Advisory Database
  • Advisories
  • Dependency Scanning
  1. pypi
  2. ›
  3. keystone
  4. ›
  5. CVE-2013-4294

CVE-2013-4294: OpenStack Identity (Keystone) allows remote attackers to bypass intended access restrictions via revoked PKI token

May 17, 2022 (updated November 26, 2024)

The (1) mamcache and (2) KVS token backends in OpenStack Identity (Keystone) Folsom 2012.2.x and Grizzly before 2013.1.4 do not properly compare the PKI token revocation list with PKI tokens, which allow remote attackers to bypass intended access restrictions via a revoked PKI token.

References

  • access.redhat.com/errata/RHSA-2013:1285
  • access.redhat.com/security/cve/CVE-2013-4294
  • bugs.launchpad.net/keystone/+bug/1202952
  • bugzilla.redhat.com/show_bug.cgi?id=1004452
  • github.com/advisories/GHSA-5qpp-v56f-mqfm
  • github.com/pypa/advisory-database/tree/main/vulns/keystone/PYSEC-2013-42.yaml
  • nvd.nist.gov/vuln/detail/CVE-2013-4294
  • opendev.org/openstack/keystone

Code Behaviors & Features

Detect and mitigate CVE-2013-4294 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 2012.2.0 before 2013.1.4

Fixed versions

  • 2013.1.4

Solution

Upgrade to version 2013.1.4 or above.

Impact 5.3 MEDIUM

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Learn more about CVSS

Source file

pypi/keystone/CVE-2013-4294.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:14:50 +0000.