-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0614
             Important: python-keystoneclient security update
                               29 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-keystoneclient
Publisher:         Red Hat
Operating System:  Linux variants
                   Red Hat
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0105  

Reference:         ESB-2014.0526
                   ESB-2014.0475

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0442.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running python-keystoneclient check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: python-keystoneclient security update
Advisory ID:       RHSA-2014:0442-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0442.html
Issue date:        2014-04-28
CVE Names:         CVE-2014-0105 
=====================================================================

1. Summary:

Updated python-keystoneclient packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 3.0.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 3.0 - noarch

3. Description:

Python-keystoneclient is a client library and a command line utility for
interacting with the OpenStack Identity API. The OpenStack Identity
auth_token middleware component handles the authentication of tokens
with keystone.

When using the auth_token middleware with the memcached token cache
enabled, a token for a different identity could be returned. An
authenticated user could use this flaw to escalate their privileges by
making repeated requests that could eventually allow the user to acquire
the administrator's identity. Note that only OpenStack Identity setups
using auth_token with memcached were affected. (CVE-2014-0105)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Kieran Spear from the University of Melbourne as the
original reporter.

All python-keystoneclient users are advised to upgrade to these updated
packages, which correct this issue. After installing this update, all
OpenStack services using auth_token must be restarted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1082165 - CVE-2014-0105 python-keystoneclient: Potential context confusion in Keystone middleware

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 3.0:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/python-keystoneclient-0.2.3-8.el6ost.src.rpm

noarch:
python-keystoneclient-0.2.3-8.el6ost.noarch.rpm
python-keystoneclient-doc-0.2.3-8.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0105.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTXriGXlSAg2UNWIIRAvJuAJ41HbHkDZK0LPA63Wh8xbRhwY6uFwCguX3x
NiWI/Tc3C00OGDujqwROJ3g=
=DFCH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU18TSxLndAQH1ShLAQKTTg//XMtqwGWHbLySZ9vnYd4iVHcZF10ktyQb
NYzIeny5ovYZ8VZJL/0BhATtMFJ7dzFSS9jz8OSgTmfJZxGSMceRF0/zLvI9L+ML
0esQNMUkNoHsCRxYKYktBrhyn0PYGJU1v3ErrFej7gzxtCdshyohFiTlF0j7r80z
8yNmiuNoMz4j67oGJwSrl2M2bPuj1eEgRJ7Pp7TgyeXkbK0jgiHw5d2T0SPxz/Ku
uoe5n0vuKf/gieXlXyaTlQkTRDWFW6BVC9C8VM5DSH1d3nVPvs+KCeppesrtFa5r
4q6W8S/hMrpVuFz+kRsh+1Bp7tHTYRvL+F66V7+UfGbtZls7lgx7754T87YvB2b9
4gB2z8doQ0udJCgmmhuOplkWg4+WNfrAMEqSgFRcMkcdshgjn3OL5aGJIHVdww3i
ETm/UQdDZ84fvOYW5z91osnGkrJMHQtoU4MBqfVSqaAUCA/5fGNdvPjKDB3EzyAL
L5r9nVUkaepCsNqFde3LpUQ1J4SG4yWuOvAAk1j1usIMcC/q15eAjoNLFgCixogt
yGhWos33wOxoDlsBZArkiZBCWODCFxyFzGUcNTOXGumm6Py7OqC7FkdS/k/ajsXb
eZREHyzgL8S6pXfS8gAunZaBfJ/liegUGr/8Wu5V0R26aGNaRJIjphl3FGaT8+0N
7gGGrYljJSk=
=JvlS
-----END PGP SIGNATURE-----