Vulnerabilities (CVE)

Filtered by vendor Openstack Subscribe
Filtered by product Keystonemiddleware
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-7546 2 Openstack, Oracle 3 Keystone, Keystonemiddleware, Solaris 2023-12-10 6.0 MEDIUM 7.5 HIGH
The identity service in OpenStack Identity (Keystone) before 2015.1.3 (Kilo) and 8.0.x before 8.0.2 (Liberty) and keystonemiddleware (formerly python-keystoneclient) before 1.5.4 (Kilo) and Liberty before 2.3.3 does not properly invalidate authorization tokens when using the PKI or PKIZ token providers, which allows remote authenticated users to bypass intended access restrictions and gain access to cloud resources by manipulating byte fields within a revoked token.
CVE-2014-7144 1 Openstack 2 Keystonemiddleware, Python-keystoneclient 2023-12-10 4.3 MEDIUM N/A
OpenStack keystonemiddleware (formerly python-keystoneclient) 0.x before 0.11.0 and 1.x before 1.2.0 disables certification verification when the "insecure" option is set in a paste configuration (paste.ini) file regardless of the value, which allows remote attackers to conduct man-in-the-middle attacks via a crafted certificate.
CVE-2015-1852 2 Canonical, Openstack 3 Ubuntu Linux, Keystonemiddleware, Python-keystoneclient 2023-12-10 4.3 MEDIUM N/A
The s3_token middleware in OpenStack keystonemiddleware before 1.6.0 and python-keystoneclient before 1.4.0 disables certification verification when the "insecure" option is set in a paste configuration (paste.ini) file regardless of the value, which allows remote attackers to conduct man-in-the-middle attacks via a crafted certificate, a different vulnerability than CVE-2014-7144.