CVE-2014-5251
openstack-keystone: revocation events are broken with mysql
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
The MySQL token driver in OpenStack Identity (Keystone) 2014.1.x before 2014.1.2.1 and Juno before Juno-3 stores timestamps with the incorrect precision, which causes the expiration comparison for tokens to fail and allows remote authenticated users to retain access via an expired token.
El controlador de los tokens MySQL en OpenStack Identity (Keystone) 2014.1.x anterior a 2014.1.2.1 y Juno anterior a Juno-3 almacena las marcas del tiempo (timestamps) con la precisión incorrecta, lo que causa que falle la comparación de la caducidad para los tokens y permite a usuarios remotos autenticados conservar el acceso a través de un token caducado.
It was found that the MySQL token driver did not correctly store token expiration times, which prevented manual token revocation. Only OpenStack Identity setups configured to make use of revocation events were affected.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2014-08-15 CVE Reserved
- 2014-08-21 CVE Published
- 2023-03-07 EPSS Updated
- 2024-08-06 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-255: Credentials Management Errors
- CWE-613: Insufficient Session Expiration
CAPEC
References (7)
URL | Tag | Source |
---|---|---|
http://www.openwall.com/lists/oss-security/2014/08/15/6 | Mailing List | |
https://bugs.launchpad.net/keystone/+bug/1347961 | X_refsource_misc |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2014-1121.html | 2014-10-10 | |
http://rhn.redhat.com/errata/RHSA-2014-1122.html | 2014-10-10 | |
http://www.ubuntu.com/usn/USN-2324-1 | 2014-10-10 | |
https://access.redhat.com/security/cve/CVE-2014-5251 | 2014-09-02 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1127259 | 2014-09-02 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Openstack Search vendor "Openstack" | Keystone Search vendor "Openstack" for product "Keystone" | 2014.1 Search vendor "Openstack" for product "Keystone" and version "2014.1" | - |
Affected
| ||||||
Openstack Search vendor "Openstack" | Keystone Search vendor "Openstack" for product "Keystone" | 2014.1.2 Search vendor "Openstack" for product "Keystone" and version "2014.1.2" | - |
Affected
| ||||||
Openstack Search vendor "Openstack" | Keystone Search vendor "Openstack" for product "Keystone" | juno-1 Search vendor "Openstack" for product "Keystone" and version "juno-1" | - |
Affected
| ||||||
Openstack Search vendor "Openstack" | Keystone Search vendor "Openstack" for product "Keystone" | juno-2 Search vendor "Openstack" for product "Keystone" and version "juno-2" | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 14.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "14.04" | lts |
Affected
|