Lucene search

K
ubuntuUbuntuUSN-2705-1
HistoryAug 06, 2015 - 12:00 a.m.

Keystone vulnerabilities

2015-08-0600:00:00
ubuntu.com
38

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

7.5

Confidence

High

EPSS

0.004

Percentile

73.1%

Releases

  • Ubuntu 15.04
  • Ubuntu 14.04 ESM

Packages

  • python-keystoneclient - Client library for OpenStack Identity API
  • python-keystonemiddleware - Client library for OpenStack Identity API

Details

Qin Zhao discovered Keystone disabled certification verification when
the “insecure” option is set in a paste configuration (paste.ini)
file regardless of the value, which allows remote attackers to conduct
machine-in-the-middle attacks via a crafted certificate. (CVE-2014-7144)

Brant Knudson discovered Keystone disabled certification verification when
the “insecure” option is set in a paste configuration (paste.ini)
file regardless of the value, which allows remote attackers to conduct
machine-in-the-middle attacks via a crafted certificate. (CVE-2015-1852)

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

7.5

Confidence

High

EPSS

0.004

Percentile

73.1%