-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0196
         Moderate: openstack-keystone security and bug fix update
                             13 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenStack-keystone
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0247  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0253.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running OpenStack-keystone check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-keystone security and bug fix update
Advisory ID:       RHSA-2013:0253-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0253.html
Issue date:        2013-02-12
CVE Names:         CVE-2013-0247 
=====================================================================

1. Summary:

Updated openstack-keystone packages that fix one security issue and two
bugs are now available for Red Hat OpenStack Folsom.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack Folsom - noarch

3. Description:

The openstack-keystone packages provide Keystone, a Python implementation
of the OpenStack identity service API, which provides Identity, Token,
Catalog, and Policy services.

It was found that an excessive amount of information was logged when
invalid tokens were requested, resulting in large log files. An attacker
could use this flaw to consume an excessive amount of disk space by
requesting a large number of invalid tokens. (CVE-2013-0247)

The CVE-2013-0247 issue was discovered by Dan Prince of Red Hat.

This update also fixes two bugs that could have caused 'keystone' commands
(such as 'keystone endpoint-delete' and 'keystone service-get') to fail
with a 'No handlers could be found for logger "keystoneclient.v2_0.client"'
and 'Authorization Failed' error. (BZ#857290, BZ#888328)

All users of openstack-keystone are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the Keystone service (openstack-keystone) will be restarted
automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

857290 - Keystone catalog fails if not all URLs are defined in an endpoint
888328 - Unable to delete service endpoint in keystone
906171 - CVE-2013-0247 OpenStack Keystone: denial of service through invalid 
token requests

6. Package List:

OpenStack Folsom:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-keystone-2012.2.1-3.el6ost.src.rpm

noarch:
openstack-keystone-2012.2.1-3.el6ost.noarch.rpm
openstack-keystone-doc-2012.2.1-3.el6ost.noarch.rpm
python-keystone-2012.2.1-3.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0247.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRGoEZXlSAg2UNWIIRAicHAJ0c23Gs2EbuX+bRhBPPpDTUJ/IJGQCdGptJ
taQdBpRk29FBaODvd6moioo=
=oH5U
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1zwc
-----END PGP SIGNATURE-----