-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0479
         Moderate: openstack-keystone security and bug fix update
                               5 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-keystone
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1865 CVE-2013-0270 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0708.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-keystone check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-keystone security and bug fix update
Advisory ID:       RHSA-2013:0708-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0708.html
Issue date:        2013-04-04
CVE Names:         CVE-2013-0270 CVE-2013-1865 
=====================================================================

1. Summary:

Updated openstack-keystone packages that fix two security issues and
various bugs are now available for Red Hat OpenStack Folsom.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack Folsom - noarch

3. Description:

The openstack-keystone packages provide Keystone, a Python implementation
of the OpenStack identity service API, which provides Identity, Token,
Catalog, and Policy services.

It was found that Keystone did not correctly handle revoked PKI tokens,
allowing users with revoked tokens to retain access to resources they
should no longer be able to access. (CVE-2013-1865)

A flaw was found in the way Keystone handled tenant names in token
requests. A request containing an excessively long tenant name could cause
Keystone to consume a large amount of CPU and memory. With this update,
the maximum HTTP request size is limited to 112k. This can be changed via
the "max_request_body_size" option in "/etc/keystone/keystone.conf".
(CVE-2013-0270)

Red Hat would like to thank the OpenStack project for reporting the
CVE-2013-1865 issue. Upstream acknowledges Guang Yee (HP) as the original
reporter of CVE-2013-1865. The CVE-2013-0270 issue was discovered by Dan
Prince of Red Hat.

This update also fixes various bugs in the openstack-keystone packages.

All users of openstack-keystone are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the Keystone service (openstack-keystone) will be restarted
automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

887815 - a comprehensive keystone.conf file should be included in the RPMS(s)
888575 - Keystone's v2.0 API (the only API) is reported as in beta status
909012 - CVE-2013-0270 OpenStack Keystone: Large HTTP request DoS
917208 - PKI tokens are broken after 24 hours
918159 - PKI tokens too long for memcached keys
922230 - CVE-2013-1865 OpenStack keystone: online validation of Keystone PKI tokens bypasses revocation check

6. Package List:

OpenStack Folsom:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-keystone-2012.2.3-7.el6ost.src.rpm

noarch:
openstack-keystone-2012.2.3-7.el6ost.noarch.rpm
openstack-keystone-doc-2012.2.3-7.el6ost.noarch.rpm
python-keystone-2012.2.3-7.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0270.html
https://www.redhat.com/security/data/cve/CVE-2013-1865.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRXeDKXlSAg2UNWIIRAujmAKCgCfPdjT+HdpPSbH5iwUjUS6ABUgCgrmbJ
+Lm/R1la6CPbTZggOLcUl4o=
=2x3C
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Wm4e
-----END PGP SIGNATURE-----