Skip to content

Commit cbbc9b0

Browse files
1 parent 61c5d9c commit cbbc9b0

File tree

2 files changed

+76
-47
lines changed

2 files changed

+76
-47
lines changed
Lines changed: 76 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,76 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-gwvq-rgqf-993f",
4+
"modified": "2023-08-03T23:09:34Z",
5+
"published": "2022-05-17T00:13:54Z",
6+
"aliases": [
7+
"CVE-2014-0105"
8+
],
9+
"summary": "python-keystoneclient vulnerable to context confusion in Keystone auth_token middleware",
10+
"details": "A context confusion vulnerability was identified in Keystone auth_token middleware (shipped in python-keystoneclient) before 0.7.0. By doing repeated requests, with sufficient load on the target system, an authenticated user may in certain situations assume another authenticated user's complete identity and multi-tenant authorizations, potentially resulting in a privilege escalation. Note that it is related to a bad interaction between eventlet and python-memcached that should be avoided if the calling process already monkey-patches \"thread\" to use eventlet. Only keystone middleware setups using auth_token with memcache are vulnerable.",
11+
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L"
15+
}
16+
],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "PyPI",
21+
"name": "python-keystoneclient"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "0"
29+
},
30+
{
31+
"fixed": "0.7.0"
32+
}
33+
]
34+
}
35+
],
36+
"database_specific": {
37+
"last_known_affected_version_range": "<= 0.6.0"
38+
}
39+
}
40+
],
41+
"references": [
42+
{
43+
"type": "ADVISORY",
44+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0105"
45+
},
46+
{
47+
"type": "WEB",
48+
"url": "https://bugs.launchpad.net/python-keystoneclient/+bug/1282865"
49+
},
50+
{
51+
"type": "WEB",
52+
"url": "https://review.opendev.org/c/openstack/python-keystoneclient/+/81078"
53+
},
54+
{
55+
"type": "WEB",
56+
"url": "http://rhn.redhat.com/errata/RHSA-2014-0382.html"
57+
},
58+
{
59+
"type": "WEB",
60+
"url": "http://rhn.redhat.com/errata/RHSA-2014-0409.html"
61+
},
62+
{
63+
"type": "WEB",
64+
"url": "http://www.openwall.com/lists/oss-security/2014/03/27/4"
65+
}
66+
],
67+
"database_specific": {
68+
"cwe_ids": [
69+
"CWE-522"
70+
],
71+
"severity": "MODERATE",
72+
"github_reviewed": true,
73+
"github_reviewed_at": "2023-08-03T23:09:34Z",
74+
"nvd_published_at": "2014-04-15T14:55:00Z"
75+
}
76+
}

advisories/unreviewed/2022/05/GHSA-gwvq-rgqf-993f/GHSA-gwvq-rgqf-993f.json

Lines changed: 0 additions & 47 deletions
This file was deleted.

0 commit comments

Comments
 (0)