OpenStack python-keystoneclient up to 0.4.2 Privileges credentials management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability was found in OpenStack python-keystoneclient up to 0.4.2 (Cloud Software). It has been classified as critical. This affects an unknown code block of the component Privileges. The manipulation with an unknown input leads to a credentials management vulnerability. CWE is classifying the issue as CWE-255. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

The auth_token middleware in the OpenStack Python client library for Keystone (aka python-keystoneclient) before 0.7.0 does not properly retrieve user tokens from memcache, which allows remote authenticated users to gain privileges in opportunistic circumstances via a large number of requests, related to an "interaction between eventlet and python-memcached."

The weakness was presented 04/15/2014 (oss-sec). The advisory is shared at openwall.com. This vulnerability is uniquely identified as CVE-2014-0105 since 12/03/2013. It is possible to initiate the attack remotely. The requirement for exploitation is a authentication. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1552 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 73816 (Fedora 20 : python-keystoneclient-0.7.1-2.fc20 (2014-5555)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

Upgrading to version 0.4.2 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (92183) and Tenable (73816).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Credentials management
CWE: CWE-255
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 73816
Nessus Name: Fedora 20 : python-keystoneclient-0.7.1-2.fc20 (2014-5555)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 867751
OpenVAS Name: Fedora Update for python-keystoneclient FEDORA-2014-5555
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: python-keystoneclient 0.4.2

Timelineinfo

12/03/2013 🔍
03/27/2014 +114 days 🔍
04/15/2014 +19 days 🔍
04/15/2014 +0 days 🔍
05/02/2014 +17 days 🔍
05/12/2014 +10 days 🔍
03/25/2015 +317 days 🔍
03/15/2022 +2547 days 🔍

Sourcesinfo

Vendor: openstack.org

Advisory: RHSA-2014:0382
Status: Not defined
Confirmation: 🔍

CVE: CVE-2014-0105 (🔍)
X-Force: 92183
Vulnerability Center: 44434 - OpenStack Keystone Remote Privileges Escalation due to an Error in python-keystoneclient, Medium
SecurityFocus: 66494

Entryinfo

Created: 03/25/2015 16:45
Updated: 03/15/2022 08:34
Changes: 03/25/2015 16:45 (65), 05/27/2017 10:52 (2), 03/15/2022 08:33 (3), 03/15/2022 08:34 (2)
Complete: 🔍
Cache ID: 18:933:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!