-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0903
         Important: openstack-keystone security and bug fix update
                               28 June 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-keystone
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2157  

Reference:         ESB-2013.0848

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0994.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-keystone security and bug fix update
Advisory ID:       RHSA-2013:0994-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0994.html
Issue date:        2013-06-27
CVE Names:         CVE-2013-2157 
=====================================================================

1. Summary:

Updated openstack-keystone packages that fix one security issue and various
bugs are now available for Red Hat OpenStack 3.0 (Grizzly) Preview.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

The openstack-keystone packages provide Keystone, a Python implementation
of the OpenStack identity service API, which provides Identity, Token,
Catalog, and Policy services.

A flaw was found in the way Keystone handled LDAP (Lightweight Directory
Access Protocol) based authentication. If Keystone was configured to use
LDAP authentication, and the LDAP server was configured to allow anonymous
binds (anonymous binds is a common default), anyone able to connect to a
given service using Keystone could connect as any user, including the
admin, without supplying a password. (CVE-2013-2157)

Red Hat would like to thank Thierry Carrez of OpenStack upstream for
reporting this issue. Upstream acknowledges Jose Castro Leon of CERN as
the original reporter.

These updated packages have been upgraded to upstream version 2013.1.2,
which provides a number of bug fixes over the previous version. (BZ#972660)

All users of openstack-keystone are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the Keystone service (openstack-keystone) will be restarted
automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

971884 - CVE-2013-2157 openstack-keystone: Authentication bypass when using LDAP backend

6. Package List:

OpenStack 3:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-keystone-2013.1.2-2.el6ost.src.rpm

noarch:
openstack-keystone-2013.1.2-2.el6ost.noarch.rpm
openstack-keystone-doc-2013.1.2-2.el6ost.noarch.rpm
python-keystone-2013.1.2-2.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2157.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRzILjXlSAg2UNWIIRAhzEAKCZROuEKy0WOXpgwikr6pVUmSk8kQCfRwdl
NeqbtBNXJeoHjwtV40vzvEg=
=8hF/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kQ3L
-----END PGP SIGNATURE-----