-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1164
  Moderate: openstack-keystone security, bug fix, and enhancement update
                             11 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-keystone
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5571 CVE-2012-5563 

Reference:         ESB-2012.1163

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1557.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-keystone security, bug fix, and enhancement update
Advisory ID:       RHSA-2012:1557-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1557.html
Issue date:        2012-12-10
CVE Names:         CVE-2012-5563 CVE-2012-5571 
=====================================================================

1. Summary:

Updated openstack-keystone packages that fix two security issues, multiple
bugs, and add enhancements are now available for Red Hat OpenStack Folsom.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack Folsom - noarch

3. Description:

The openstack-keystone packages provide Keystone, a Python implementation
of the OpenStack identity service API, which provides Identity, Token,
Catalog, and Policy services.

The openstack-keystone packages have been upgraded to upstream version
2012.2.1, which provides a number of bug fixes and enhancements over the
previous version. (BZ#883829)

This update also fixes the following security issues:

A flaw in Keystone allowed an attacker with access to the web and network  
interfaces to continue using chained tokens linked to tokens that had 
expired. This would allow the attacker to continue using the tokens despite
the parent token being expired, giving them continued access to OpenStack 
services. (CVE-2012-5563)

It was found that Keystone did not correctly handle users being removed
from tenants when Amazon Elastic Compute Cloud (Amazon EC2) style
credentials (credentials that are issued in the same format as standard
Amazon EC2 credentials) were in use. When a user was removed from a tenant,
they retained the privileges provided by that tenant, allowing them to
access resources they should no longer have access to. (CVE-2012-5571)

Red Hat would like to thank the OpenStack project for reporting these
issues. Upstream acknowledges Anndy as the original reporter of
CVE-2012-5563, and Vijaya Erukala as the original reporter of
CVE-2012-5571.

All users of openstack-keystone are advised to upgrade to these updated
packages, which correct these issues and add these enhancements. After
installing the updated packages, the Keystone service (openstack-keystone)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

879402 - CVE-2012-5563 OpenStack: Keystone extension of token validity through token chaining
880399 - CVE-2012-5571 OpenStack: Keystone EC2-style credentials invalidation issue
883829 - Keystone - Update to the latest Folsom stable release 2012.2.1

6. Package List:

OpenStack Folsom:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-keystone-2012.2.1-1.el6ost.src.rpm

noarch:
openstack-keystone-2012.2.1-1.el6ost.noarch.rpm
openstack-keystone-doc-2012.2.1-1.el6ost.noarch.rpm
python-keystone-2012.2.1-1.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5563.html
https://www.redhat.com/security/data/cve/CVE-2012-5571.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQxk9ZXlSAg2UNWIIRAi3CAKC1cQEfRVaESENgg6Go98qYmS/FLgCfRLtV
/qrE0mCUMOFA+b8p4+irSHM=
=0B8b
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ep6C
-----END PGP SIGNATURE-----