Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.841227
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-1641-1)
Summary:The remote host is missing an update for the 'keystone' package(s) announced via the USN-1641-1 advisory.
Description:Summary:
The remote host is missing an update for the 'keystone' package(s) announced via the USN-1641-1 advisory.

Vulnerability Insight:
Vijaya Erukala discovered that Keystone did not properly invalidate
EC2-style credentials such that if credentials were removed from a tenant,
an authenticated and authorized user using those credentials may still be
allowed access beyond the account owner's expectations. (CVE-2012-5571)

It was discovered that Keystone did not properly implement token
expiration. A remote attacker could use this to continue to access an
account that is disabled or has a changed password. This issue was
previously fixed as CVE-2012-3426 but was reintroduced in Ubuntu 12.10.
(CVE-2012-5563)

Affected Software/OS:
'keystone' package(s) on Ubuntu 12.04, Ubuntu 12.10.

Solution:
Please install the updated package(s).

CVSS Score:
4.0

CVSS Vector:
AV:N/AC:L/Au:S/C:N/I:P/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-5563
51423
http://secunia.com/advisories/51423
51436
http://secunia.com/advisories/51436
56727
http://www.securityfocus.com/bid/56727
RHSA-2012:1557
http://rhn.redhat.com/errata/RHSA-2012-1557.html
USN-1641-1
http://www.ubuntu.com/usn/USN-1641-1
[oss-security] 20121128 [OSSA 2012-018] EC2-style credentials invalidation issue (CVE-2012-5571)
http://www.openwall.com/lists/oss-security/2012/11/28/5
[oss-security] 20121128 [OSSA 2012-019] Extension of token validity through token chaining (CVE-2012-5563)
http://www.openwall.com/lists/oss-security/2012/11/28/6
folsom-tokens-security-bypass(80370)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80370
https://bugs.launchpad.net/keystone/+bug/1079216
https://github.com/openstack/keystone/commit/38c7e46a640a94da4da89a39a5a1ea9c081f1eb5
https://github.com/openstack/keystone/commit/f9d4766249a72d8f88d75dcf1575b28dd3496681
Common Vulnerability Exposure (CVE) ID: CVE-2012-5571
56726
http://www.securityfocus.com/bid/56726
FEDORA-2012-19341
http://lists.fedoraproject.org/pipermail/package-announce/2012-December/094286.html
RHSA-2012:1556
http://rhn.redhat.com/errata/RHSA-2012-1556.html
https://bugs.launchpad.net/keystone/+bug/1064914
https://github.com/openstack/keystone/commit/37308dd4f3e33f7bd0f71d83fd51734d1870713b
https://github.com/openstack/keystone/commit/8735009dc5b895db265a1cd573f39f4acfca2a19
https://github.com/openstack/keystone/commit/9d68b40cb9ea818c48152e6c712ff41586ad9653
keystone-tenant-sec-bypass(80333)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80333
CopyrightCopyright (C) 2012 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.