Executive Summary

Summary
Title openstack-keystone security and bug fix update
Informations
Name RHSA-2013:0708 First vendor Publication 2013-04-04
Vendor RedHat Last vendor Modification 2013-04-04
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-keystone packages that fix two security issues and various bugs are now available for Red Hat OpenStack Folsom.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack Folsom - noarch

3. Description:

The openstack-keystone packages provide Keystone, a Python implementation of the OpenStack identity service API, which provides Identity, Token, Catalog, and Policy services.

It was found that Keystone did not correctly handle revoked PKI tokens, allowing users with revoked tokens to retain access to resources they should no longer be able to access. (CVE-2013-1865)

A flaw was found in the way Keystone handled tenant names in token requests. A request containing an excessively long tenant name could cause Keystone to consume a large amount of CPU and memory. With this update, the maximum HTTP request size is limited to 112k. This can be changed via the "max_request_body_size" option in "/etc/keystone/keystone.conf". (CVE-2013-0270)

Red Hat would like to thank the OpenStack project for reporting the CVE-2013-1865 issue. Upstream acknowledges Guang Yee (HP) as the original reporter of CVE-2013-1865. The CVE-2013-0270 issue was discovered by Dan Prince of Red Hat.

This update also fixes various bugs in the openstack-keystone packages.

All users of openstack-keystone are advised to upgrade to these updated packages, which correct these issues. After installing the updated packages, the Keystone service (openstack-keystone) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

887815 - a comprehensive keystone.conf file should be included in the RPMS(s) 888575 - Keystone's v2.0 API (the only API) is reported as in beta status 909012 - CVE-2013-0270 OpenStack Keystone: Large HTTP request DoS 917208 - PKI tokens are broken after 24 hours 918159 - PKI tokens too long for memcached keys 922230 - CVE-2013-1865 OpenStack keystone: online validation of Keystone PKI tokens bypasses revocation check

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0708.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-287 Improper Authentication
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18187
 
Oval ID: oval:org.mitre.oval:def:18187
Title: USN-1772-1 -- keystone vulnerability
Description: Under certain configurations, Keystone would allow unintended access over the network.
Family: unix Class: patch
Reference(s): USN-1772-1
CVE-2013-1865
Version: 7
Platform(s): Ubuntu 12.10
Product(s): keystone
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 21
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-266.nasl - Type : ACT_GATHER_INFO
2013-04-09 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4590.nasl - Type : ACT_GATHER_INFO
2013-03-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1772-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2013-04-13 13:20:27
  • Multiple Updates
2013-04-05 00:17:21
  • First insertion