Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in OpenStack
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in OpenStack
ID: USN-1830-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04
Datum: Fr, 17. Mai 2013, 06:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2059
https://launchpad.net/ubuntu/+source/keystone/2012.1.3+stable-20130423-f48dd0fc-0ubuntu1.1
https://launchpad.net/ubuntu/+source/keystone/2012.2.3+stable-20130206-82c87e56-0ubuntu2.1
Applikationen: OpenStack

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============3350085610609172180==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig272F318D01250FBCE4DC2CCD"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig272F318D01250FBCE4DC2CCD
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable


==========================================================================
Ubuntu Security Notice USN-1830-1
May 16, 2013

keystone vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Keystone would allow unintended access over the network.

Software Description:
- keystone: OpenStack identity service

Details:

Sam Stoelinga discovered that Keystone would not immediately invalidate
tokens when deleting users via the v2 API. A deleted user would be able to
continue to use resources until the token lifetime expired.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
python-keystone 1:2013.1-0ubuntu1.1

Ubuntu 12.10:
python-keystone
2012.2.3+stable-20130206-82c87e56-0ubuntu2.1

Ubuntu 12.04 LTS:
python-keystone
2012.1.3+stable-20130423-f48dd0fc-0ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1830-1
CVE-2013-2059

Package Information:
https://launchpad.net/ubuntu/+source/keystone/1:2013.1-0ubuntu1.1

https://launchpad.net/ubuntu/+source/keystone/2012.2.3+stable-20130206-82c87e56-0ubuntu2.1

https://launchpad.net/ubuntu/+source/keystone/2012.1.3+stable-20130423-f48dd0fc-0ubuntu1.1





--------------enig272F318D01250FBCE4DC2CCD
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=D18R
-----END PGP SIGNATURE-----

--------------enig272F318D01250FBCE4DC2CCD--


--===============3350085610609172180==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3350085610609172180==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung