-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1282
               Important: openstack-keystone security update
                               1 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-keystone
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
Impact/Access:     Increased Privileges -- Existing Account
                   Unauthorised Access  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3520 CVE-2014-3476 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0994.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-keystone check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-keystone security update
Advisory ID:       RHSA-2014:0994-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0994.html
Issue date:        2014-07-31
CVE Names:         CVE-2014-3476 CVE-2014-3520 
=====================================================================

1. Summary:

Updated openstack-keystone packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 3.0 and 4.0.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 3.0 - noarch
Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

The OpenStack Identity service (keystone) authenticates and authorizes
OpenStack users by keeping track of users and their permitted activities.
The Identity service supports multiple forms of authentication, including
user name and password credentials, token-based systems, and AWS-style
logins.

A flaw was found in keystone's chained delegation. A trustee able to create
a delegation from a trust or an OAuth token could misuse identity
impersonation to bypass the enforced scope, possibly allowing them to
obtain elevated privileges to the trustor's projects and roles.
(CVE-2014-3476)

A flaw was found in the way keystone handled trusts. A trustee could use an
out-of-scope project ID to gain unauthorized access to a project if the
trustor had the required roles for that requested project. (CVE-2014-3520)

Red Hat would like to thank the OpenStack project for reporting
CVE-2014-3520; upstream acknowledges Jamie Lennox of Red Hat as the
original reporter. The CVE-2014-3476 issue was discovered by Steven Hardy
of Red Hat.

All openstack-keystone users are advised to upgrade to these updated
packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1104524 - CVE-2014-3476 openstack-keystone: privilege escalation through trust chained delegation
1112668 - CVE-2014-3520 openstack-keystone: Keystone V2 trusts privilege escalation through user supplied project id

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 3.0:

Source:
openstack-keystone-2013.1.5-3.el6ost.src.rpm

noarch:
openstack-keystone-2013.1.5-3.el6ost.noarch.rpm
openstack-keystone-doc-2013.1.5-3.el6ost.noarch.rpm
python-keystone-2013.1.5-3.el6ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
openstack-keystone-2013.2.3-7.el6ost.src.rpm

noarch:
openstack-keystone-2013.2.3-7.el6ost.noarch.rpm
openstack-keystone-doc-2013.2.3-7.el6ost.noarch.rpm
python-keystone-2013.2.3-7.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3476.html
https://www.redhat.com/security/data/cve/CVE-2014-3520.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT2l7RXlSAg2UNWIIRAiQIAJ9uNzO7yofB0FqgzFh/MhyHhFXFpgCgtB0J
g6l2Wu2R5sHjs9TpBuQVR+Y=
=nbzQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU9rmJBLndAQH1ShLAQKEaw//RKhR5fFMc/2GWJueQbBzSlgXtrQ/Wbup
YRyZ8P+XQ+3atiNtdODXNPGwdqKBywo8UeJGbHaCofikhVXyk8RSBAaAITuOYvB4
oObHvMFtm6Pf9w2Wxd6WTmcIVF+oD8GOxBgy96iwY+RGLTspyKHt3JGV/pNApGjv
FH5MGkcXbEIl7yghPhKZis6BTmKdzsBiacs7DxtDDTjRQsxIlNMNVE4sI/lARbtz
8BQQPkRPFfPGTnC1wqZKvlDnk2xXff3Mkq4UpCr/YGfsXeCRQp1oG0vvbKuTDvwi
NK3imOJ5xywEB1VKHCsOThleItBliM7QNTQwNW0AY1pmfo9OQD3NzPJ1yiSt9xJ5
80+JUL1bN7HBSrFQOU6YahRpcgBR+LJOvthoowHhnTx9XhGXhbjhK9LZyQlRnD22
akYskH6+B9mN8Beox9A9ZtWGu4qnF2sMxiaOwrBY37N2XZX+cTq4gTYrCzI2+du2
E3XWOb11XEBdE2aLBQJlY8qasdznMPXDnrEc5B+eTU/bEB3EscQ4SXkIfscr4E6c
M29sB7oPGiS515VZOP1C6Yb6UpT8BnveCwHfqfcSsx8xbhv5qybKuI2bru1IxJYK
idgCoIO4adlJupFCEe/YguEYm5VgH/R5R9D9zrg9HlWXUhpqKwMwLOT8zomZv8+m
e7uUHSE+W/g=
=/G0Y
-----END PGP SIGNATURE-----