Executive Summary

Informations
Name CVE-2013-6391 First vendor Publication 2013-12-14
Vendor Cve Last vendor Modification 2020-06-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ec2tokens API in OpenStack Identity (Keystone) before Havana 2013.2.1 and Icehouse before icehouse-2 does not return a trust-scoped token when one is received, which allows remote trust users to gain privileges by generating EC2 credentials from a trust-scoped token and using them in an ec2tokens API request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6391

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20734
 
Oval ID: oval:org.mitre.oval:def:20734
Title: USN-2061-1 -- keystone vulnerability
Description: Keystone access controls could be circumvented via EC2-style tokens.
Family: unix Class: patch
Reference(s): USN-2061-1
CVE-2013-6391
Version: 5
Platform(s): Ubuntu 13.10
Product(s): keystone
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4210.nasl - Type : ACT_GATHER_INFO
2013-12-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2061-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/64253
CONFIRM https://bugs.launchpad.net/keystone/+bug/1242597
MLIST http://www.openwall.com/lists/oss-security/2013/12/11/7
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0089.html
SECUNIA http://secunia.com/advisories/56079
http://secunia.com/advisories/56154
UBUNTU http://www.ubuntu.com/usn/USN-2061-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/89657

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2021-05-05 01:13:59
  • Multiple Updates
2021-05-04 12:28:51
  • Multiple Updates
2021-04-22 01:34:59
  • Multiple Updates
2020-06-03 09:22:47
  • Multiple Updates
2020-06-03 00:22:33
  • Multiple Updates
2020-05-24 01:12:38
  • Multiple Updates
2020-05-23 00:38:40
  • Multiple Updates
2019-06-07 12:05:29
  • Multiple Updates
2019-02-09 12:02:55
  • Multiple Updates
2018-11-17 12:04:20
  • Multiple Updates
2018-10-13 12:05:16
  • Multiple Updates
2017-08-29 09:24:22
  • Multiple Updates
2016-04-26 23:46:08
  • Multiple Updates
2014-04-08 13:22:32
  • Multiple Updates
2014-03-06 13:23:39
  • Multiple Updates
2014-02-17 11:24:07
  • Multiple Updates
2014-01-14 13:20:52
  • Multiple Updates
2014-01-04 13:19:46
  • Multiple Updates
2013-12-17 00:18:55
  • Multiple Updates
2013-12-14 21:20:02
  • First insertion