Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-2104

Published: 28 May 2013

python-keystoneclient before 0.2.4, as used in OpenStack Keystone (Folsom), does not properly check expiry for PKI tokens, which allows remote authenticated users to (1) retain use of a token after it has expired, or (2) use a revoked token once it expires.

Notes

AuthorNote
jdstrand
per upstream, code introduced in keystone in Folsom (Ubuntu 12.10).
For Grizzly (13.10), code moved to python-keystoneclient
PKI tokens not available on Essex (Ubuntu 12.04 LTS)
PKI are not used by default in Folsom (Ubuntu 12.10)
the update for 12.10 was superseded by an SRU. While keystone in
12.10 uses UUID tokens instead of PKI tokens, an update will be provided for
12.10 soon.

Priority

Medium

Status

Package Release Status
keystone
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable
(code-not-present)
quantal
Released (2012.2.4-0ubuntu3.1)
raring Not vulnerable

upstream Needs triage

Patches:
upstream: https://review.openstack.org/gitweb?p=openstack%2Fkeystone.git;a=commitdiff;h=8d23da1302dde9d38bbc227d9aba30da919b60c8
python-keystoneclient
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable

quantal Not vulnerable

raring
Released (1:0.2.3-0ubuntu2.2)
upstream
Released (1:0.2.4-0ubuntu1)