Executive Summary

Summary
Title python-keystoneclient security, bug fix, and enhancement update
Informations
Name RHSA-2013:0992 First vendor Publication 2013-06-27
Vendor RedHat Last vendor Modification 2013-06-27
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated python-keystoneclient packages that fix two security issues, one bug, and add one enhancement are now available for Red Hat OpenStack 3.0 (Grizzly) Preview.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

Python-keystoneclient is the client library and command line utility for interacting with the OpenStack identity API.

A flaw was found in the way python-keystoneclient handled encrypted data from memcached. Even when the memcache_security_strategy setting in "/etc/swift/proxy-server.conf" was set to ENCRYPT to help prevent tampering, an attacker on the local network, or possibly an unprivileged user in a virtual machine hosted on OpenStack, could use this flaw to bypass intended restrictions and modify data in memcached that will later be used by services utilizing python-keystoneclient (such as Nova, Cinder, Swift, Glance, and so on). (CVE-2013-2166)

A flaw was found in the way python-keystoneclient verified data from memcached. Even when the memcache_security_strategy setting in "/etc/swift/proxy-server.conf" was set to MAC to perform signature checking, an attacker on the local network, or possibly an unprivileged user in a virtual machine hosted on OpenStack, could use this flaw to modify data in memcached that will later pass signature checking in python-keystoneclient. (CVE-2013-2167)

Red Hat would like to thank the OpenStack project for reporting these issues. Upstream acknowledges Paul McMillan of Nebula as the original reporter.

This update also fixes the following bug:

* python-webob1.2 (which can be installed in parallel with python-webob1.0) was not found by python-keystoneclient. Attempting to import python-webob from python-keystoneclient failed with a stack trace. This could also be observed with other applications using python-keystoneclient, such as OpenStack Swift. With this update, python-keystoneclient can import python-webob1.2 independently from other installed versions. (BZ#971026)

Additionally, this update adds the following enhancement:

* This update adds support for Amazon Web Services (AWS) Signature Version 4 to python-keystoneclient. This makes python-keystoneclient compatible with future versions of python-boto, which will use Signature Version 4 by default. (BZ#970134)

All users of Red Hat OpenStack 3.0 (Grizzly) Preview are advised to install these updated packages, which correct these issues and add this enhancement.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

971026 - Dependancy issue prevents swift proxy from starting 974271 - CVE-2013-2166 CVE-2013-2167 python-keystoneclient: middleware memcache encryption and signing bypass

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0992.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-345 Insufficient Verification of Data Authenticity
50 % CWE-326 Inadequate Encryption Strength

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 1
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2013-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2013-14302.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:44
  • Multiple Updates
2013-06-27 21:18:11
  • First insertion