[RHSA-2013:0596-01] Moderate: openstack-keystone security, bug fix, and enhancement update

bugzilla at redhat.com bugzilla at redhat.com
Tue Mar 5 21:06:48 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-keystone security, bug fix, and enhancement update
Advisory ID:       RHSA-2013:0596-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0596.html
Issue date:        2013-03-05
CVE Names:         CVE-2013-0282 CVE-2013-1664 CVE-2013-1665 
=====================================================================

1. Summary:

Updated openstack-keystone packages that fix multiple security issues,
various bugs, and add enhancements are now available for Red Hat OpenStack
Folsom.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack Folsom - noarch

3. Description:

The openstack-keystone packages provide Keystone, a Python implementation
of the OpenStack identity service API, which provides Identity, Token,
Catalog, and Policy services.

The openstack-keystone packages have been upgraded to upstream version
2012.2.3, which provides a number of bug fixes and enhancements over the
previous version. (BZ#908995)

This update also fixes the following security issues:

It was found that Keystone failed to properly validate disabled user
accounts, or user accounts associated with disabled tenants or domains,
when Amazon Elastic Compute Cloud (Amazon EC2) style credentials
(credentials that are issued in the same format as standard Amazon EC2
credentials) were in use. Such users could use this flaw to access
resources they should no longer have access to. (CVE-2013-0282)

A denial of service flaw was found in the Extensible Markup Language (XML)
parser used by Keystone. If a malicious XML file were uploaded for
processing, it could possibly cause Keystone to consume an excessive amount
of CPU and memory. (CVE-2013-1664)

A flaw was found in the XML parser used by Keystone. If a malicious XML
file were uploaded for processing, it could cause Keystone to connect to
external entities, causing a large amount of system load, or allow an
attacker to read files on the Keystone server that are accessible to the
user running the Keystone service. (CVE-2013-1665)

Red Hat would like to thank the OpenStack project for reporting these
issues. Upstream acknowledges Nathanael Burton (National Security Agency)
as the original reporter of CVE-2013-0282.

All users of openstack-keystone are advised to upgrade to these updated
packages, which correct these issues and add these enhancements. After
installing the updated packages, the Keystone service (openstack-keystone)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

908995 - Keystone - Update to the latest Folsom stable release 2012.2.3
910928 - CVE-2013-0282 OpenStack Keystone: EC2-style authentication accepts disabled user/tenants
912982 - CVE-2013-1665 Python xml bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities
913808 - CVE-2013-1664 Python xml bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities

6. Package List:

OpenStack Folsom:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-keystone-2012.2.3-3.el6ost.src.rpm

noarch:
openstack-keystone-2012.2.3-3.el6ost.noarch.rpm
openstack-keystone-doc-2012.2.3-3.el6ost.noarch.rpm
python-keystone-2012.2.3-3.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0282.html
https://www.redhat.com/security/data/cve/CVE-2013-1664.html
https://www.redhat.com/security/data/cve/CVE-2013-1665.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRNl4/XlSAg2UNWIIRAlydAKCwMKVnMrQ1XguwIr7kuWe+h89xWACgpO8O
csiUCAo3JgRixV74wyIB0Vg=
=D0Zd
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list