CVE-2013-4294

The (1) mamcache and (2) KVS token backends in OpenStack Identity (Keystone) Folsom 2012.2.x and Grizzly before 2013.1.4 do not properly compare the PKI token revocation list with PKI tokens, which allow remote attackers to bypass intended access restrictions via a revoked PKI token.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openstack:keystone:2013.1.3:*:*:*:*:*:*:*
cpe:2.3:a:openstack:keystone:2012.2.4:*:*:*:*:*:*:*
cpe:2.3:a:openstack:keystone:2013.1.1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:keystone:2013.1.2:*:*:*:*:*:*:*
cpe:2.3:a:openstack:keystone:2012.2.2:*:*:*:*:*:*:*
cpe:2.3:a:openstack:keystone:2012.2.1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:keystone:2012.2:*:*:*:*:*:*:*
cpe:2.3:a:openstack:keystone:2013.1:*:*:*:*:*:*:*
cpe:2.3:a:openstack:keystone:2012.2.3:*:*:*:*:*:*:*

Information

Published : 2013-09-23 13:55

Updated : 2023-02-12 20:46


NVD link : CVE-2013-4294

Mitre link : CVE-2013-4294


JSON object : View

CWE
CWE-264

Permissions, Privileges, and Access Controls

Advertisement

dedicated server usa

Products Affected

openstack

  • keystone