7 results (0.004 seconds)

CVSS: 6.8EPSS: 0%CPEs: 4EXPL: 0

The s3_token middleware in OpenStack keystonemiddleware before 1.6.0 and python-keystoneclient before 1.4.0 disables certification verification when the "insecure" option is set in a paste configuration (paste.ini) file regardless of the value, which allows remote attackers to conduct man-in-the-middle attacks via a crafted certificate, a different vulnerability than CVE-2014-7144. El middleware s3_token en OpenStack keystonemiddleware anterior a 1.6.0 y python-keystoneclient anterior a 1.4.0 deshabilita la verificación de certificados cuando la opción 'inseguro' esté configurada en un fichero de configuración paste (paste.ini) independientemente de su valor, lo que permite a atacantes remotos realizar ataques man-in-the-middle a través de un certificado manipulado, una vulnerabilidad diferente a CVE-2014-7144. It was discovered that some items in the S3Token paste configuration as used by python-keystonemiddleware (formerly python-keystoneclient) were incorrectly evaluated as strings, an issue similar to CVE-2014-7144. If the "insecure" option were set to "false", the option would be evaluated as true, resulting in TLS connections being vulnerable to man-in-the-middle attacks. Note: the "insecure" option defaults to false, so setups that do not specifically define "insecure=false" are not affected. • http://lists.openstack.org/pipermail/openstack-announce/2015-April/000350.html http://rhn.redhat.com/errata/RHSA-2015-1677.html http://rhn.redhat.com/errata/RHSA-2015-1685.html http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html http://www.securityfocus.com/bid/74187 http://www.ubuntu.com/usn/USN-2705-1 https://bugs.launchpad.net/keystonemiddleware/+bug/1411063 https://access.redhat.com/security/cve/CVE-2015-1852 https://bugzilla.redhat.com/show_bug.cg • CWE-17: DEPRECATED: Code CWE-295: Improper Certificate Validation •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

OpenStack keystonemiddleware (formerly python-keystoneclient) 0.x before 0.11.0 and 1.x before 1.2.0 disables certification verification when the "insecure" option is set in a paste configuration (paste.ini) file regardless of the value, which allows remote attackers to conduct man-in-the-middle attacks via a crafted certificate. OpenStack keystonemiddleware (anteriormente python-keystoneclient) 0.x anterior a 0.11.0 y 1.x anterior a 1.2.0 deshabilita la verificación de certificados cuando la opción 'inseguro' está configurada en un fichero de la configuración del pegar (paste.ini) independientemente del valor, lo que permite a atacantes remotos realizar ataques de man-in-the-middle a través de un certificado manipulado. It was found that python-keystoneclient treated all settings in paste.ini files as string types. If the "insecure" option were set to any value in a paste.ini configuration file, it would be evaluated as true, resulting in TLS connections being vulnerable to man-in-the-middle attacks. • http://rhn.redhat.com/errata/RHSA-2014-1783.html http://rhn.redhat.com/errata/RHSA-2014-1784.html http://rhn.redhat.com/errata/RHSA-2015-0020.html http://secunia.com/advisories/62709 http://www.openwall.com/lists/oss-security/2014/09/25/51 http://www.securityfocus.com/bid/69864 http://www.ubuntu.com/usn/USN-2705-1 https://bugs.launchpad.net/python-keystoneclient/+bug/1353315 https://access.redhat.com/security/cve/CVE-2014-7144 https://bugzilla.redhat.com/ • CWE-295: Improper Certificate Validation CWE-310: Cryptographic Issues •

CVSS: 6.0EPSS: 0%CPEs: 7EXPL: 0

The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an "interaction between eventlet and python-memcached." El middleware auth_token en la librería del cliente Python de OpenStack para Keystone (también conocido como python-keystoneclient) anterior a 0.7.0 no consigue debidamente tokens de usuario de la memcache, lo cual permite a usuarios remotos autenticados ganar privilegios en circunstancias oportunistas a través de un gran número de peticiones, relacionado con una "interacción entre eventlet y python-memcached.". • http://rhn.redhat.com/errata/RHSA-2014-0382.html http://rhn.redhat.com/errata/RHSA-2014-0409.html http://www.openwall.com/lists/oss-security/2014/03/27/4 https://bugs.launchpad.net/python-keystoneclient/+bug/1282865 https://access.redhat.com/security/cve/CVE-2014-0105 https://bugzilla.redhat.com/show_bug.cgi?id=1082165 • CWE-255: Credentials Management Errors •

CVSS: 2.1EPSS: 0%CPEs: 2EXPL: 0

The user-password-update command in python-keystoneclient before 0.2.4 accepts the new password in the --password argument, which allows local users to obtain sensitive information by listing the process. El comando user-password-update en python-keystoneclient anteriores a 0.2.4 acepta la nueva contraseña en el argumento --password, lo que permite a usuarios locales obtener información sensible listando el proceso. • http://www.openwall.com/lists/oss-security/2013/05/23/4 https://bugs.launchpad.net/python-keystoneclient/+bug/938315 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16937 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.8EPSS: 1%CPEs: 5EXPL: 0

python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache signing bypass python-keystoneclient versiones 0.2.3 hasta la versión 0.2.5, tiene una omisión de firma de memcache de middleware. • http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113944.html http://rhn.redhat.com/errata/RHSA-2013-0992.html http://www.openwall.com/lists/oss-security/2013/06/19/5 http://www.securityfocus.com/bid/60680 https://access.redhat.com/security/cve/cve-2013-2167 https://bugs.gentoo.org/show_bug.cgi?id=CVE-2013-2167 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2167 https://exchange.xforce.ibmcloud.com/vulnerabilities/85492 https://security-tracker.de • CWE-345: Insufficient Verification of Data Authenticity CWE-349: Acceptance of Extraneous Untrusted Data With Trusted Data •