-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2028
         Important: openstack-keystone security and bug fix update
                              4 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-keystone
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3621  

Reference:         ESB-2014.1927

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1789.html
   https://rhn.redhat.com/errata/RHSA-2014-1790.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-keystone security and bug fix update
Advisory ID:       RHSA-2014:1789-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1789.html
Issue date:        2014-11-03
CVE Names:         CVE-2014-3621 
=====================================================================

1. Summary:

Updated openstack-keystone packages that fix one security issue and several
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch

3. Description:

The OpenStack Identity service (keystone) authenticates and authorizes
OpenStack users by keeping track of users and their permitted activities.
The Identity service supports multiple forms of authentication, including
user name and password credentials, token-based systems, and
AWS-style logins.

A flaw was found in the keystone catalog URL replacement. A user with
permissions to register an endpoint could use this flaw to leak
configuration data, including the master admin_token. Only keystone setups
that allow non-cloud-admin users to create endpoints were affected by this
issue. (CVE-2014-3621)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Brant Knudson from IBM as the original reporter.

The openstack-keystone packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes over the previous version.
(BZ#1149748)

All openstack-keystone users are advised to upgrade to these updated
packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1139937 - CVE-2014-3621 openstack-keystone: configuration data information leak through Keystone catalog
1149748 - Rebase openstack-keystone to 2014.1.3

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-keystone-2014.1.3-2.el6ost.src.rpm

noarch:
openstack-keystone-2014.1.3-2.el6ost.noarch.rpm
openstack-keystone-doc-2014.1.3-2.el6ost.noarch.rpm
python-keystone-2014.1.3-2.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3621
https://access.redhat.com/security/updates/classification/#important
https://wiki.openstack.org/wiki/ReleaseNotes/2014.1.3

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUV0g3XlSAg2UNWIIRAobdAKCZWXmBAv/9ECKL9QsHCJzDCcpomACfYr0q
8IGpvSugwvMvU9oxcJNOARs=
=ZWPW
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-keystone security and bug fix update
Advisory ID:       RHSA-2014:1790-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1790.html
Issue date:        2014-11-03
CVE Names:         CVE-2014-3621 
=====================================================================

1. Summary:

Updated openstack-keystone packages that fix one security issue and several
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

The OpenStack Identity service (keystone) authenticates and authorizes
OpenStack users by keeping track of users and their permitted activities.
The Identity service supports multiple forms of authentication, including
user name and password credentials, token-based systems, and
AWS-style logins.

A flaw was found in the keystone catalog URL replacement. A user with
permissions to register an endpoint could use this flaw to leak
configuration data, including the master admin_token. Only keystone setups
that allow non-cloud-admin users to create endpoints were affected by this
issue. (CVE-2014-3621)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Brant Knudson from IBM as the original reporter.

The openstack-keystone packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes over the previous version.
(BZ#1149736)

All openstack-keystone users are advised to upgrade to these updated
packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1113534 - LDAP  misconfiguration should be handled better
1116551 - Can't get a token with curl when keystone is running in Apache with LDAP
1139937 - CVE-2014-3621 openstack-keystone: configuration data information leak through Keystone catalog
1140152 - Keystone LDAPS connection using CA certificate
1149425 - Include policy.v3cloudsample.json example
1149736 - Rebase openstack-keystone to 2014.1.3

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-keystone-2014.1.3-2.el7ost.src.rpm

noarch:
openstack-keystone-2014.1.3-2.el7ost.noarch.rpm
openstack-keystone-doc-2014.1.3-2.el7ost.noarch.rpm
python-keystone-2014.1.3-2.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUV0iNXlSAg2UNWIIRAkxWAJ9TD+0e2rlCB5jt6AfhWPwebCPQSACfQpWR
Mcp3TnvbvKD9uGnIMfTduiQ=
=kMDc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aDA/
-----END PGP SIGNATURE-----