====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-keystone security and bug fix update
Advisory ID:       RHSA-2013:0253-01
Product:           Red Hat OpenStack
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0253.html
Issue date:        2013-02-12
CVE Names:         CVE-2013-0247 
====================================================================
1. Summary:

Updated openstack-keystone packages that fix one security issue and two
bugs are now available for Red Hat OpenStack Folsom.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack Folsom - noarch

3. Description:

The openstack-keystone packages provide Keystone, a Python implementation
of the OpenStack identity service API, which provides Identity, Token,
Catalog, and Policy services.

It was found that an excessive amount of information was logged when
invalid tokens were requested, resulting in large log files. An attacker
could use this flaw to consume an excessive amount of disk space by
requesting a large number of invalid tokens. (CVE-2013-0247)

The CVE-2013-0247 issue was discovered by Dan Prince of Red Hat.

This update also fixes two bugs that could have caused 'keystone' commands
(such as 'keystone endpoint-delete' and 'keystone service-get') to fail
with a 'No handlers could be found for logger "keystoneclient.v2_0.client"'
and 'Authorization Failed' error. (BZ#857290, BZ#888328)

All users of openstack-keystone are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the Keystone service (openstack-keystone) will be restarted
automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

857290 - Keystone catalog fails if not all URLs are defined in an endpoint
888328 - Unable to delete service endpoint in keystone
906171 - CVE-2013-0247 OpenStack Keystone: denial of service through invalid token requests

6. Package List:

OpenStack Folsom:

Source:

noarch:
openstack-keystone-2012.2.1-3.el6ost.noarch.rpm
openstack-keystone-doc-2012.2.1-3.el6ost.noarch.rpm
python-keystone-2012.2.1-3.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0247.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0253-01: openstack-keystone: Moderate Advisory

Updated openstack-keystone packages that fix one security issue and two bugs are now available for Red Hat OpenStack Folsom

Summary

The openstack-keystone packages provide Keystone, a Python implementation of the OpenStack identity service API, which provides Identity, Token, Catalog, and Policy services.
It was found that an excessive amount of information was logged when invalid tokens were requested, resulting in large log files. An attacker could use this flaw to consume an excessive amount of disk space by requesting a large number of invalid tokens. (CVE-2013-0247)
The CVE-2013-0247 issue was discovered by Dan Prince of Red Hat.
This update also fixes two bugs that could have caused 'keystone' commands (such as 'keystone endpoint-delete' and 'keystone service-get') to fail with a 'No handlers could be found for logger "keystoneclient.v2_0.client"' and 'Authorization Failed' error. (BZ#857290, BZ#888328)
All users of openstack-keystone are advised to upgrade to these updated packages, which correct these issues. After installing the updated packages, the Keystone service (openstack-keystone) will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-0247.html https://access.redhat.com/security/updates/classification/#moderate

Package List

OpenStack Folsom:
Source:
noarch: openstack-keystone-2012.2.1-3.el6ost.noarch.rpm openstack-keystone-doc-2012.2.1-3.el6ost.noarch.rpm python-keystone-2012.2.1-3.el6ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0253-01
Product: Red Hat OpenStack
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0253.html
Issued Date: : 2013-02-12
CVE Names: CVE-2013-0247

Topic

Updated openstack-keystone packages that fix one security issue and twobugs are now available for Red Hat OpenStack Folsom.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

OpenStack Folsom - noarch


Bugs Fixed

857290 - Keystone catalog fails if not all URLs are defined in an endpoint

888328 - Unable to delete service endpoint in keystone

906171 - CVE-2013-0247 OpenStack Keystone: denial of service through invalid token requests


Related News