-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0851
         Moderate: openstack-keystone security and bug fix update
                                30 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-keystone
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2237  

Reference:         ESB-2014.0437

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0580.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-keystone check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-keystone security and bug fix update
Advisory ID:       RHSA-2014:0580-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0580.html
Issue date:        2014-05-29
CVE Names:         CVE-2014-2237 
=====================================================================

1. Summary:

Updated openstack-keystone packages that fix one security issue and various
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 4.0.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

The OpenStack Identity service (keystone) authenticates and authorizes
OpenStack users by keeping track of users and their permitted activities.
The Identity service supports multiple forms of authentication including
user name and password credentials, token-based systems, and AWS-style
logins.

The openstack-keystone packages have been upgraded to upstream version
2013.2.3, which provides a number of bug fixes over the previous version.
The following security issue is also fixed with this release:

It was found that the memcached token back end of OpenStack Identity
did not correctly invalidate a revoked trust token, allowing users with
revoked tokens to retain access to services they should no longer be able
to access. Note that only OpenStack Identity setups using the memcached
back end for tokens were affected. (CVE-2014-2237)

All openstack-keystone users are advised to upgrade to these updated
packages, which correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1071434 - CVE-2014-2237 openstack-keystone: trustee token revocation does not work with memcache backend
1083415 - keystone qpid reconnection delay must be more accurate
1085933 - Replace python-oauth2 with oauthlib

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-keystone-2013.2.3-4.el6ost.src.rpm

noarch:
openstack-keystone-2013.2.3-4.el6ost.noarch.rpm
openstack-keystone-doc-2013.2.3-4.el6ost.noarch.rpm
python-keystone-2013.2.3-4.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-2237.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTh6TtXlSAg2UNWIIRAsLVAJ4uGgQ4i9mF6Tgm4eZPDwZzdmWcrACfcIgy
8Ux6szjaI5yyuEY0o9Euo7M=
=F5Pt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU4fkMxLndAQH1ShLAQJTOQ//QQ/PGMm16xx+4IrJPv4gG8mMU4s0DIVn
WC+3WrydgwM3Ft6LtQSvygA3PUAkHX/2UKA50msdubi+BTnPlPO+05jie7+cTeoO
VJa3cyaGeyXy8jD6FNFaQGRE7gmL6ddlf7iQL2v9HxPDNpxw9QkiNFuBrccipCtF
AdRWlkULOl72Hx6Po3RiX6+c1cyRiEFoA52eml2UMS73dB0c7SUplOQ4D/PUYAtI
rumiZwFH1M/zHMpWBYvRkE67SGV/9e3MDdPM/L8rH9s2a+lrv4DOPhC0SPr8Pf+4
OPqr22E3tLN15SZTLtbHZyzFpqbxyPEnoAv9uxjTLC5Vz23dDirrKqmz5Joy2hyF
XKgpQVZe4O8fuZtKxXj2AUYKvHpG/hmuclDSUX2op2WqevIgPPass7VpLG9ylcPO
UpXmVXmeeiuW+5wuPlp3uuH5vj0T1ackXJnQvybax9UJM1o150i0vVH0aR6nh0HB
Vuxr4J3pqE8Iq+WeO2tAmNNX9UVjcPf0W4iD2NIysgHG0YhxFDsA5w01nqrlAZY7
Cwi66afN0fr0qN8BdHFD+ZdFZ0jstFZ5XwGYqsJJ0hEhaik552UsIM2Xl2+KIUxg
ZQve5dNLWaAse45hU9W8fq0koC5+6PQenGV45/unuaPgQ4H5zTcWMLBR5TShdyVO
vM8tKW0PWZo=
=dDrR
-----END PGP SIGNATURE-----