-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1163
  Moderate: openstack-keystone security, bug fix, and enhancement update
                             11 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-keystone
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Linux variants
Impact/Access:     Access Privileged Data -- Existing Account
                   Unauthorised Access    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5571 CVE-2012-5483 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1556.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-keystone check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-keystone security, bug fix, and enhancement update
Advisory ID:       RHSA-2012:1556-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1556.html
Issue date:        2012-12-10
CVE Names:         CVE-2012-5483 CVE-2012-5571 
=====================================================================

1. Summary:

Updated openstack-keystone packages that fix two security issues, multiple
bugs, and add enhancements are now available for Red Hat OpenStack Essex.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHOS Essex Release - noarch

3. Description:

The openstack-keystone packages provide Keystone, a Python implementation
of the OpenStack identity service API, which provides Identity, Token,
Catalog, and Policy services.

The openstack-keystone packages have been upgraded to upstream version
2012.1.3, which provides a number of bug fixes and enhancements over the
previous version. (BZ#867029)

This update also fixes the following security issues:

It was found that Keystone did not correctly handle users being removed
from tenants when Amazon Elastic Compute Cloud (Amazon EC2) style
credentials (credentials that are issued in the same format as standard
Amazon EC2 credentials) were in use. When a user was removed from a tenant,
they retained the privileges provided by that tenant, allowing them to
access resources they should no longer have access to. (CVE-2012-5571)

When access to Amazon Elastic Compute Cloud (Amazon EC2) was configured,
a file permissions flaw in Keystone allowed a local attacker to view the
administrative access and secret values used for authenticating requests to
Amazon EC2 services. An attacker could use this flaw to access Amazon EC2
and enable, disable, and modify services and settings. (CVE-2012-5483)

Red Hat would like to thank the OpenStack project for reporting
CVE-2012-5571. Upstream acknowledges Vijaya Erukala as the original
reporter of CVE-2012-5571. The CVE-2012-5483 issue was discovered by Kurt
Seifried of the Red Hat Security Response Team.

All users of openstack-keystone are advised to upgrade to these updated
packages, which correct these issues and add these enhancements. After
installing the updated packages, the Keystone service (openstack-keystone)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

867029 - Update to the latest Essex stable release 2012.1.3
873447 - CVE-2012-5483 OpenStack: Keystone /etc/keystone/ec2rc secret key exposure
880399 - CVE-2012-5571 OpenStack: Keystone EC2-style credentials invalidation issue

6. Package List:

RHOS Essex Release:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-keystone-2012.1.3-3.el6.src.rpm

noarch:
openstack-keystone-2012.1.3-3.el6.noarch.rpm
openstack-keystone-doc-2012.1.3-3.el6.noarch.rpm
python-keystone-2012.1.3-3.el6.noarch.rpm
python-keystone-auth-token-2012.1.3-3.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5483.html
https://www.redhat.com/security/data/cve/CVE-2012-5571.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQxk89XlSAg2UNWIIRAqnZAJ0VxFdA4wsTD8CDlsmTBoofsmTupQCfRUhQ
qbPOBcuYNVP0hVeRKC2A4pk=
=WY26
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iNLV
-----END PGP SIGNATURE-----