Upstream information

CVE-2015-3646 at MITRE

Description

OpenStack Identity (Keystone) before 2014.1.5 and 2014.2.x before 2014.2.4 logs the backend_argument configuration option content, which allows remote authenticated users to obtain passwords and other sensitive backend information by reading the Keystone logs.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4 3.5
Vector AV:N/AC:L/Au:S/C:P/I:N/A:N AV:N/AC:M/Au:S/C:P/I:N/A:N
Access Vector Network Network
Access Complexity Low Medium
Authentication Single Single
Confidentiality Impact Partial Partial
Integrity Impact None None
Availability Impact None None
SUSE Bugzilla entry: 929628 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE OpenStack Cloud 5
  • openstack-keystone >= 2014.2.4.juno-17.1
  • openstack-keystone-doc >= 2014.2.4.juno-17.2
  • openstack-nova >= 2014.2.4.juno-29.1
  • openstack-nova-api >= 2014.2.4.juno-29.1
  • openstack-nova-cells >= 2014.2.4.juno-29.1
  • openstack-nova-cert >= 2014.2.4.juno-29.1
  • openstack-nova-compute >= 2014.2.4.juno-29.1
  • openstack-nova-conductor >= 2014.2.4.juno-29.1
  • openstack-nova-console >= 2014.2.4.juno-29.1
  • openstack-nova-consoleauth >= 2014.2.4.juno-29.1
  • openstack-nova-doc >= 2014.2.4.juno-29.1
  • openstack-nova-novncproxy >= 2014.2.4.juno-29.1
  • openstack-nova-objectstore >= 2014.2.4.juno-29.1
  • openstack-nova-scheduler >= 2014.2.4.juno-29.1
  • openstack-nova-serialproxy >= 2014.2.4.juno-29.1
  • openstack-nova-vncproxy >= 2014.2.4.juno-29.1
  • openstack-swift >= 2.1.0-14.1
  • openstack-swift-account >= 2.1.0-14.1
  • openstack-swift-container >= 2.1.0-14.1
  • openstack-swift-doc >= 2.1.0-14.1
  • openstack-swift-object >= 2.1.0-14.1
  • openstack-swift-proxy >= 2.1.0-14.1
  • python-keystone >= 2014.2.4.juno-17.1
  • python-nova >= 2014.2.4.juno-29.1
  • python-swift >= 2.1.0-14.1
Patchnames:
sleclo50sp3-openstack-keystone-12748
SUSE OpenStack Cloud 6
  • openstack-keystone >= 8.0.2~a0~dev34-1.4
  • python-keystone >= 8.0.2~a0~dev34-1.4
Patchnames:
SUSE OpenStack Cloud 6 GA openstack-keystone-8.0.2~a0~dev34-1.4


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Cloud 5 openstack-keystone Released
SUSE OpenStack Cloud 5 openstack-keystone Released
SUSE OpenStack Cloud 5 openstack-keystone-doc Released
SUSE OpenStack Cloud 5 openstack-nova Released
SUSE OpenStack Cloud 5 openstack-nova-doc Released
SUSE OpenStack Cloud 5 openstack-swift Released
SUSE OpenStack Cloud 5 openstack-swift-doc Released


SUSE Timeline for this CVE

CVE page created: Tue May 5 02:16:33 2015
CVE page last modified: Fri Oct 13 19:06:07 2023