[RHSA-2014:0089-01] Moderate: openstack-keystone security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Wed Jan 22 18:34:23 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-keystone security and bug fix update 
Advisory ID:       RHSA-2014:0089-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0089.html
Issue date:        2014-01-22
CVE Names:         CVE-2013-6391 
=====================================================================

1. Summary:

Updated openstack-keystone packages that fix one security issue and several
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 4.0.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack 4 - noarch

3. Description:

The openstack-keystone packages provide keystone, a Python implementation
of the OpenStack Identity service API, which provides Identity, Token,
Catalog, and Policy services.

It was found that the ec2token API in keystone, which is used to generate
EC2-style (Amazon Elastic Compute Cloud) credentials, could generate a
token not scoped to a particular trust when creating a token from a
received trust-scoped token. A remote attacker could use this flaw to
retrieve a token that elevated their privileges to all of the trustor's
roles. Note that only OpenStack Identity setups that have EC2-style
authentication enabled were affected. (CVE-2013-6391)

Red Hat would like to thank Jeremy Stanley of the OpenStack Project for
reporting this issue. Upstream acknowledges Steven Hardy of Red Hat as the
original reporter.

These updated packages have been upgraded to upstream version 2013.2.1,
which provides a number of bug fixes over the previous version.
(BZ#1045408)

All openstack-keystone users are advised to upgrade to these updated
packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1039164 - CVE-2013-6391 OpenStack Keystone: trust circumvention through EC2-style tokens

6. Package List:

OpenStack 4:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-keystone-2013.2.1-1.el6ost.src.rpm

noarch:
openstack-keystone-2013.2.1-1.el6ost.noarch.rpm
openstack-keystone-doc-2013.2.1-1.el6ost.noarch.rpm
python-keystone-2013.2.1-1.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6391.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS4A8VXlSAg2UNWIIRAjJqAKDDxljyhy9+ybjyo9I9I++GectVKACfcjc7
ECBM7t/wvVlRKsRJ8LQub44=
=bKDR
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list