[RHSA-2013:0992-01] Important: python-keystoneclient security, bug fix, and enhancement update

bugzilla at redhat.com bugzilla at redhat.com
Thu Jun 27 18:21:31 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: python-keystoneclient security, bug fix, and enhancement update
Advisory ID:       RHSA-2013:0992-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0992.html
Issue date:        2013-06-27
CVE Names:         CVE-2013-2166 CVE-2013-2167 
=====================================================================

1. Summary:

Updated python-keystoneclient packages that fix two security issues, one
bug, and add one enhancement are now available for Red Hat OpenStack 3.0
(Grizzly) Preview.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

Python-keystoneclient is the client library and command line utility for
interacting with the OpenStack identity API.

A flaw was found in the way python-keystoneclient handled encrypted data
from memcached. Even when the memcache_security_strategy setting in
"/etc/swift/proxy-server.conf" was set to ENCRYPT to help prevent
tampering, an attacker on the local network, or possibly an unprivileged
user in a virtual machine hosted on OpenStack, could use this flaw to
bypass intended restrictions and modify data in memcached that will later
be used by services utilizing python-keystoneclient (such as Nova, Cinder,
Swift, Glance, and so on). (CVE-2013-2166)

A flaw was found in the way python-keystoneclient verified data from
memcached. Even when the memcache_security_strategy setting in
"/etc/swift/proxy-server.conf" was set to MAC to perform signature
checking, an attacker on the local network, or possibly an unprivileged
user in a virtual machine hosted on OpenStack, could use this flaw to
modify data in memcached that will later pass signature checking in
python-keystoneclient. (CVE-2013-2167)

Red Hat would like to thank the OpenStack project for reporting these
issues. Upstream acknowledges Paul McMillan of Nebula as the original
reporter.

This update also fixes the following bug:

* python-webob1.2 (which can be installed in parallel with python-webob1.0)
was not found by python-keystoneclient. Attempting to import python-webob
from python-keystoneclient failed with a stack trace. This could also be
observed with other applications using python-keystoneclient, such as
OpenStack Swift. With this update, python-keystoneclient can import
python-webob1.2 independently from other installed versions. (BZ#971026)

Additionally, this update adds the following enhancement:

* This update adds support for Amazon Web Services (AWS) Signature Version
4 to python-keystoneclient. This makes python-keystoneclient compatible
with future versions of python-boto, which will use Signature Version 4 by
default. (BZ#970134)

All users of Red Hat OpenStack 3.0 (Grizzly) Preview are advised to install
these updated packages, which correct these issues and add this
enhancement.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

971026 - Dependancy issue prevents swift proxy from starting
974271 - CVE-2013-2166 CVE-2013-2167 python-keystoneclient: middleware memcache encryption and signing bypass

6. Package List:

OpenStack 3:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/python-keystoneclient-0.2.3-5.el6ost.src.rpm

noarch:
python-keystoneclient-0.2.3-5.el6ost.noarch.rpm
python-keystoneclient-doc-0.2.3-5.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2166.html
https://www.redhat.com/security/data/cve/CVE-2013-2167.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRzIKWXlSAg2UNWIIRAmGXAJ9LLNDLGEdjMWBTDB62ORslsby/6ACeKqI+
6ExbNxiK3R1FU6AEC6WjDrg=
=NVkT
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list