch=src" } } }, { "category": "product_version", "name": "python-keystoneclient-1:0.7.1-2.el6ost.src", "product": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.src", "product_id": "python-keystoneclient-1:0.7.1-2.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient@0.7.1-2.el6ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-six-0:1.5.2-1.el6.noarch", "product": { "name": "python-six-0:1.5.2-1.el6.noarch", "product_id": "python-six-0:1.5.2-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-six@1.5.2-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "product": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "product_id": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient@0.7.1-2.el6ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "product": { "name": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "product_id": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient-doc@0.7.1-2.el6ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.noarch as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.noarch" }, "product_reference": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.src as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.src" }, "product_reference": "python-keystoneclient-1:0.7.1-2.el6ost.src", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch" }, "product_reference": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-six-0:1.5.2-1.el6.noarch as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.noarch" }, "product_reference": "python-six-0:1.5.2-1.el6.noarch", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-six-0:1.5.2-1.el6.src as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.src" }, "product_reference": "python-six-0:1.5.2-1.el6.src", "relates_to_product_reference": "6Server-RHS-6.4.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Kieran Spear" ], "organization": "University of Melbourne", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-0105", "discovery_date": "2014-03-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1082165" } ], "notes": [ { "category": "description", "text": "The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \"interaction between eventlet and python-memcached.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "python-keystoneclient: Potential context confusion in Keystone middleware", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.noarch", "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.src", "6Server-RHS-6.4.z:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.noarch", "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0105" }, { "category": "external", "summary": "RHBZ#1082165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0105", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0105" } ], "release_date": "2014-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-04-17T01:41:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.noarch", "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.src", "6Server-RHS-6.4.z:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.noarch", "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0409" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.noarch", "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.src", "6Server-RHS-6.4.z:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.noarch", "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-keystoneclient: Potential context confusion in Keystone middleware" } ] }
RHSA-2014:0409
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated python-keystoneclient packages that fix one security issue are now\navailable for Red Hat Storage 2.1.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "Python-keystoneclient is a client library and a command line utility for\ninteracting with the OpenStack Identity API. The OpenStack Identity\nauth_token middleware component handles the authentication of tokens with\nkeystone. The gluster-swift component, provided by Red Hat Storage,\nrequires the auth_token middleware.\n\nWhen using the auth_token middleware with the memcached token cache\nenabled, a token for a different identity could be returned. An\nauthenticated user could use this flaw to escalate their privileges by\nmaking repeated requests that could eventually allow the user to acquire\nthe administrator\u0027s identity. Note that only OpenStack Identity setups\nusing auth_token with memcached were affected. (CVE-2014-0105)\n\nRed Hat would like to thank the OpenStack project for reporting this issue.\nUpstream acknowledges Kieran Spear from the University of Melbourne as the\noriginal reporter.\n\nThe python-keystoneclient package has been upgraded to version 0.7.1.\nAdditionally, the python-six package has been upgraded to version 1.5.2, as\nrequired by the updated python-keystoneclient package.\n\nAll python-keystoneclient users are advised to upgrade to these updated\npackages, which correct this issue. After installing this update, the\ngluster-swift proxy, or any other services using auth_token, must be\nrestarted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0409", "url": "https://access.redhat.com/errata/RHSA-2014:0409" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1082165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0409.json" } ], "title": "Red Hat Security Advisory: python-keystoneclient security update", "tracking": { "current_release_date": "2024-11-22T07:44:20+00:00", "generator": { "date": "2024-11-22T07:44:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0409", "initial_release_date": "2014-04-17T01:41:42+00:00", "revision_history": [ { "date": "2014-04-17T01:41:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-04-17T01:41:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:44:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Storage Server 2.1", "product": { "name": "Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:storage:2.1:server:el6" } } } ], "category": "product_family", "name": "Red Hat Gluster Storage" }, { "branches": [ { "category": "product_version", "name": "python-six-0:1.5.2-1.el6.src", "product": { "name": "python-six-0:1.5.2-1.el6.src", "product_id": "python-six-0:1.5.2-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-six@1.5.2-1.el6?arch=src" } } }, { "category": "product_version", "name": "python-keystoneclient-1:0.7.1-2.el6ost.src", "product": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.src", "product_id": "python-keystoneclient-1:0.7.1-2.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient@0.7.1-2.el6ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-six-0:1.5.2-1.el6.noarch", "product": { "name": "python-six-0:1.5.2-1.el6.noarch", "product_id": "python-six-0:1.5.2-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-six@1.5.2-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "product": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "product_id": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient@0.7.1-2.el6ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "product": { "name": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "product_id": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient-doc@0.7.1-2.el6ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.noarch as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.noarch" }, "product_reference": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.src as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.src" }, "product_reference": "python-keystoneclient-1:0.7.1-2.el6ost.src", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch" }, "product_reference": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-six-0:1.5.2-1.el6.noarch as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.noarch" }, "product_reference": "python-six-0:1.5.2-1.el6.noarch", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-six-0:1.5.2-1.el6.src as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.src" }, "product_reference": "python-six-0:1.5.2-1.el6.src", "relates_to_product_reference": "6Server-RHS-6.4.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Kieran Spear" ], "organization": "University of Melbourne", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-0105", "discovery_date": "2014-03-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1082165" } ], "notes": [ { "category": "description", "text": "The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \"interaction between eventlet and python-memcached.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "python-keystoneclient: Potential context confusion in Keystone middleware", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.noarch", "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.src", "6Server-RHS-6.4.z:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.noarch", "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0105" }, { "category": "external", "summary": "RHBZ#1082165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0105", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0105" } ], "release_date": "2014-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-04-17T01:41:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.noarch", "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.src", "6Server-RHS-6.4.z:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.noarch", "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0409" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.noarch", "6Server-RHS-6.4.z:python-keystoneclient-1:0.7.1-2.el6ost.src", "6Server-RHS-6.4.z:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.noarch", "6Server-RHS-6.4.z:python-six-0:1.5.2-1.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-keystoneclient: Potential context confusion in Keystone middleware" } ] }
RHSA-2014:0442
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated python-keystoneclient packages that fix one security issue are now\navailable for Red Hat Enterprise Linux OpenStack Platform 3.0.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "Python-keystoneclient is a client library and a command line utility for\ninteracting with the OpenStack Identity API. The OpenStack Identity\nauth_token middleware component handles the authentication of tokens\nwith keystone.\n\nWhen using the auth_token middleware with the memcached token cache\nenabled, a token for a different identity could be returned. An\nauthenticated user could use this flaw to escalate their privileges by\nmaking repeated requests that could eventually allow the user to acquire\nthe administrator\u0027s identity. Note that only OpenStack Identity setups\nusing auth_token with memcached were affected. (CVE-2014-0105)\n\nRed Hat would like to thank the OpenStack project for reporting this issue.\nUpstream acknowledges Kieran Spear from the University of Melbourne as the\noriginal reporter.\n\nAll python-keystoneclient users are advised to upgrade to these updated\npackages, which correct this issue. After installing this update, all\nOpenStack services using auth_token must be restarted for this update to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0442", "url": "https://access.redhat.com/errata/RHSA-2014:0442" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1082165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0442.json" } ], "title": "Red Hat Security Advisory: python-keystoneclient security update", "tracking": { "current_release_date": "2024-11-22T07:44:11+00:00", "generator": { "date": "2024-11-22T07:44:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0442", "initial_release_date": "2014-04-28T20:06:16+00:00", "revision_history": [ { "date": "2014-04-28T20:06:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-04-28T20:06:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:44:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 3.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:3::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch", "product": { "name": "python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch", "product_id": "python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient-doc@0.2.3-8.el6ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-keystoneclient-1:0.2.3-8.el6ost.noarch", "product": { "name": "python-keystoneclient-1:0.2.3-8.el6ost.noarch", "product_id": "python-keystoneclient-1:0.2.3-8.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient@0.2.3-8.el6ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-keystoneclient-1:0.2.3-8.el6ost.src", "product": { "name": "python-keystoneclient-1:0.2.3-8.el6ost.src", "product_id": "python-keystoneclient-1:0.2.3-8.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient@0.2.3-8.el6ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-1:0.2.3-8.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.noarch" }, "product_reference": "python-keystoneclient-1:0.2.3-8.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-1:0.2.3-8.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.src" }, "product_reference": "python-keystoneclient-1:0.2.3-8.el6ost.src", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch" }, "product_reference": "python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Kieran Spear" ], "organization": "University of Melbourne", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-0105", "discovery_date": "2014-03-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1082165" } ], "notes": [ { "category": "description", "text": "The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \"interaction between eventlet and python-memcached.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "python-keystoneclient: Potential context confusion in Keystone middleware", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.noarch", "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.src", "6Server-Grizzly:python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0105" }, { "category": "external", "summary": "RHBZ#1082165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0105", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0105" } ], "release_date": "2014-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-04-28T20:06:16+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.noarch", "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.src", "6Server-Grizzly:python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0442" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.noarch", "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.src", "6Server-Grizzly:python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-keystoneclient: Potential context confusion in Keystone middleware" } ] }
RHSA-2014:0382
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated python-keystoneclient packages that fix one security issue are now\navailable for Red Hat Enterprise Linux OpenStack Platform 4.0.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "Python-keystoneclient is a client library and a command line utility for\ninteracting with the OpenStack Identity API. The OpenStack Identity\nauth_token middleware component handles the authentication of tokens\nwith keystone.\n\nWhen using the auth_token middleware with the memcached token cache\nenabled, a token for a different identity could be returned. An\nauthenticated user could use this flaw to escalate their privileges by\nmaking repeated requests that could eventually allow the user to acquire\nthe administrator\u0027s identity. Note that only OpenStack Identity setups\nusing auth_token with memcached were affected. (CVE-2014-0105)\n\nRed Hat would like to thank the OpenStack project for reporting this issue.\nUpstream acknowledges Kieran Spear from the University of Melbourne as the\noriginal reporter.\n\nThe python-keystoneclient package has been upgraded to version 0.7.1.\nAdditionally, the python-six package has been upgraded to version 1.5.2,\nrequired by the updated python-keystoneclient package.\n\nAll python-keystoneclient users are advised to upgrade to these updated\npackages, which correct this issue. After installing this update, all\nOpenStack services using auth_token must be restarted for this update to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0382", "url": "https://access.redhat.com/errata/RHSA-2014:0382" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1082165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0382.json" } ], "title": "Red Hat Security Advisory: python-keystoneclient security update", "tracking": { "current_release_date": "2024-11-22T07:44:15+00:00", "generator": { "date": "2024-11-22T07:44:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0382", "initial_release_date": "2014-04-09T17:30:05+00:00", "revision_history": [ { "date": "2014-04-09T17:30:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-04-09T19:03:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:44:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:4::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-six-0:1.5.2-1.el6.noarch", "product": { "name": "python-six-0:1.5.2-1.el6.noarch", "product_id": "python-six-0:1.5.2-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-six@1.5.2-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "product": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "product_id": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient@0.7.1-2.el6ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "product": { "name": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "product_id": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient-doc@0.7.1-2.el6ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-six-0:1.5.2-1.el6.src", "product": { "name": "python-six-0:1.5.2-1.el6.src", "product_id": "python-six-0:1.5.2-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-six@1.5.2-1.el6?arch=src" } } }, { "category": "product_version", "name": "python-keystoneclient-1:0.7.1-2.el6ost.src", "product": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.src", "product_id": "python-keystoneclient-1:0.7.1-2.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient@0.7.1-2.el6ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.noarch" }, "product_reference": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.src" }, "product_reference": "python-keystoneclient-1:0.7.1-2.el6ost.src", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch" }, "product_reference": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-six-0:1.5.2-1.el6.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.noarch" }, "product_reference": "python-six-0:1.5.2-1.el6.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-six-0:1.5.2-1.el6.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.src" }, "product_reference": "python-six-0:1.5.2-1.el6.src", "relates_to_product_reference": "6Server-RHOS-4.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Kieran Spear" ], "organization": "University of Melbourne", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-0105", "discovery_date": "2014-03-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1082165" } ], "notes": [ { "category": "description", "text": "The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \"interaction between eventlet and python-memcached.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "python-keystoneclient: Potential context confusion in Keystone middleware", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.noarch", "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.src", "6Server-RHOS-4.0:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.noarch", "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0105" }, { "category": "external", "summary": "RHBZ#1082165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0105", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0105" } ], "release_date": "2014-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-04-09T17:30:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.noarch", "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.src", "6Server-RHOS-4.0:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.noarch", "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0382" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.noarch", "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.src", "6Server-RHOS-4.0:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.noarch", "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-keystoneclient: Potential context confusion in Keystone middleware" } ] }
rhsa-2014:0442
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated python-keystoneclient packages that fix one security issue are now\navailable for Red Hat Enterprise Linux OpenStack Platform 3.0.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "Python-keystoneclient is a client library and a command line utility for\ninteracting with the OpenStack Identity API. The OpenStack Identity\nauth_token middleware component handles the authentication of tokens\nwith keystone.\n\nWhen using the auth_token middleware with the memcached token cache\nenabled, a token for a different identity could be returned. An\nauthenticated user could use this flaw to escalate their privileges by\nmaking repeated requests that could eventually allow the user to acquire\nthe administrator\u0027s identity. Note that only OpenStack Identity setups\nusing auth_token with memcached were affected. (CVE-2014-0105)\n\nRed Hat would like to thank the OpenStack project for reporting this issue.\nUpstream acknowledges Kieran Spear from the University of Melbourne as the\noriginal reporter.\n\nAll python-keystoneclient users are advised to upgrade to these updated\npackages, which correct this issue. After installing this update, all\nOpenStack services using auth_token must be restarted for this update to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0442", "url": "https://access.redhat.com/errata/RHSA-2014:0442" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1082165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0442.json" } ], "title": "Red Hat Security Advisory: python-keystoneclient security update", "tracking": { "current_release_date": "2024-11-22T07:44:11+00:00", "generator": { "date": "2024-11-22T07:44:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0442", "initial_release_date": "2014-04-28T20:06:16+00:00", "revision_history": [ { "date": "2014-04-28T20:06:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-04-28T20:06:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:44:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 3.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:3::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch", "product": { "name": "python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch", "product_id": "python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient-doc@0.2.3-8.el6ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-keystoneclient-1:0.2.3-8.el6ost.noarch", "product": { "name": "python-keystoneclient-1:0.2.3-8.el6ost.noarch", "product_id": "python-keystoneclient-1:0.2.3-8.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient@0.2.3-8.el6ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-keystoneclient-1:0.2.3-8.el6ost.src", "product": { "name": "python-keystoneclient-1:0.2.3-8.el6ost.src", "product_id": "python-keystoneclient-1:0.2.3-8.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient@0.2.3-8.el6ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-1:0.2.3-8.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.noarch" }, "product_reference": "python-keystoneclient-1:0.2.3-8.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-1:0.2.3-8.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.src" }, "product_reference": "python-keystoneclient-1:0.2.3-8.el6ost.src", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch" }, "product_reference": "python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Kieran Spear" ], "organization": "University of Melbourne", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-0105", "discovery_date": "2014-03-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1082165" } ], "notes": [ { "category": "description", "text": "The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \"interaction between eventlet and python-memcached.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "python-keystoneclient: Potential context confusion in Keystone middleware", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.noarch", "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.src", "6Server-Grizzly:python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0105" }, { "category": "external", "summary": "RHBZ#1082165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0105", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0105" } ], "release_date": "2014-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-04-28T20:06:16+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.noarch", "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.src", "6Server-Grizzly:python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0442" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.noarch", "6Server-Grizzly:python-keystoneclient-1:0.2.3-8.el6ost.src", "6Server-Grizzly:python-keystoneclient-doc-1:0.2.3-8.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-keystoneclient: Potential context confusion in Keystone middleware" } ] }
rhsa-2014:0382
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated python-keystoneclient packages that fix one security issue are now\navailable for Red Hat Enterprise Linux OpenStack Platform 4.0.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "Python-keystoneclient is a client library and a command line utility for\ninteracting with the OpenStack Identity API. The OpenStack Identity\nauth_token middleware component handles the authentication of tokens\nwith keystone.\n\nWhen using the auth_token middleware with the memcached token cache\nenabled, a token for a different identity could be returned. An\nauthenticated user could use this flaw to escalate their privileges by\nmaking repeated requests that could eventually allow the user to acquire\nthe administrator\u0027s identity. Note that only OpenStack Identity setups\nusing auth_token with memcached were affected. (CVE-2014-0105)\n\nRed Hat would like to thank the OpenStack project for reporting this issue.\nUpstream acknowledges Kieran Spear from the University of Melbourne as the\noriginal reporter.\n\nThe python-keystoneclient package has been upgraded to version 0.7.1.\nAdditionally, the python-six package has been upgraded to version 1.5.2,\nrequired by the updated python-keystoneclient package.\n\nAll python-keystoneclient users are advised to upgrade to these updated\npackages, which correct this issue. After installing this update, all\nOpenStack services using auth_token must be restarted for this update to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0382", "url": "https://access.redhat.com/errata/RHSA-2014:0382" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1082165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082165" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0382.json" } ], "title": "Red Hat Security Advisory: python-keystoneclient security update", "tracking": { "current_release_date": "2024-11-22T07:44:15+00:00", "generator": { "date": "2024-11-22T07:44:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0382", "initial_release_date": "2014-04-09T17:30:05+00:00", "revision_history": [ { "date": "2014-04-09T17:30:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-04-09T19:03:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:44:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:4::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-six-0:1.5.2-1.el6.noarch", "product": { "name": "python-six-0:1.5.2-1.el6.noarch", "product_id": "python-six-0:1.5.2-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-six@1.5.2-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "product": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "product_id": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient@0.7.1-2.el6ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "product": { "name": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "product_id": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient-doc@0.7.1-2.el6ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-six-0:1.5.2-1.el6.src", "product": { "name": "python-six-0:1.5.2-1.el6.src", "product_id": "python-six-0:1.5.2-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-six@1.5.2-1.el6?arch=src" } } }, { "category": "product_version", "name": "python-keystoneclient-1:0.7.1-2.el6ost.src", "product": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.src", "product_id": "python-keystoneclient-1:0.7.1-2.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneclient@0.7.1-2.el6ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.noarch" }, "product_reference": "python-keystoneclient-1:0.7.1-2.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-1:0.7.1-2.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.src" }, "product_reference": "python-keystoneclient-1:0.7.1-2.el6ost.src", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch" }, "product_reference": "python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-six-0:1.5.2-1.el6.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.noarch" }, "product_reference": "python-six-0:1.5.2-1.el6.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-six-0:1.5.2-1.el6.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.src" }, "product_reference": "python-six-0:1.5.2-1.el6.src", "relates_to_product_reference": "6Server-RHOS-4.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Kieran Spear" ], "organization": "University of Melbourne", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-0105", "discovery_date": "2014-03-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1082165" } ], "notes": [ { "category": "description", "text": "The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \"interaction between eventlet and python-memcached.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "python-keystoneclient: Potential context confusion in Keystone middleware", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.noarch", "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.src", "6Server-RHOS-4.0:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.noarch", "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0105" }, { "category": "external", "summary": "RHBZ#1082165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0105", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0105" } ], "release_date": "2014-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-04-09T17:30:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.noarch", "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.src", "6Server-RHOS-4.0:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.noarch", "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0382" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.noarch", "6Server-RHOS-4.0:python-keystoneclient-1:0.7.1-2.el6ost.src", "6Server-RHOS-4.0:python-keystoneclient-doc-1:0.7.1-2.el6ost.noarch", "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.noarch", "6Server-RHOS-4.0:python-six-0:1.5.2-1.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-keystoneclient: Potential context confusion in Keystone middleware" } ] }
ghsa-gwvq-rgqf-993f
Vulnerability from github
2.3 (Low) - CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:L
A context confusion vulnerability was identified in Keystone auth_token middleware (shipped in python-keystoneclient) before 0.7.0. By doing repeated requests, with sufficient load on the target system, an authenticated user may in certain situations assume another authenticated user's complete identity and multi-tenant authorizations, potentially resulting in a privilege escalation. Note that it is related to a bad interaction between eventlet and python-memcached that should be avoided if the calling process already monkey-patches "thread" to use eventlet. Only keystone middleware setups using auth_token with memcache are vulnerable.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 0.6.0" }, "package": { "ecosystem": "PyPI", "name": "python-keystoneclient" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.7.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2014-0105" ], "database_specific": { "cwe_ids": [ "CWE-522" ], "github_reviewed": true, "github_reviewed_at": "2023-08-03T23:09:34Z", "nvd_published_at": "2014-04-15T14:55:00Z", "severity": "LOW" }, "details": "A context confusion vulnerability was identified in Keystone auth_token middleware (shipped in python-keystoneclient) before 0.7.0. By doing repeated requests, with sufficient load on the target system, an authenticated user may in certain situations assume another authenticated user\u0027s complete identity and multi-tenant authorizations, potentially resulting in a privilege escalation. Note that it is related to a bad interaction between eventlet and python-memcached that should be avoided if the calling process already monkey-patches \"thread\" to use eventlet. Only keystone middleware setups using auth_token with memcache are vulnerable.", "id": "GHSA-gwvq-rgqf-993f", "modified": "2024-10-25T20:47:18Z", "published": "2022-05-17T00:13:54Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0105" }, { "type": "WEB", "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1282865" }, { "type": "PACKAGE", "url": "https://github.com/openstack/python-keystoneclient" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/python-keystoneclient/PYSEC-2014-70.yaml" }, { "type": "WEB", "url": "https://review.opendev.org/c/openstack/python-keystoneclient/+/81078" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0382.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0409.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2014/03/27/4" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:L", "type": "CVSS_V4" } ], "summary": "python-keystoneclient vulnerable to context confusion in Keystone auth_token middleware" }
cve-2014-0105
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
openstack | python-keystoneclient | * | |
openstack | python-keystoneclient | 0.2.2 | |
openstack | python-keystoneclient | 0.2.3 | |
openstack | python-keystoneclient | 0.2.4 | |
openstack | python-keystoneclient | 0.3.0 | |
openstack | python-keystoneclient | 0.3.1 | |
openstack | python-keystoneclient | 0.3.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:*:*:*:*:*:*:*:*", "matchCriteriaId": "64435D7F-2446-4ACC-9545-1F97B5709255", "versionEndIncluding": "0.4.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:0.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "499E63B2-46EE-4DDF-9CA2-AE5A897D8AD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:0.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F0FB2417-4422-42EB-B123-EAD571255ACA", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:0.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "C35CE6E9-262A-4D24-8EF3-F8959DCE7923", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:0.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8C710E27-36E5-4632-8CAC-650EBC851FA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "926AD421-75F9-4C70-BD5F-423E371FDB2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:python-keystoneclient:0.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "22C8F21E-036B-4EAA-A135-33B94EE25DCE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \"interaction between eventlet and python-memcached.\"" }, { "lang": "es", "value": "El middleware auth_token en la librer\u00eda del cliente Python de OpenStack para Keystone (tambi\u00e9n conocido como python-keystoneclient) anterior a 0.7.0 no consigue debidamente tokens de usuario de la memcache, lo cual permite a usuarios remotos autenticados ganar privilegios en circunstancias oportunistas a trav\u00e9s de un gran n\u00famero de peticiones, relacionado con una \"interacci\u00f3n entre eventlet y python-memcached.\"." } ], "id": "CVE-2014-0105", "lastModified": "2024-11-21T02:01:22.683", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-04-15T14:55:03.577", "references": [ { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2014-0382.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2014-0409.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/27/4" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1282865" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-0382.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-0409.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/27/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1282865" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-255" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2014-0105
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2014-0105", "description": "The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \"interaction between eventlet and python-memcached.\"", "id": "GSD-2014-0105", "references": [ "https://www.suse.com/security/cve/CVE-2014-0105.html", "https://access.redhat.com/errata/RHSA-2014:0442", "https://access.redhat.com/errata/RHSA-2014:0409", "https://access.redhat.com/errata/RHSA-2014:0382" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-0105" ], "details": "The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \"interaction between eventlet and python-memcached.\"", "id": "GSD-2014-0105", "modified": "2023-12-13T01:22:43.904260Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0105", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \"interaction between eventlet and python-memcached.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.launchpad.net/python-keystoneclient/+bug/1282865", "refsource": "CONFIRM", "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1282865" }, { "name": "[oss-security] 20140327 [OSSA 2014-007] Potential context confusion in Keystone middleware (CVE-2014-0105)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2014/03/27/4" }, { "name": "RHSA-2014:0382", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0382.html" }, { "name": "RHSA-2014:0409", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0409.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c0.7.0", "affected_versions": "All versions before 0.7.0", "credit": "Kieran Spear, University of Melbourne\r\n", "cvss_v2": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "cwe_ids": [ "CWE-1035", "CWE-255", "CWE-937" ], "date": "2017-12-15", "description": "By doing repeated requests, with sufficient load on the target system, an authenticated user may in certain situations assume another authenticated user\u0027s complete identity and multi-tenant authorizations, potentially resulting in a privilege escalation. Note that it is related to a bad interaction between eventlet and python-memcached that should be avoided if the calling process already monkey-patches \"thread\" to use eventlet. Only keystone middleware setups using auth_token with memcache are vulnerable.", "fixed_versions": [ "0.7.0" ], "identifier": "CVE-2014-0105", "identifiers": [ "CVE-2014-0105" ], "package_slug": "pypi/python-keystoneclient", "pubdate": "2014-04-15", "solution": "Upgrade to version 0.7.0 or higher.", "title": "Privilege escalation in auth_token middleware under sufficient load", "urls": [ "http://osvdb.org/show/osvdb/105028", "https://review.openstack.org/#/c/81078/" ], "uuid": "6f1a3631-97ed-4538-9682-54f4294d4c7d" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openstack:python-keystoneclient:0.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:python-keystoneclient:0.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:python-keystoneclient:0.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:python-keystoneclient:0.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:python-keystoneclient:0.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:python-keystoneclient:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.4.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:python-keystoneclient:0.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0105" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an \"interaction between eventlet and python-memcached.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-255" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2014:0382", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2014-0382.html" }, { "name": "https://bugs.launchpad.net/python-keystoneclient/+bug/1282865", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1282865" }, { "name": "[oss-security] 20140327 [OSSA 2014-007] Potential context confusion in Keystone middleware (CVE-2014-0105)", "refsource": "MLIST", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/27/4" }, { "name": "RHSA-2014:0409", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2014-0409.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-12-16T02:29Z", "publishedDate": "2014-04-15T14:55Z" } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.