CVE-2013-2104

NameCVE-2013-2104
Descriptionpython-keystoneclient before 0.2.4, as used in OpenStack Keystone (Folsom), does not properly check expiry for PKI tokens, which allows remote authenticated users to (1) retain use of a token after it has expired, or (2) use a revoked token once it expires.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
keystone (PTS)buster2:14.2.0-0+deb10u1fixed
buster (security)2:14.2.0-0+deb10u2fixed
bullseye2:18.0.0-3+deb11u1fixed
bookworm2:22.0.0-2fixed
sid, trixie2:25.0.0-2fixed
python-keystoneclient (PTS)buster1:3.17.0-2fixed
bullseye1:4.1.1-2fixed
bookworm1:5.0.1-3fixed
sid, trixie1:5.4.0-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
keystonesourcewheezy(not affected)
keystonesource(unstable)(not affected)
python-keystoneclientsourcewheezy(not affected)
python-keystoneclientsource(unstable)1:0.2.5-1

Notes

- keystone <not-affected> (Vulnerable code only in experimental versions of keystone)
[wheezy] - keystone <not-affected> (PKI token support not yet present)
[wheezy] - python-keystoneclient <not-affected> (vulnerable code not present)
Keystone Folsom fix: https://review.openstack.org/#/c/30743/
python-keystoneclient fix: https://review.openstack.org/#/c/30742/
Starting with 2013.1-1 code in keystone/middleware/auth_token.py moved to python-keystoneclient

Search for package or bug name: Reporting problems