-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0125
               Moderate: openstack-keystone security update
                              31 January 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-keystone
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
Impact/Access:     Modify Permissions -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4477  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0113.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-keystone check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-keystone security update
Advisory ID:       RHSA-2014:0113-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0113.html
Issue date:        2014-01-30
CVE Names:         CVE-2013-4477 
=====================================================================

1. Summary:

Updated openstack-keystone packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 3.0.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

The openstack-keystone packages provide keystone, a Python implementation
of the OpenStack Identity service API, which provides Identity, Token,
Catalog, and Policy services.

A flaw was discovered in the way the LDAP backend in keystone handled the
removal of a role. A user could unintentionally be granted a role if the
role being removed had not been previously granted to that user. Note that
only OpenStack Identity setups using an LDAP backend were affected.
(CVE-2013-4477)

All openstack-keystone users are advised to upgrade to these updated
packages, which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1024401 - CVE-2013-4477 openstack-keystone: unintentional role granting with Keystone LDAP backend

6. Package List:

OpenStack 3:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-keystone-2013.1.4-2.el6ost.src.rpm

noarch:
openstack-keystone-2013.1.4-2.el6ost.noarch.rpm
openstack-keystone-doc-2013.1.4-2.el6ost.noarch.rpm
python-keystone-2013.1.4-2.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4477.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS6rYhXlSAg2UNWIIRAjIpAKCCVwzwHT/KoZRRuPwU2tAXXDy/NQCdGhJJ
NPJL1gHOyHP9yKqVgPpqkFo=
=1fWq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUuraSRLndAQH1ShLAQIUNBAAp4D+4HCA/ootoRxXGNXSxSEMq6O6mG/E
9NvGKh6MRjtr1rPIiLetMJI0kIZMiqijYfaub/mRPgDzLv1Ie/qAiXE5hL3w/DiQ
m1mAs7noJYeBH1z2avbG+mSLLwPp33eZFvdbTOTfYvKxmvqJJjhdr5fjsFKW6TiH
qbxjGEImuXIEktvMVp92mht0X/K6OXUhnRL/h1K09wFyjWqfZ9TUO8JObZBeTobp
/KRrSMrblAc2Ebki65ARuEVx81QWWiYijFPLhMzu1HuSk6uKiYfWkuXHGMVbdSck
HNzpEOgiaJqUeMpXYr5zzaCVh09Ya/FdpARaSbY2sRFL0Y5Nt2bjLFPLRTQ+D+kg
SkUrmFwlN78m7i7EsP3LSQLmKhGDZsuuqA5HuCHNPByI0KBsm3VY1u22Rw5WcWDS
vpGtDPU67dKAkbHGaGpz2bcmXqGF95dJju+73iSWc3C2ia9J3jLa+9Px7Sg72T3j
qQRIEvZdSTEnyPg6omUgGKgQkT+cxVH6OUl93mMXTRJWt4MpQ4j9HHhNCFY8Lhuv
D2u+Ed3QNpx/pCGNUhuvPyyoK4Xh3EFeQfNcUa+MB+9ZyYwz2Zm8fGeW7dyvBbeo
tNSC6+wZ8f61+bzkjcd6sxaCpJzWEDoxqHROollTvcAmKxrAVZf7WE3TFisHmK+7
LjBNcl0lFYQ=
=LCWx
-----END PGP SIGNATURE-----