rhsa-2013_0708
Vulnerability from csaf_redhat
Published
2013-04-04 20:15
Modified
2024-11-22 06:22
Summary
Red Hat Security Advisory: openstack-keystone security and bug fix update
Notes
Topic
Updated openstack-keystone packages that fix two security issues and
various bugs are now available for Red Hat OpenStack Folsom.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The openstack-keystone packages provide Keystone, a Python implementation
of the OpenStack identity service API, which provides Identity, Token,
Catalog, and Policy services.
It was found that Keystone did not correctly handle revoked PKI tokens,
allowing users with revoked tokens to retain access to resources they
should no longer be able to access. (CVE-2013-1865)
A flaw was found in the way Keystone handled tenant names in token
requests. A request containing an excessively long tenant name could cause
Keystone to consume a large amount of CPU and memory. With this update,
the maximum HTTP request size is limited to 112k. This can be changed via
the "max_request_body_size" option in "/etc/keystone/keystone.conf".
(CVE-2013-0270)
Red Hat would like to thank the OpenStack project for reporting the
CVE-2013-1865 issue. Upstream acknowledges Guang Yee (HP) as the original
reporter of CVE-2013-1865. The CVE-2013-0270 issue was discovered by Dan
Prince of Red Hat.
This update also fixes various bugs in the openstack-keystone packages.
All users of openstack-keystone are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the Keystone service (openstack-keystone) will be restarted
automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-keystone packages that fix two security issues and\nvarious bugs are now available for Red Hat OpenStack Folsom.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The openstack-keystone packages provide Keystone, a Python implementation\nof the OpenStack identity service API, which provides Identity, Token,\nCatalog, and Policy services.\n\nIt was found that Keystone did not correctly handle revoked PKI tokens,\nallowing users with revoked tokens to retain access to resources they\nshould no longer be able to access. (CVE-2013-1865)\n\nA flaw was found in the way Keystone handled tenant names in token\nrequests. A request containing an excessively long tenant name could cause\nKeystone to consume a large amount of CPU and memory. With this update,\nthe maximum HTTP request size is limited to 112k. This can be changed via\nthe \"max_request_body_size\" option in \"/etc/keystone/keystone.conf\".\n(CVE-2013-0270)\n\nRed Hat would like to thank the OpenStack project for reporting the\nCVE-2013-1865 issue. Upstream acknowledges Guang Yee (HP) as the original\nreporter of CVE-2013-1865. The CVE-2013-0270 issue was discovered by Dan\nPrince of Red Hat.\n\nThis update also fixes various bugs in the openstack-keystone packages.\n\nAll users of openstack-keystone are advised to upgrade to these updated\npackages, which correct these issues. After installing the updated\npackages, the Keystone service (openstack-keystone) will be restarted\nautomatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0708", "url": "https://access.redhat.com/errata/RHSA-2013:0708" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "887815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=887815" }, { "category": "external", "summary": "888575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=888575" }, { "category": "external", "summary": "909012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=909012" }, { "category": "external", "summary": "917208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=917208" }, { "category": "external", "summary": "918159", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=918159" }, { "category": "external", "summary": "922230", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=922230" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0708.json" } ], "title": "Red Hat Security Advisory: openstack-keystone security and bug fix update", "tracking": { "current_release_date": "2024-11-22T06:22:04+00:00", "generator": { "date": "2024-11-22T06:22:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0708", "initial_release_date": "2013-04-04T20:15:00+00:00", "revision_history": [ { "date": "2013-04-04T20:15:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-04-04T20:19:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:22:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack Folsom", "product": { "name": "OpenStack Folsom", "product_id": "6Server-Folsom", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:2::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-keystone-0:2012.2.3-7.el6ost.noarch", "product": { "name": "python-keystone-0:2012.2.3-7.el6ost.noarch", "product_id": "python-keystone-0:2012.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystone@2012.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-keystone-0:2012.2.3-7.el6ost.noarch", "product": { "name": "openstack-keystone-0:2012.2.3-7.el6ost.noarch", "product_id": "openstack-keystone-0:2012.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-keystone@2012.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-keystone-doc-0:2012.2.3-7.el6ost.noarch", "product": { "name": "openstack-keystone-doc-0:2012.2.3-7.el6ost.noarch", "product_id": "openstack-keystone-doc-0:2012.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-keystone-doc@2012.2.3-7.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-keystone-0:2012.2.3-7.el6ost.src", "product": { "name": "openstack-keystone-0:2012.2.3-7.el6ost.src", "product_id": "openstack-keystone-0:2012.2.3-7.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-keystone@2012.2.3-7.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-keystone-0:2012.2.3-7.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-keystone-0:2012.2.3-7.el6ost.noarch" }, "product_reference": "openstack-keystone-0:2012.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-keystone-0:2012.2.3-7.el6ost.src as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-keystone-0:2012.2.3-7.el6ost.src" }, "product_reference": "openstack-keystone-0:2012.2.3-7.el6ost.src", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-keystone-doc-0:2012.2.3-7.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-7.el6ost.noarch" }, "product_reference": "openstack-keystone-doc-0:2012.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystone-0:2012.2.3-7.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:python-keystone-0:2012.2.3-7.el6ost.noarch" }, "product_reference": "python-keystone-0:2012.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Dan Prince" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2013-0270", "discovery_date": "2013-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "909012" } ], "notes": [ { "category": "description", "text": "OpenStack Keystone Grizzly before 2013.1, Folsom, and possibly earlier allows remote attackers to cause a denial of service (CPU and memory consumption) via a large HTTP request, as demonstrated by a long tenant_name when requesting a token.", "title": "Vulnerability description" }, { "category": "summary", "text": "Keystone: Large HTTP request DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-7.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-7.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-7.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-7.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0270" }, { "category": "external", "summary": "RHBZ#909012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=909012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0270", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0270" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0270", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0270" } ], "release_date": "2013-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-04T20:15:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-7.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-7.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-7.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-7.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0708" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-7.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-7.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-7.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-7.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Keystone: Large HTTP request DoS" }, { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Guang Yee" ], "organization": "HP", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1865", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2013-03-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "922230" } ], "notes": [ { "category": "description", "text": "OpenStack Keystone Folsom (2012.2) does not properly perform revocation checks for Keystone PKI tokens when done through a server, which allows remote attackers to bypass intended access restrictions via a revoked PKI token.", "title": "Vulnerability description" }, { "category": "summary", "text": "keystone: online validation of Keystone PKI tokens bypasses revocation check", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-7.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-7.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-7.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-7.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1865" }, { "category": "external", "summary": "RHBZ#922230", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=922230" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1865", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1865" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1865", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1865" } ], "release_date": "2013-03-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-04T20:15:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-7.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-7.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-7.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-7.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0708" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-7.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-7.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-7.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-7.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keystone: online validation of Keystone PKI tokens bypasses revocation check" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.