-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0526
             Important: python-keystoneclient security update
                               17 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-keystoneclient
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0105  

Reference:         ESB-2014.0475

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0409.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important:  python-keystoneclient security update
Advisory ID:       RHSA-2014:0409-02
Product:           Red Hat Storage
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0409.html
Issue date:        2014-04-17
CVE Names:         CVE-2014-0105 
=====================================================================

1. Summary:

Updated python-keystoneclient packages that fix one security issue are now
available for Red Hat Storage 2.1.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Storage Server 2.1 - noarch

3. Description:

Python-keystoneclient is a client library and a command line utility for
interacting with the OpenStack Identity API. The OpenStack Identity
auth_token middleware component handles the authentication of tokens with
keystone. The gluster-swift component, provided by Red Hat Storage,
requires the auth_token middleware.

When using the auth_token middleware with the memcached token cache
enabled, a token for a different identity could be returned. An
authenticated user could use this flaw to escalate their privileges by
making repeated requests that could eventually allow the user to acquire
the administrator's identity. Note that only OpenStack Identity setups
using auth_token with memcached were affected. (CVE-2014-0105)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Kieran Spear from the University of Melbourne as the
original reporter.

The python-keystoneclient package has been upgraded to version 0.7.1.
Additionally, the python-six package has been upgraded to version 1.5.2, as
required by the updated python-keystoneclient package.

All python-keystoneclient users are advised to upgrade to these updated
packages, which correct this issue. After installing this update, the
gluster-swift proxy, or any other services using auth_token, must be
restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1082165 - CVE-2014-0105 python-keystoneclient: Potential context confusion in Keystone middleware

6. Package List:

Red Hat Storage Server 2.1:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHS/SRPMS/python-keystoneclient-0.7.1-2.el6ost.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHS/SRPMS/python-six-1.5.2-1.el6.src.rpm

noarch:
python-keystoneclient-0.7.1-2.el6ost.noarch.rpm
python-keystoneclient-doc-0.7.1-2.el6ost.noarch.rpm
python-six-1.5.2-1.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0105.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTTzT7XlSAg2UNWIIRAkt7AJ47OBZvYZG+AFR/5E833MpM2FEC8gCcCUil
O8h0Zkx+sArzePIct9ONZ9Q=
=T0B0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ckjk
-----END PGP SIGNATURE-----