Executive Summary

Informations
Name CVE-2014-5253 First vendor Publication 2014-08-25
Vendor Cve Last vendor Modification 2014-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:N)
Cvss Base Score 4.9 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

OpenStack Identity (Keystone) 2014.1.x before 2014.1.2.1 and Juno before Juno-3 does not properly revoke tokens when a domain is invalidated, which allows remote authenticated users to retain access via a domain-scoped token for that domain.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5253

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-255 Credentials Management

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26502
 
Oval ID: oval:org.mitre.oval:def:26502
Title: USN-2324-1 -- keystone vulnerabilities
Description: Several security issues were fixed in OpenStack Keystone.
Family: unix Class: patch
Reference(s): USN-2324-1
CVE-2014-3476
CVE-2014-3520
CVE-2014-5251
CVE-2014-5252
CVE-2014-5253
Version: 3
Platform(s): Ubuntu 14.04
Product(s): keystone
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-08-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2324-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC https://bugs.launchpad.net/keystone/+bug/1349597
MLIST http://www.openwall.com/lists/oss-security/2014/08/15/6
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1121.html
http://rhn.redhat.com/errata/RHSA-2014-1122.html
UBUNTU http://www.ubuntu.com/usn/USN-2324-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:33:19
  • Multiple Updates
2021-04-22 01:40:09
  • Multiple Updates
2020-05-23 00:41:47
  • Multiple Updates
2016-04-27 01:05:23
  • Multiple Updates
2014-10-10 13:27:26
  • Multiple Updates
2014-09-04 00:22:21
  • Multiple Updates
2014-08-26 21:24:56
  • Multiple Updates
2014-08-25 21:23:45
  • First insertion