Page 4 of 40 results (0.006 seconds)

CVSS: 4.0EPSS: 0%CPEs: 7EXPL: 1

The catalog url replacement in OpenStack Identity (Keystone) before 2013.2.3 and 2014.1 before 2014.1.2.1 allows remote authenticated users to read sensitive configuration options via a crafted endpoint, as demonstrated by "$(admin_token)" in the publicurl endpoint field. El reemplazo de la URL catalog en OpenStack Identity (Keystone) anterior a versión 2013.2.3 y versiones 2014.1 anteriores a 2014.1.2.1, permite a los usuarios autenticados remotos leer opciones de configuración confidenciales por medio de un endpoint diseñado, como es demostrado por "$(admin_token)" en el campo endpoint de publicurl. A flaw was found in the keystone catalog URL replacement. A user with permissions to register an endpoint could use this flaw to leak configuration data, including the master admin_token. Only keystone setups that allow non-cloud-admin users to create endpoints were affected by this issue. • http://rhn.redhat.com/errata/RHSA-2014-1688.html http://rhn.redhat.com/errata/RHSA-2014-1789.html http://rhn.redhat.com/errata/RHSA-2014-1790.html http://www.openwall.com/lists/oss-security/2014/09/16/10 http://www.ubuntu.com/usn/USN-2406-1 https://bugs.launchpad.net/keystone/+bug/1354208 https://access.redhat.com/security/cve/CVE-2014-3621 https://bugzilla.redhat.com/show_bug.cgi?id=1139937 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.9EPSS: 0%CPEs: 5EXPL: 0

The MySQL token driver in OpenStack Identity (Keystone) 2014.1.x before 2014.1.2.1 and Juno before Juno-3 stores timestamps with the incorrect precision, which causes the expiration comparison for tokens to fail and allows remote authenticated users to retain access via an expired token. El controlador de los tokens MySQL en OpenStack Identity (Keystone) 2014.1.x anterior a 2014.1.2.1 y Juno anterior a Juno-3 almacena las marcas del tiempo (timestamps) con la precisión incorrecta, lo que causa que falle la comparación de la caducidad para los tokens y permite a usuarios remotos autenticados conservar el acceso a través de un token caducado. It was found that the MySQL token driver did not correctly store token expiration times, which prevented manual token revocation. Only OpenStack Identity setups configured to make use of revocation events were affected. • http://rhn.redhat.com/errata/RHSA-2014-1121.html http://rhn.redhat.com/errata/RHSA-2014-1122.html http://www.openwall.com/lists/oss-security/2014/08/15/6 http://www.ubuntu.com/usn/USN-2324-1 https://bugs.launchpad.net/keystone/+bug/1347961 https://access.redhat.com/security/cve/CVE-2014-5251 https://bugzilla.redhat.com/show_bug.cgi?id=1127259 • CWE-255: Credentials Management Errors CWE-613: Insufficient Session Expiration •

CVSS: 4.9EPSS: 0%CPEs: 5EXPL: 0

The V3 API in OpenStack Identity (Keystone) 2014.1.x before 2014.1.2.1 and Juno before Juno-3 updates the issued_at value for UUID v2 tokens, which allows remote authenticated users to bypass the token expiration and retain access via a verification (1) GET or (2) HEAD request to v3/auth/tokens/. La API V3 en OpenStack Identity (Keystone) 2014.1.x anterior a 2014.1.2.1 y Juno anterior a Juno-3 actualiza el valor issued_at para los tokens UUID v2, loque permite a usuarios remotos autenticados evadir la caducidad de tokens y conservar el acceso a través de una solicitud (1) GET o (2) HEAD de verificación en v3/auth/tokens/. A flaw was found in keystone revocation events that resulted in the "issued_at" time being updated when a token created by the V2 API was processed by the V3 API. This could allow a user to evade token revocation. Only OpenStack Identity setups configured to make use of revocation events and UUID tokens were affected. • http://rhn.redhat.com/errata/RHSA-2014-1121.html http://rhn.redhat.com/errata/RHSA-2014-1122.html http://www.openwall.com/lists/oss-security/2014/08/15/6 http://www.ubuntu.com/usn/USN-2324-1 https://bugs.launchpad.net/keystone/+bug/1348820 https://access.redhat.com/security/cve/CVE-2014-5252 https://bugzilla.redhat.com/show_bug.cgi?id=1127250 • CWE-255: Credentials Management Errors CWE-613: Insufficient Session Expiration •

CVSS: 4.9EPSS: 0%CPEs: 5EXPL: 0

OpenStack Identity (Keystone) 2014.1.x before 2014.1.2.1 and Juno before Juno-3 does not properly revoke tokens when a domain is invalidated, which allows remote authenticated users to retain access via a domain-scoped token for that domain. OpenStack Identity (Keystone) 2014.1.x anterior a 2014.1.2.1 y Juno anterior a Juno-3 no revoca debidamente los tokens cuando un dominio está invalidado, lo que permite a usuarios remotos autenticados conservar el acceso a través de un token 'domain-scoped' para este dominio. It was discovered that domain-scoped tokens were not revoked when a domain was disabled. Only OpenStack Identity setups configured to make use of revocation events were affected. • http://rhn.redhat.com/errata/RHSA-2014-1121.html http://rhn.redhat.com/errata/RHSA-2014-1122.html http://www.openwall.com/lists/oss-security/2014/08/15/6 http://www.ubuntu.com/usn/USN-2324-1 https://bugs.launchpad.net/keystone/+bug/1349597 https://access.redhat.com/security/cve/CVE-2014-5253 https://bugzilla.redhat.com/show_bug.cgi?id=1127253 • CWE-255: Credentials Management Errors CWE-613: Insufficient Session Expiration •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 1

OpenStack Identity (Keystone) before 2013.2.4, 2014.x before 2014.1.2, and Juno before Juno-2 allows remote authenticated trustees to gain access to an unauthorized project for which the trustor has certain roles via the project ID in a V2 API trust token request. OpenStack Identity (Keystone) anterior a 2013.2.4, 2014.x anterior a 2014.1.2, y Juno anterior a Juno-2 permite a usuarios remotos autenticados en quien se confía ganar acceso a un proyecto no autorizado para el cual el elemento que establece la confianza tiene ciertos roles a través del identificador del proyecto en una solicitud de token de confianza de la API V2. A flaw was found in the way keystone handled trusts. A trustee could use an out-of-scope project ID to gain unauthorized access to a project if the trustor had the required roles for that requested project. • http://lists.openstack.org/pipermail/openstack-announce/2014-July/000248.html http://secunia.com/advisories/59426 https://bugs.launchpad.net/keystone/+bug/1331912 https://access.redhat.com/security/cve/CVE-2014-3520 https://bugzilla.redhat.com/show_bug.cgi?id=1112668 • CWE-863: Incorrect Authorization •