Page 5 of 40 results (0.007 seconds)

CVSS: 6.0EPSS: 0%CPEs: 3EXPL: 1

OpenStack Identity (Keystone) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-2 does not properly handle chained delegation, which allows remote authenticated users to gain privileges by leveraging a (1) trust or (2) OAuth token with impersonation enabled to create a new token with additional roles. OpenStack Identity (Keystone) anterior a 2013.2.4, 2014.1 anterior a 2014.1.2, y Juno anterior a Juno-2 no maneja debidamente la delegación encadenada, lo que permite a usuarios remotos autenticados ganar privilegios mediante el aprovechamiento de un token (1) trust o (2) OAuth con suplantación habilitada para crear un token nuevo con roles adicionales. A flaw was found in keystone's chained delegation. A trustee able to create a delegation from a trust or an OAuth token could misuse identity impersonation to bypass the enforced scope, possibly allowing them to obtain elevated privileges to the trustor's projects and roles. • http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00031.html http://secunia.com/advisories/57886 http://secunia.com/advisories/59547 http://www.openwall.com/lists/oss-security/2014/06/12/3 http://www.securityfocus.com/bid/68026 https://bugs.launchpad.net/keystone/+bug/1324592 https://access.redhat.com/security/cve/CVE-2014-3476 https://bugzilla.redhat.com/show_bug.cgi?id=1104524 • CWE-269: Improper Privilege Management •

CVSS: 5.0EPSS: 1%CPEs: 2EXPL: 0

OpenStack Identity (Keystone) before 2013.1 allows remote attackers to cause a denial of service (memory consumption and crash) via multiple long requests. OpenStack Identity (Keystone) anterior a 2013.1 permite a atacantes remotos causar una denegación de servicio (consumo de memoria y caída) a través de múltiples solicitudes largas. • http://lists.fedoraproject.org/pipermail/package-announce/2013-July/111914.html http://secunia.com/advisories/53397 http://www.securityfocus.com/bid/59936 https://bugs.launchpad.net/keystone/+bug/1098177 https://bugs.launchpad.net/keystone/+bug/1099025 https://exchange.xforce.ibmcloud.com/vulnerabilities/84347 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

The V3 API in OpenStack Identity (Keystone) 2013.1 before 2013.2.4 and icehouse before icehouse-rc2 allows remote attackers to cause a denial of service (CPU consumption) via a large number of the same authentication method in a request, aka "authentication chaining." La API V3 en OpenStack Identity (Keystone) 2013.1 anterior a 2013.2.4 y icehouse anterior a icehouse-rc2 permite a atacantes remotos causar una denegación de servicio (consumo de CPU) a través de un número grande del mismo método de autenticación en una solicitud, también conocido como "encadenamiento de autenticación." A flaw was found in the keystone V3 API. An attacker could send a single request with the same authentication method multiple times, possibly leading to a denial of service due to generating excessive load with minimal requests. Only keystone setups with the V3 API enabled were affected by this issue. • http://rhn.redhat.com/errata/RHSA-2014-1688.html http://www.openwall.com/lists/oss-security/2014/04/10/20 https://bugs.launchpad.net/keystone/+bug/1300274 https://access.redhat.com/security/cve/CVE-2014-2828 https://bugzilla.redhat.com/show_bug.cgi?id=1086211 • CWE-287: Improper Authentication CWE-400: Uncontrolled Resource Consumption •

CVSS: 5.0EPSS: 0%CPEs: 6EXPL: 0

The memcache token backend in OpenStack Identity (Keystone) 2013.1 through 2.013.1.4, 2013.2 through 2013.2.2, and icehouse before icehouse-3, when issuing a trust token with impersonation enabled, does not include this token in the trustee's token-index-list, which prevents the token from being invalidated by bulk token revocation and allows the trustee to bypass intended access restrictions. El memcache token backend en OpenStack Identity (Keystone) 2013.1 hasta 2.013.1.4, 2013.2 hasta 2013.2.2 y icehouse anterior a icehouse-3, cuando se emite un token de confianza con suplantación habilitada, no incluye este token en la lista de indice de tokens del trustee, lo que previene el token ser invalidado por la revocación de tokens en masa y permite al trustee evadir restricciones de acceso. • http://rhn.redhat.com/errata/RHSA-2014-0580.html http://www.openwall.com/lists/oss-security/2014/03/04/16 http://www.securityfocus.com/bid/65895 https://bugs.launchpad.net/keystone/+bug/1260080 https://access.redhat.com/security/cve/CVE-2014-2237 https://bugzilla.redhat.com/show_bug.cgi?id=1071434 • CWE-264: Permissions, Privileges, and Access Controls CWE-613: Insufficient Session Expiration •

CVSS: 5.8EPSS: 0%CPEs: 3EXPL: 1

The ec2tokens API in OpenStack Identity (Keystone) before Havana 2013.2.1 and Icehouse before icehouse-2 does not return a trust-scoped token when one is received, which allows remote trust users to gain privileges by generating EC2 credentials from a trust-scoped token and using them in an ec2tokens API request. La API ec2tokens en OpenStack Identity (Keystone) anterior a de Havana 2013.2.1 y Icehouse anterior Icehouse-2 no devuelve una token de confianza de ámbito cuando se recibe uno, lo que permite a los usuarios la confianza remotos obtener privilegios mediante la generación de credenciales EC2 a partir de un token de confianza de ámbito y usándolo una solicitud API ec2tokens • http://rhn.redhat.com/errata/RHSA-2014-0089.html http://secunia.com/advisories/56079 http://secunia.com/advisories/56154 http://www.openwall.com/lists/oss-security/2013/12/11/7 http://www.securityfocus.com/bid/64253 http://www.ubuntu.com/usn/USN-2061-1 https://bugs.launchpad.net/keystone/+bug/1242597 https://exchange.xforce.ibmcloud.com/vulnerabilities/89657 https://access.redhat.com/security/cve/CVE-2013-6391 https://bugzilla.redhat.com/show_bug.cgi?id=1039164 • CWE-269: Improper Privilege Management •