CVE-2013-1865
keystone: online validation of Keystone PKI tokens bypasses revocation check
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
OpenStack Keystone Folsom (2012.2) does not properly perform revocation checks for Keystone PKI tokens when done through a server, which allows remote attackers to bypass intended access restrictions via a revoked PKI token.
OpenStack Keystone Folsom (2012.2) no lleva a cabo todas las comprobaciones de revocación de tokens Keystone PKI cuando se hace a través de un servidor, lo que permite a atacantes remotos evitar las restricciones de acceso destinados a través de un token de revocar PKI.
The openstack-keystone packages provide Keystone, a Python implementation of the OpenStack identity service API, which provides Identity, Token, Catalog, and Policy services. It was found that Keystone did not correctly handle revoked PKI tokens, allowing users with revoked tokens to retain access to resources they should no longer be able to access. A flaw was found in the way Keystone handled tenant names in token requests. A request containing an excessively long tenant name could cause Keystone to consume a large amount of CPU and memory. With this update, the maximum HTTP request size is limited to 112k. This can be changed via the "max_request_body_size" option in "/etc/keystone/keystone.conf".
CVSS Scores
SSVC
- Decision:-
Timeline
- 2013-02-19 CVE Reserved
- 2013-03-21 CVE Published
- 2024-08-06 CVE Updated
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-285: Improper Authorization
- CWE-287: Improper Authentication
CAPEC
References (12)
URL | Tag | Source |
---|---|---|
http://osvdb.org/91532 | Vdb Entry | |
http://www.openwall.com/lists/oss-security/2013/03/20/13 | Mailing List |
|
http://www.securityfocus.com/bid/58616 | Vdb Entry | |
https://bugs.launchpad.net/keystone/+bug/1129713 | X_refsource_confirm | |
https://review.openstack.org/#/c/24906 | X_refsource_confirm |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101719.html | 2023-02-13 | |
http://lists.opensuse.org/opensuse-updates/2013-04/msg00000.html | 2023-02-13 | |
http://rhn.redhat.com/errata/RHSA-2013-0708.html | 2023-02-13 | |
http://secunia.com/advisories/52657 | 2023-02-13 | |
http://www.ubuntu.com/usn/USN-1772-1 | 2023-02-13 | |
https://access.redhat.com/security/cve/CVE-2013-1865 | 2013-04-04 | |
https://bugzilla.redhat.com/show_bug.cgi?id=922230 | 2013-04-04 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Openstack Search vendor "Openstack" | Folsom Search vendor "Openstack" for product "Folsom" | 2012.2 Search vendor "Openstack" for product "Folsom" and version "2012.2" | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 12.10 Search vendor "Canonical" for product "Ubuntu Linux" and version "12.10" | - |
Affected
|