Executive Summary

Summary
Title openstack-keystone security and bug fix update
Informations
Name RHSA-2013:0253 First vendor Publication 2013-02-12
Vendor RedHat Last vendor Modification 2013-02-12
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-keystone packages that fix one security issue and two bugs are now available for Red Hat OpenStack Folsom.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

OpenStack Folsom - noarch

3. Description:

The openstack-keystone packages provide Keystone, a Python implementation of the OpenStack identity service API, which provides Identity, Token, Catalog, and Policy services.

It was found that an excessive amount of information was logged when invalid tokens were requested, resulting in large log files. An attacker could use this flaw to consume an excessive amount of disk space by requesting a large number of invalid tokens. (CVE-2013-0247)

The CVE-2013-0247 issue was discovered by Dan Prince of Red Hat.

This update also fixes two bugs that could have caused 'keystone' commands (such as 'keystone endpoint-delete' and 'keystone service-get') to fail with a 'No handlers could be found for logger "keystoneclient.v2_0.client"' and 'Authorization Failed' error. (BZ#857290, BZ#888328)

All users of openstack-keystone are advised to upgrade to these updated packages, which correct these issues. After installing the updated packages, the Keystone service (openstack-keystone) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

857290 - Keystone catalog fails if not all URLs are defined in an endpoint 888328 - Unable to delete service endpoint in keystone 906171 - CVE-2013-0247 OpenStack Keystone: denial of service through invalid token requests

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0253.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17949
 
Oval ID: oval:org.mitre.oval:def:17949
Title: USN-1715-1 -- keystone vulnerability
Description: Keystone could be made to fill server disks with error messages.
Family: unix Class: patch
Reference(s): USN-1715-1
CVE-2013-0247
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Product(s): keystone
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25
Os 2

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-237.nasl - Type : ACT_GATHER_INFO
2013-02-19 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2168.nasl - Type : ACT_GATHER_INFO
2013-02-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1715-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2013-02-26 00:19:36
  • Multiple Updates
2013-02-25 00:19:25
  • Multiple Updates
2013-02-12 21:20:14
  • First insertion