-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1655
         Moderate: openstack-keystone security and bug fix update
                             19 November 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-keystone
Publisher:         Red Hat
Operating System:  Linux variants
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4222  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1524.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-keystone check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-keystone security and bug fix update
Advisory ID:       RHSA-2013:1524-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1524.html
Issue date:        2013-11-18
CVE Names:         CVE-2013-4222 
=====================================================================

1. Summary:

Updated openstack-keystone packages that fix one security issue and several
bugs are now available for Red Hat OpenStack 3.0.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

The openstack-keystone packages provide Keystone, a Python implementation
of the OpenStack identity service API, which provides Identity, Token,
Catalog, and Policy services.

It was found that tokens issued to a tenant were not invalidated when that
tenant was disabled in Keystone. This could allow users assigned to a
disabled tenant to retain access to resources they should no longer be able
to access. (CVE-2013-4222)

These updated packages have been upgraded to upstream version 2013.1.4,
which provides a number of bug fixes over the previous version.
(BZ#1021641)

This update also fixes the following bug:

* WebOb 1.0 has been removed from the Red Hat Openstack 3.0 package
requirements; all packages now use WebOb 1.2.3. (BZ#1012694)

All users of openstack-keystone are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the Keystone service (openstack-keystone) will be restarted
automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

995598 - CVE-2013-4222 OpenStack: Keystone disabling a tenant does not disable a user token
1012694 - python-keystone erroneously requires webob1.0

6. Package List:

OpenStack 3:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-keystone-2013.1.4-1.el6ost.src.rpm

noarch:
openstack-keystone-2013.1.4-1.el6ost.noarch.rpm
openstack-keystone-doc-2013.1.4-1.el6ost.noarch.rpm
python-keystone-2013.1.4-1.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4222.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSimqCXlSAg2UNWIIRAulbAJ4yG5RVsIJpuespGIFkbIx5yzgNkwCgvrH3
Xz6dh1aYJ14IRWfwhE847pk=
=hJjT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=twNB
-----END PGP SIGNATURE-----