Vulnerabilities > CVE-2013-2013 - Information Exposure vulnerability in Openstack Python-Keystoneclient 0.2.2/0.2.3

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
local
low complexity
openstack
CWE-200
nessus

Summary

The user-password-update command in python-keystoneclient before 0.2.4 accepts the new password in the --password argument, which allows local users to obtain sensitive information by listing the process.

Vulnerable Configurations

Part Description Count
Application
Openstack
2

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Msbulletin

bulletin_idMS13-028
bulletin_url
date2013-04-09T00:00:00
impactRemote Code Execution
knowledgebase_id2817183
knowledgebase_url
severityCritical
titleCumulative Security Update for Internet Explorer

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-14302.NASL
    descriptionSelective backports from stable/grizzly : - Ec2Signer: Initial support for v4 signature verification. - Allow signature verification for older boto versions. - Default signing_dir to secure temp dir. - Fix memcache encryption middleware. (CVE-2013-2166, CVE-2013-2167) - Check token expiry. (CVE-2013-2104) - Allow secure user password update. (CVE-2013-2013) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-08-15
    plugin id69361
    published2013-08-15
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69361
    titleFedora 19 : python-keystoneclient-0.2.3-7.fc19 (2013-14302)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-14302.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69361);
      script_version("1.9");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-2104", "CVE-2013-2166", "CVE-2013-2167");
      script_bugtraq_id(60193, 60680, 60684);
      script_xref(name:"FEDORA", value:"2013-14302");
    
      script_name(english:"Fedora 19 : python-keystoneclient-0.2.3-7.fc19 (2013-14302)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Selective backports from stable/grizzly :
    
      - Ec2Signer: Initial support for v4 signature
        verification.
    
        - Allow signature verification for older boto versions.
    
        - Default signing_dir to secure temp dir.
    
        - Fix memcache encryption middleware. (CVE-2013-2166,
          CVE-2013-2167)
    
        - Check token expiry. (CVE-2013-2104)
    
        - Allow secure user password update. (CVE-2013-2013)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=965852"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=974271"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-August/113944.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?73916ff0"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected python-keystoneclient package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:python-keystoneclient");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:19");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/08/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/08/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^19([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 19.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC19", reference:"python-keystoneclient-0.2.3-7.fc19")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-keystoneclient");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-541.NASL
    descriptionThis update of python-keystoneclient fixes a security vulnerability. - Add CVE-2013-2013.patch: allow secure user password update (CVE-2013-2013, bnc#817415).
    last seen2020-06-05
    modified2014-06-13
    plugin id75064
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75064
    titleopenSUSE Security Update : python-keystoneclient (openSUSE-SU-2013:1090-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2013-541.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75064);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-2013");
    
      script_name(english:"openSUSE Security Update : python-keystoneclient (openSUSE-SU-2013:1090-1)");
      script_summary(english:"Check for the openSUSE-2013-541 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of python-keystoneclient fixes a security vulnerability.
    
      - Add CVE-2013-2013.patch: allow secure user password
        update (CVE-2013-2013, bnc#817415)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=817415"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2013-06/msg00199.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected python-keystoneclient packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-keystoneclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-keystoneclient-test");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/06/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.3", reference:"python-keystoneclient-0.2.1.3.gd37a3fb+git.1357543650.d37a3fb-2.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"python-keystoneclient-test-0.2.1.3.gd37a3fb+git.1357543650.d37a3fb-2.8.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-keystoneclient / python-keystoneclient-test");
    }
    
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2013-260-01.NASL
    descriptionNew glibc packages are available for Slackware 13.0, 13.1, 13.37, 14.0, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id69935
    published2013-09-18
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69935
    titleSlackware 13.0 / 13.1 / 13.37 / 14.0 / current : glibc (SSA:2013-260-01)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Slackware Security Advisory 2013-260-01. The text 
    # itself is copyright (C) Slackware Linux, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69935);
      script_version("1.5");
      script_cvs_date("Date: 2019/01/02 16:37:55");
    
      script_cve_id("CVE-2013-2013");
      script_bugtraq_id(62324);
      script_xref(name:"SSA", value:"2013-260-01");
    
      script_name(english:"Slackware 13.0 / 13.1 / 13.37 / 14.0 / current : glibc (SSA:2013-260-01)");
      script_summary(english:"Checks for updated packages in /var/log/packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Slackware host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "New glibc packages are available for Slackware 13.0, 13.1, 13.37,
    14.0, and -current to fix security issues."
      );
      # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.1106410
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d0785259"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:glibc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:glibc-i18n");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:glibc-profile");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:glibc-solibs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:glibc-zoneinfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:13.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:13.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:13.37");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:14.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/09/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/18");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Slackware Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Slackware/release", "Host/Slackware/packages");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("slackware.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Slackware/release")) audit(AUDIT_OS_NOT, "Slackware");
    if (!get_kb_item("Host/Slackware/packages")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Slackware", cpu);
    
    
    flag = 0;
    if (slackware_check(osver:"13.0", pkgname:"glibc", pkgver:"2.9", pkgarch:"i486", pkgnum:"6_slack13.0")) flag++;
    if (slackware_check(osver:"13.0", pkgname:"glibc-i18n", pkgver:"2.9", pkgarch:"i486", pkgnum:"6_slack13.0")) flag++;
    if (slackware_check(osver:"13.0", pkgname:"glibc-profile", pkgver:"2.9", pkgarch:"i486", pkgnum:"6_slack13.0")) flag++;
    if (slackware_check(osver:"13.0", pkgname:"glibc-solibs", pkgver:"2.9", pkgarch:"i486", pkgnum:"6_slack13.0")) flag++;
    if (slackware_check(osver:"13.0", pkgname:"glibc-zoneinfo", pkgver:"2013d", pkgarch:"noarch", pkgnum:"6_slack13.0")) flag++;
    if (slackware_check(osver:"13.0", arch:"x86_64", pkgname:"glibc", pkgver:"2.9", pkgarch:"x86_64", pkgnum:"6_slack13.0")) flag++;
    if (slackware_check(osver:"13.0", arch:"x86_64", pkgname:"glibc-i18n", pkgver:"2.9", pkgarch:"x86_64", pkgnum:"6_slack13.0")) flag++;
    if (slackware_check(osver:"13.0", arch:"x86_64", pkgname:"glibc-profile", pkgver:"2.9", pkgarch:"x86_64", pkgnum:"6_slack13.0")) flag++;
    if (slackware_check(osver:"13.0", arch:"x86_64", pkgname:"glibc-solibs", pkgver:"2.9", pkgarch:"x86_64", pkgnum:"6_slack13.0")) flag++;
    if (slackware_check(osver:"13.0", arch:"x86_64", pkgname:"glibc-zoneinfo", pkgver:"2013d", pkgarch:"noarch", pkgnum:"6_slack13.0")) flag++;
    
    if (slackware_check(osver:"13.1", pkgname:"glibc", pkgver:"2.11.1", pkgarch:"i486", pkgnum:"8_slack13.1")) flag++;
    if (slackware_check(osver:"13.1", pkgname:"glibc-i18n", pkgver:"2.11.1", pkgarch:"i486", pkgnum:"8_slack13.1")) flag++;
    if (slackware_check(osver:"13.1", pkgname:"glibc-profile", pkgver:"2.11.1", pkgarch:"i486", pkgnum:"8_slack13.1")) flag++;
    if (slackware_check(osver:"13.1", pkgname:"glibc-solibs", pkgver:"2.11.1", pkgarch:"i486", pkgnum:"8_slack13.1")) flag++;
    if (slackware_check(osver:"13.1", pkgname:"glibc-zoneinfo", pkgver:"2013d", pkgarch:"noarch", pkgnum:"8_slack13.1")) flag++;
    if (slackware_check(osver:"13.1", arch:"x86_64", pkgname:"glibc", pkgver:"2.11.1", pkgarch:"x86_64", pkgnum:"8_slack13.1")) flag++;
    if (slackware_check(osver:"13.1", arch:"x86_64", pkgname:"glibc-i18n", pkgver:"2.11.1", pkgarch:"x86_64", pkgnum:"8_slack13.1")) flag++;
    if (slackware_check(osver:"13.1", arch:"x86_64", pkgname:"glibc-profile", pkgver:"2.11.1", pkgarch:"x86_64", pkgnum:"8_slack13.1")) flag++;
    if (slackware_check(osver:"13.1", arch:"x86_64", pkgname:"glibc-solibs", pkgver:"2.11.1", pkgarch:"x86_64", pkgnum:"8_slack13.1")) flag++;
    if (slackware_check(osver:"13.1", arch:"x86_64", pkgname:"glibc-zoneinfo", pkgver:"2013d", pkgarch:"noarch", pkgnum:"8_slack13.1")) flag++;
    
    if (slackware_check(osver:"13.37", pkgname:"glibc", pkgver:"2.13", pkgarch:"i486", pkgnum:"7_slack13.37")) flag++;
    if (slackware_check(osver:"13.37", pkgname:"glibc-i18n", pkgver:"2.13", pkgarch:"i486", pkgnum:"7_slack13.37")) flag++;
    if (slackware_check(osver:"13.37", pkgname:"glibc-profile", pkgver:"2.13", pkgarch:"i486", pkgnum:"7_slack13.37")) flag++;
    if (slackware_check(osver:"13.37", pkgname:"glibc-solibs", pkgver:"2.13", pkgarch:"i486", pkgnum:"7_slack13.37")) flag++;
    if (slackware_check(osver:"13.37", pkgname:"glibc-zoneinfo", pkgver:"2013d", pkgarch:"noarch", pkgnum:"7_slack13.37")) flag++;
    if (slackware_check(osver:"13.37", arch:"x86_64", pkgname:"glibc", pkgver:"2.13", pkgarch:"x86_64", pkgnum:"7_slack13.37")) flag++;
    if (slackware_check(osver:"13.37", arch:"x86_64", pkgname:"glibc-i18n", pkgver:"2.13", pkgarch:"x86_64", pkgnum:"7_slack13.37")) flag++;
    if (slackware_check(osver:"13.37", arch:"x86_64", pkgname:"glibc-profile", pkgver:"2.13", pkgarch:"x86_64", pkgnum:"7_slack13.37")) flag++;
    if (slackware_check(osver:"13.37", arch:"x86_64", pkgname:"glibc-solibs", pkgver:"2.13", pkgarch:"x86_64", pkgnum:"7_slack13.37")) flag++;
    if (slackware_check(osver:"13.37", arch:"x86_64", pkgname:"glibc-zoneinfo", pkgver:"2013d", pkgarch:"noarch", pkgnum:"7_slack13.37")) flag++;
    
    if (slackware_check(osver:"14.0", pkgname:"glibc", pkgver:"2.15", pkgarch:"i486", pkgnum:"8_slack14.0")) flag++;
    if (slackware_check(osver:"14.0", pkgname:"glibc-i18n", pkgver:"2.15", pkgarch:"i486", pkgnum:"8_slack14.0")) flag++;
    if (slackware_check(osver:"14.0", pkgname:"glibc-profile", pkgver:"2.15", pkgarch:"i486", pkgnum:"8_slack14.0")) flag++;
    if (slackware_check(osver:"14.0", pkgname:"glibc-solibs", pkgver:"2.15", pkgarch:"i486", pkgnum:"8_slack14.0")) flag++;
    if (slackware_check(osver:"14.0", pkgname:"glibc-zoneinfo", pkgver:"2013d_2013d", pkgarch:"noarch", pkgnum:"8_slack14.0")) flag++;
    if (slackware_check(osver:"14.0", arch:"x86_64", pkgname:"glibc", pkgver:"2.15", pkgarch:"x86_64", pkgnum:"8_slack14.0")) flag++;
    if (slackware_check(osver:"14.0", arch:"x86_64", pkgname:"glibc-i18n", pkgver:"2.15", pkgarch:"x86_64", pkgnum:"8_slack14.0")) flag++;
    if (slackware_check(osver:"14.0", arch:"x86_64", pkgname:"glibc-profile", pkgver:"2.15", pkgarch:"x86_64", pkgnum:"8_slack14.0")) flag++;
    if (slackware_check(osver:"14.0", arch:"x86_64", pkgname:"glibc-solibs", pkgver:"2.15", pkgarch:"x86_64", pkgnum:"8_slack14.0")) flag++;
    if (slackware_check(osver:"14.0", arch:"x86_64", pkgname:"glibc-zoneinfo", pkgver:"2013d_2013d", pkgarch:"noarch", pkgnum:"8_slack14.0")) flag++;
    
    if (slackware_check(osver:"current", pkgname:"glibc", pkgver:"2.17", pkgarch:"i486", pkgnum:"7")) flag++;
    if (slackware_check(osver:"current", pkgname:"glibc-i18n", pkgver:"2.17", pkgarch:"i486", pkgnum:"7")) flag++;
    if (slackware_check(osver:"current", pkgname:"glibc-profile", pkgver:"2.17", pkgarch:"i486", pkgnum:"7")) flag++;
    if (slackware_check(osver:"current", pkgname:"glibc-solibs", pkgver:"2.17", pkgarch:"i486", pkgnum:"7")) flag++;
    if (slackware_check(osver:"current", pkgname:"glibc-zoneinfo", pkgver:"2013d", pkgarch:"noarch", pkgnum:"7")) flag++;
    if (slackware_check(osver:"current", arch:"x86_64", pkgname:"glibc", pkgver:"2.17", pkgarch:"x86_64", pkgnum:"7")) flag++;
    if (slackware_check(osver:"current", arch:"x86_64", pkgname:"glibc-i18n", pkgver:"2.17", pkgarch:"x86_64", pkgnum:"7")) flag++;
    if (slackware_check(osver:"current", arch:"x86_64", pkgname:"glibc-profile", pkgver:"2.17", pkgarch:"x86_64", pkgnum:"7")) flag++;
    if (slackware_check(osver:"current", arch:"x86_64", pkgname:"glibc-solibs", pkgver:"2.17", pkgarch:"x86_64", pkgnum:"7")) flag++;
    if (slackware_check(osver:"current", arch:"x86_64", pkgname:"glibc-zoneinfo", pkgver:"2013d", pkgarch:"noarch", pkgnum:"7")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:slackware_report_get());
      else security_note(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-13900.NASL
    descriptionAllow secure user password update. (CVE-2013-2013) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-08-21
    plugin id69403
    published2013-08-21
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69403
    titleFedora 18 : python-keystoneclient-0.2.0-2.fc18 (2013-13900)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-13900.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69403);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-2013");
      script_bugtraq_id(59504);
      script_xref(name:"FEDORA", value:"2013-13900");
    
      script_name(english:"Fedora 18 : python-keystoneclient-0.2.0-2.fc18 (2013-13900)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Allow secure user password update. (CVE-2013-2013)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=957033"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-August/114443.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3ce2bbcc"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected python-keystoneclient package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:python-keystoneclient");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:18");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/07/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/08/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^18([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 18.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC18", reference:"python-keystoneclient-0.2.0-2.fc18")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-keystoneclient");
    }
    

Oval

accepted2014-06-30T04:06:06.131-04:00
classvulnerability
contributors
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameJerome Athias
    organizationMcAfee, Inc.
definition_extensions
commentopenSUSE 12.3 is installed
ovaloval:org.mitre.oval:def:17041
descriptionThe user-password-update command in python-keystoneclient before 0.2.4 accepts the new password in the --password argument, which allows local users to obtain sensitive information by listing the process.
familyunix
idoval:org.mitre.oval:def:16937
statusaccepted
submitted2013-07-03T10:26:26.748+04:00
titleOpenStack keystone password disclosure on command line
version8

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 59504 CVE(CAN) ID: CVE-2013-2013 OpenStack Keystone为OpenStack系列计划提供身份、令牌、目录和策略服务的项目。 Keystone通过CLI更新密码时,在命令行输入了文本形式的用户名和密码,攻击者通过列出进程利用此漏洞可获取凭证等敏感信息。 0 openstack Keystone 厂商补丁: openstack --------- 目前厂商还没有提供补丁或者升级程序,我们建议使用此软件的用户随时关注厂商的主页以获取最新版本: http://lists.openstack.org/pipermail/openstack-announce/
idSSV:60774
last seen2017-11-19
modified2013-04-28
published2013-04-28
reporterRoot
titleOpenStack Keystone 密码信息泄露漏洞(CVE-2013-2013)