-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0090
         Moderate: openstack-keystone security and bug fix update
                              23 January 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-keystone
Publisher:         Red Hat
Operating System:  Linux variants
                   Red Hat
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-6391  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0089.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-keystone check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-keystone security and bug fix update 
Advisory ID:       RHSA-2014:0089-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0089.html
Issue date:        2014-01-22
CVE Names:         CVE-2013-6391 
=====================================================================

1. Summary:

Updated openstack-keystone packages that fix one security issue and several
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 4.0.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack 4 - noarch

3. Description:

The openstack-keystone packages provide keystone, a Python implementation
of the OpenStack Identity service API, which provides Identity, Token,
Catalog, and Policy services.

It was found that the ec2token API in keystone, which is used to generate
EC2-style (Amazon Elastic Compute Cloud) credentials, could generate a
token not scoped to a particular trust when creating a token from a
received trust-scoped token. A remote attacker could use this flaw to
retrieve a token that elevated their privileges to all of the trustor's
roles. Note that only OpenStack Identity setups that have EC2-style
authentication enabled were affected. (CVE-2013-6391)

Red Hat would like to thank Jeremy Stanley of the OpenStack Project for
reporting this issue. Upstream acknowledges Steven Hardy of Red Hat as the
original reporter.

These updated packages have been upgraded to upstream version 2013.2.1,
which provides a number of bug fixes over the previous version.
(BZ#1045408)

All openstack-keystone users are advised to upgrade to these updated
packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1039164 - CVE-2013-6391 OpenStack Keystone: trust circumvention through EC2-style tokens

6. Package List:

OpenStack 4:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-keystone-2013.2.1-1.el6ost.src.rpm

noarch:
openstack-keystone-2013.2.1-1.el6ost.noarch.rpm
openstack-keystone-doc-2013.2.1-1.el6ost.noarch.rpm
python-keystone-2013.2.1-1.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6391.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS4A8VXlSAg2UNWIIRAjJqAKDDxljyhy9+ybjyo9I9I++GectVKACfcjc7
ECBM7t/wvVlRKsRJ8LQub44=
=bKDR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lTuf
-----END PGP SIGNATURE-----