Page 2 of 7 results (0.004 seconds)

CVSS: 9.8EPSS: 0%CPEs: 6EXPL: 1

python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache encryption bypass python-keystoneclient versión 0.2.3 hasta la versión 0.2.5, tiene una omisión de cifrado de memcache del middleware. • http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113944.html http://rhn.redhat.com/errata/RHSA-2013-0992.html http://www.openwall.com/lists/oss-security/2013/06/19/5 http://www.securityfocus.com/bid/60684 https://access.redhat.com/security/cve/cve-2013-2166 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2166 https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-2166 https://security-tracker.debian.org/tracker/CVE-2013-2166 https://access.redhat& • CWE-326: Inadequate Encryption Strength CWE-349: Acceptance of Extraneous Untrusted Data With Trusted Data •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

python-keystoneclient before 0.2.4, as used in OpenStack Keystone (Folsom), does not properly check expiry for PKI tokens, which allows remote authenticated users to (1) retain use of a token after it has expired, or (2) use a revoked token once it expires. python-keystoneclient anterior a la versión 0.2.4, tal como se usa en OpenStack Keystone (Folsom), no comprueba adecuadamente la expiración de tokens PKI, lo que permite a usuarios autenticados (1) conservar la utilización de un token después de su expiración, o (2) usar un token revocado una vez expira. • http://lists.opensuse.org/opensuse-updates/2013-06/msg00198.html http://rhn.redhat.com/errata/RHSA-2013-0944.html http://www.openwall.com/lists/oss-security/2013/05/28/7 http://www.ubuntu.com/usn/USN-1851-1 http://www.ubuntu.com/usn/USN-1875-1 https://bugs.launchpad.net/python-keystoneclient/+bug/1179615 https://access.redhat.com/security/cve/CVE-2013-2104 https://bugzilla.redhat.com/show_bug.cgi?id=965852 • CWE-264: Permissions, Privileges, and Access Controls CWE-613: Insufficient Session Expiration •