Executive Summary

Summary
Title python-keystoneclient security and bug fix update
Informations
Name RHSA-2013:0944 First vendor Publication 2013-06-12
Vendor RedHat Last vendor Modification 2013-06-12
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:P/A:P)
Cvss Base Score 5.5 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated python-keystoneclient packages that fix one security issue and multiple bugs are now available for Red Hat OpenStack 3.0 (Grizzly) Preview.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

Python-keystoneclient is the client library and command line utility for interacting with the OpenStack identity API.

A flaw in Keystone allowed an attacker with access to the web and network interfaces of services utilizing python-keystoneclient (such as Nova, Cinder, Swift, Glance, and so on) to continue using PKI tokens that had expired. This would allow the attacker to continue using the PKI tokens despite the PKI tokens being expired, giving them continued access to OpenStack services. (CVE-2013-2104)

This issue was discovered by Eoghan Glynn of Red Hat.

This update also fixes a number of bugs in python-keystoneclient.

All users of Red Hat OpenStack 3.0 (Grizzly) Preview are advised to install these updated packages.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

904351 - Provide keystone man page for the command line interface. 928558 - add support for Swift cache in authtoken m/w 965852 - CVE-2013-2104 OpenStack Keystone: Missing expiration check in Keystone PKI token validation

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0944.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16572
 
Oval ID: oval:org.mitre.oval:def:16572
Title: USN-1851-1 -- libdmx vulnerability
Description: Several security issues were fixed in libdmx.
Family: unix Class: patch
Reference(s): usn-1851-1
CVE-2013-2104
Version: 5
Platform(s): Ubuntu 13.04
Product(s): python-keystoneclient
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-540.nasl - Type : ACT_GATHER_INFO
2013-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2013-14302.nasl - Type : ACT_GATHER_INFO
2013-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-10713.nasl - Type : ACT_GATHER_INFO
2013-06-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1875-1.nasl - Type : ACT_GATHER_INFO
2013-06-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1851-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-01-23 13:22:10
  • Multiple Updates
2014-01-21 21:25:05
  • Multiple Updates
2013-06-12 21:18:26
  • First insertion