====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-keystone security and bug fix update
Advisory ID:       RHSA-2013:0708-01
Product:           Red Hat OpenStack
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0708.html
Issue date:        2013-04-04
CVE Names:         CVE-2013-0270 CVE-2013-1865 
====================================================================
1. Summary:

Updated openstack-keystone packages that fix two security issues and
various bugs are now available for Red Hat OpenStack Folsom.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack Folsom - noarch

3. Description:

The openstack-keystone packages provide Keystone, a Python implementation
of the OpenStack identity service API, which provides Identity, Token,
Catalog, and Policy services.

It was found that Keystone did not correctly handle revoked PKI tokens,
allowing users with revoked tokens to retain access to resources they
should no longer be able to access. (CVE-2013-1865)

A flaw was found in the way Keystone handled tenant names in token
requests. A request containing an excessively long tenant name could cause
Keystone to consume a large amount of CPU and memory. With this update,
the maximum HTTP request size is limited to 112k. This can be changed via
the "max_request_body_size" option in "/etc/keystone/keystone.conf".
(CVE-2013-0270)

Red Hat would like to thank the OpenStack project for reporting the
CVE-2013-1865 issue. Upstream acknowledges Guang Yee (HP) as the original
reporter of CVE-2013-1865. The CVE-2013-0270 issue was discovered by Dan
Prince of Red Hat.

This update also fixes various bugs in the openstack-keystone packages.

All users of openstack-keystone are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the Keystone service (openstack-keystone) will be restarted
automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

887815 - a comprehensive keystone.conf file should be included in the RPMS(s)
888575 - Keystone's v2.0 API (the only API) is reported as in beta status
909012 - CVE-2013-0270 OpenStack Keystone: Large HTTP request DoS
917208 - PKI tokens are broken after 24 hours918159 - PKI tokens too long for memcached keys
922230 - CVE-2013-1865 OpenStack keystone: online validation of Keystone PKI tokens bypasses revocation check

6. Package List:

OpenStack Folsom:

Source:

noarch:
openstack-keystone-2012.2.3-7.el6ost.noarch.rpm
openstack-keystone-doc-2012.2.3-7.el6ost.noarch.rpm
python-keystone-2012.2.3-7.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0270.html
https://www.redhat.com/security/data/cve/CVE-2013-1865.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0708-01: openstack-keystone: Moderate Advisory

Updated openstack-keystone packages that fix two security issues and various bugs are now available for Red Hat OpenStack Folsom

Summary

The openstack-keystone packages provide Keystone, a Python implementation of the OpenStack identity service API, which provides Identity, Token, Catalog, and Policy services.
It was found that Keystone did not correctly handle revoked PKI tokens, allowing users with revoked tokens to retain access to resources they should no longer be able to access. (CVE-2013-1865)
A flaw was found in the way Keystone handled tenant names in token requests. A request containing an excessively long tenant name could cause Keystone to consume a large amount of CPU and memory. With this update, the maximum HTTP request size is limited to 112k. This can be changed via the "max_request_body_size" option in "/etc/keystone/keystone.conf". (CVE-2013-0270)
Red Hat would like to thank the OpenStack project for reporting the CVE-2013-1865 issue. Upstream acknowledges Guang Yee (HP) as the original reporter of CVE-2013-1865. The CVE-2013-0270 issue was discovered by Dan Prince of Red Hat.
This update also fixes various bugs in the openstack-keystone packages.
All users of openstack-keystone are advised to upgrade to these updated packages, which correct these issues. After installing the updated packages, the Keystone service (openstack-keystone) will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-0270.html https://www.redhat.com/security/data/cve/CVE-2013-1865.html https://access.redhat.com/security/updates/classification/#moderate

Package List

OpenStack Folsom:
Source:
noarch: openstack-keystone-2012.2.3-7.el6ost.noarch.rpm openstack-keystone-doc-2012.2.3-7.el6ost.noarch.rpm python-keystone-2012.2.3-7.el6ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0708-01
Product: Red Hat OpenStack
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0708.html
Issued Date: : 2013-04-04
CVE Names: CVE-2013-0270 CVE-2013-1865

Topic

Updated openstack-keystone packages that fix two security issues andvarious bugs are now available for Red Hat OpenStack Folsom.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

OpenStack Folsom - noarch


Bugs Fixed

887815 - a comprehensive keystone.conf file should be included in the RPMS(s)

888575 - Keystone's v2.0 API (the only API) is reported as in beta status

909012 - CVE-2013-0270 OpenStack Keystone: Large HTTP request DoS

917208 - PKI tokens are broken after 24 hours918159 - PKI tokens too long for memcached keys

922230 - CVE-2013-1865 OpenStack keystone: online validation of Keystone PKI tokens bypasses revocation check


Related News