-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0901
Important: python-keystoneclient security, bug fix, and enhancement update
                               28 June 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-keystoneclient
Publisher:         Red Hat
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Red Hat
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2167 CVE-2013-2166 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0992.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running python-keystoneclient check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: python-keystoneclient security, bug fix, and enhancement update
Advisory ID:       RHSA-2013:0992-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0992.html
Issue date:        2013-06-27
CVE Names:         CVE-2013-2166 CVE-2013-2167 
=====================================================================

1. Summary:

Updated python-keystoneclient packages that fix two security issues, one
bug, and add one enhancement are now available for Red Hat OpenStack 3.0
(Grizzly) Preview.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

Python-keystoneclient is the client library and command line utility for
interacting with the OpenStack identity API.

A flaw was found in the way python-keystoneclient handled encrypted data
from memcached. Even when the memcache_security_strategy setting in
"/etc/swift/proxy-server.conf" was set to ENCRYPT to help prevent
tampering, an attacker on the local network, or possibly an unprivileged
user in a virtual machine hosted on OpenStack, could use this flaw to
bypass intended restrictions and modify data in memcached that will later
be used by services utilizing python-keystoneclient (such as Nova, Cinder,
Swift, Glance, and so on). (CVE-2013-2166)

A flaw was found in the way python-keystoneclient verified data from
memcached. Even when the memcache_security_strategy setting in
"/etc/swift/proxy-server.conf" was set to MAC to perform signature
checking, an attacker on the local network, or possibly an unprivileged
user in a virtual machine hosted on OpenStack, could use this flaw to
modify data in memcached that will later pass signature checking in
python-keystoneclient. (CVE-2013-2167)

Red Hat would like to thank the OpenStack project for reporting these
issues. Upstream acknowledges Paul McMillan of Nebula as the original
reporter.

This update also fixes the following bug:

* python-webob1.2 (which can be installed in parallel with python-webob1.0)
was not found by python-keystoneclient. Attempting to import python-webob
from python-keystoneclient failed with a stack trace. This could also be
observed with other applications using python-keystoneclient, such as
OpenStack Swift. With this update, python-keystoneclient can import
python-webob1.2 independently from other installed versions. (BZ#971026)

Additionally, this update adds the following enhancement:

* This update adds support for Amazon Web Services (AWS) Signature Version
4 to python-keystoneclient. This makes python-keystoneclient compatible
with future versions of python-boto, which will use Signature Version 4 by
default. (BZ#970134)

All users of Red Hat OpenStack 3.0 (Grizzly) Preview are advised to install
these updated packages, which correct these issues and add this
enhancement.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

971026 - Dependancy issue prevents swift proxy from starting
974271 - CVE-2013-2166 CVE-2013-2167 python-keystoneclient: middleware memcache encryption and signing bypass

6. Package List:

OpenStack 3:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/python-keystoneclient-0.2.3-5.el6ost.src.rpm

noarch:
python-keystoneclient-0.2.3-5.el6ost.noarch.rpm
python-keystoneclient-doc-0.2.3-5.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2166.html
https://www.redhat.com/security/data/cve/CVE-2013-2167.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRzIKWXlSAg2UNWIIRAmGXAJ9LLNDLGEdjMWBTDB62ORslsby/6ACeKqI+
6ExbNxiK3R1FU6AEC6WjDrg=
=NVkT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8WKk
-----END PGP SIGNATURE-----