Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-2104

Publication date 28 May 2013

Last updated 24 July 2024


Ubuntu priority

python-keystoneclient before 0.2.4, as used in OpenStack Keystone (Folsom), does not properly check expiry for PKI tokens, which allows remote authenticated users to (1) retain use of a token after it has expired, or (2) use a revoked token once it expires.

Read the notes from the security team

Status

Package Ubuntu Release Status
keystone 13.04 raring
Not affected
12.10 quantal
Fixed 2012.2.4-0ubuntu3.1
12.04 LTS precise
Not affected
10.04 LTS lucid Not in release
python-keystoneclient 13.04 raring
Fixed 1:0.2.3-0ubuntu2.2
12.10 quantal
Not affected
12.04 LTS precise
Not affected
10.04 LTS lucid Not in release

Notes


jdstrand

per upstream, code introduced in keystone in Folsom (Ubuntu 12.10). For Grizzly (13.10), code moved to python-keystoneclient PKI tokens not available on Essex (Ubuntu 12.04 LTS) PKI are not used by default in Folsom (Ubuntu 12.10) the update for 12.10 was superseded by an SRU. While keystone in 12.10 uses UUID tokens instead of PKI tokens, an update will be provided for 12.10 soon.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
keystone

References

Related Ubuntu Security Notices (USN)

    • USN-1875-1
    • OpenStack Keystone vulnerabilities
    • 14 June 2013
    • USN-1851-1
    • python-keystoneclient vulnerability
    • 3 June 2013

Other references