Executive Summary

Summary
Title OpenStack Keystone vulnerabilities
Informations
Name USN-1730-1 First vendor Publication 2013-02-20
Vendor Ubuntu Last vendor Modification 2013-02-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10 - Ubuntu 12.04 LTS

Summary:

Keystone could be made to crash or expose sensitive information over the network.

Software Description: - keystone: OpenStack identity service

Details:

Nathanael Burton discovered that Keystone did not properly verify disabled users. An authenticated but disabled user would continue to have access rights that were removed. (CVE-2013-0282)

Jonathan Murray discovered that Keystone would allow XML entity processing. A remote unauthenticated attacker could exploit this to cause a denial of service via resource exhaustion. Authenticated users could also use this to view arbitrary files on the Keystone server. (CVE-2013-1664, CVE-2013-1665)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.10:
python-keystone 2012.2.1-0ubuntu1.2

Ubuntu 12.04 LTS:
python-keystone 2012.1+stable~20120824-a16a0ab9-0ubuntu2.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1730-1
CVE-2013-0282, CVE-2013-1664, CVE-2013-1665

Package Information:
https://launchpad.net/ubuntu/+source/keystone/2012.2.1-0ubuntu1.2

https://launchpad.net/ubuntu/+source/keystone/2012.1+stable~20120824-a16a0ab9-0ubuntu2.5

Original Source

Url : http://www.ubuntu.com/usn/USN-1730-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-287 Improper Authentication
33 % CWE-200 Information Exposure
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17354
 
Oval ID: oval:org.mitre.oval:def:17354
Title: USN-1730-1 -- OpenStack Keystone vulnerabilities
Description: Keystone could be made to crash or expose sensitive information over the network.
Family: unix Class: patch
Reference(s): usn-1730-1
CVE-2013-0282
CVE-2013-1664
CVE-2013-1665
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Product(s): keystone
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18138
 
Oval ID: oval:org.mitre.oval:def:18138
Title: USN-1757-1 -- python-django vulnerabilities
Description: Several security issues were fixed in Django.
Family: unix Class: patch
Reference(s): USN-1757-1
CVE-2012-4520
CVE-2013-0305
CVE-2013-0306
CVE-2013-1664
CVE-2013-1665
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): python-django
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18148
 
Oval ID: oval:org.mitre.oval:def:18148
Title: USN-1734-1 -- nova vulnerability
Description: Nova could be made to crash if it received specially crafted input.
Family: unix Class: patch
Reference(s): USN-1734-1
CVE-2013-1664
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Product(s): nova
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18306
 
Oval ID: oval:org.mitre.oval:def:18306
Title: USN-1731-1 -- cinder vulnerability
Description: Cinder could be made to crash if it received specially crafted input.
Family: unix Class: patch
Reference(s): USN-1731-1
CVE-2013-1664
Version: 7
Platform(s): Ubuntu 12.10
Product(s): cinder
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19205
 
Oval ID: oval:org.mitre.oval:def:19205
Title: DSA-2634-1 python-django - several vulnerabilities
Description: Several vulnerabilities have been discovered in Django, a high-level Python web development framework.
Family: unix Class: patch
Reference(s): DSA-2634-1
CVE-2012-4520
CVE-2013-0305
CVE-2013-0306
CVE-2013-1665
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): python-django
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 21
Application 1

Snort® IPS/IDS

Date Description
2014-03-15 XML exponential entity expansion attack attempt
RuleID : 29800 - Revision : 4 - Type : FILE-OTHER
2014-01-10 XML exponential entity expansion attack attempt
RuleID : 27096 - Revision : 5 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-237.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-589.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-06.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1757-1.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2916.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2634.nasl - Type : ACT_GATHER_INFO
2013-02-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_21c59f5e7cc511e29c11080027a5ec9a.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1734-1.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1730-1.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1731-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2018-11-16 17:21:13
  • Multiple Updates
2014-02-17 12:01:32
  • Multiple Updates
2013-05-11 00:55:26
  • Multiple Updates
2013-05-03 13:21:39
  • Multiple Updates
2013-04-15 21:20:21
  • Multiple Updates
2013-04-13 13:20:27
  • Multiple Updates
2013-04-03 17:19:10
  • Multiple Updates
2013-04-03 13:20:47
  • Multiple Updates
2013-02-21 05:17:52
  • First insertion