CVE-2013-2104
Keystone: Missing expiration check in Keystone PKI token validation
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
python-keystoneclient before 0.2.4, as used in OpenStack Keystone (Folsom), does not properly check expiry for PKI tokens, which allows remote authenticated users to (1) retain use of a token after it has expired, or (2) use a revoked token once it expires.
python-keystoneclient anterior a la versión 0.2.4, tal como se usa en OpenStack Keystone (Folsom), no comprueba adecuadamente la expiración de tokens PKI, lo que permite a usuarios autenticados (1) conservar la utilización de un token después de su expiración, o (2) usar un token revocado una vez expira.
Eoghan Glynn and Alex Meade discovered that Keystone did not properly perform expiry checks for the PKI tokens used in Keystone. If Keystone were setup to use PKI tokens, a previously authenticated user could continue to use a PKI token for longer than intended. This issue only affected Ubuntu 12.10 which does not use PKI tokens by default. Jose Castro Leon discovered that Keystone did not properly authenticate users when using the LDAP backend. An attacker could obtain valid tokens and impersonate other users by supplying an empty password. By default, Ubuntu does not use the LDAP backend. Various other issues were also addressed.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2013-02-19 CVE Reserved
- 2013-06-05 CVE Published
- 2024-08-06 CVE Updated
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-264: Permissions, Privileges, and Access Controls
- CWE-613: Insufficient Session Expiration
CAPEC
References (8)
URL | Tag | Source |
---|---|---|
http://www.openwall.com/lists/oss-security/2013/05/28/7 | Mailing List |
|
https://bugs.launchpad.net/python-keystoneclient/+bug/1179615 | X_refsource_confirm |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-updates/2013-06/msg00198.html | 2023-02-13 | |
http://rhn.redhat.com/errata/RHSA-2013-0944.html | 2023-02-13 | |
http://www.ubuntu.com/usn/USN-1851-1 | 2023-02-13 | |
http://www.ubuntu.com/usn/USN-1875-1 | 2023-02-13 | |
https://access.redhat.com/security/cve/CVE-2013-2104 | 2013-06-12 | |
https://bugzilla.redhat.com/show_bug.cgi?id=965852 | 2013-06-12 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Openstack Search vendor "Openstack" | Python-keystoneclient Search vendor "Openstack" for product "Python-keystoneclient" | <= 0.2.3 Search vendor "Openstack" for product "Python-keystoneclient" and version " <= 0.2.3" | - |
Affected
| ||||||
Openstack Search vendor "Openstack" | Python-keystoneclient Search vendor "Openstack" for product "Python-keystoneclient" | 0.2.2 Search vendor "Openstack" for product "Python-keystoneclient" and version "0.2.2" | - |
Affected
|