The MySQL token driver in OpenStack Identity (Keystone) 2014.1.x before 2014.1.2.1 and Juno before Juno-3 stores timestamps with the incorrect precision, which causes the expiration comparison for tokens to fail and allows remote authenticated users to retain access via an expired token.
Published 2014-08-25 14:55:07
Updated 2014-10-10 05:23:50
Source MITRE
View at NVD,   CVE.org

Threat overview for CVE-2014-5251

Top countries where our scanners detected CVE-2014-5251
Top open port discovered on systems with this issue 8200
IPs affected by CVE-2014-5251 8
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2014-5251!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2014-5251

Probability of exploitation activity in the next 30 days: 0.19%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 55 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2014-5251

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.9
MEDIUM AV:N/AC:M/Au:S/C:P/I:P/A:N
6.8
4.9
NIST

CWE ids for CVE-2014-5251

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2014-5251

Products affected by CVE-2014-5251

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!