-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0045
              Moderate: python-keystoneclient security update
                              9 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-keystoneclient
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Privileged Data         -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-7144  

Reference:         ESB-2014.2032

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0020.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-keystoneclient security update
Advisory ID:       RHSA-2015:0020-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0020.html
Issue date:        2015-01-08
CVE Names:         CVE-2014-7144 
=====================================================================

1. Summary:

Updated python-keystoneclient packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 4.0.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

Python-keystoneclient is a client library and a command line utility for
interacting with the OpenStack Identity API. The OpenStack Identity
auth_token middleware component handles the authentication of tokens
with keystone.

It was found that python-keystoneclient treated all settings in paste.ini
files as string types. If the "insecure" option were set to any value in a
paste.ini configuration file, it would be evaluated as true, resulting in
TLS connections being vulnerable to man-in-the-middle attacks.
(CVE-2014-7144)

Note that when the "insecure" option was not set in paste.ini, it evaluated
to false, and verification was performed.

All python-keystoneclient users are advised to upgrade to these updated
packages, which correct this issue. After installing this update, all
OpenStack services using auth_token must be restarted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1143808 - CVE-2014-7144 python-keystoneclient: TLS certificate verification disabled

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
python-keystoneclient-0.7.1-5.el6ost.src.rpm

noarch:
python-keystoneclient-0.7.1-5.el6ost.noarch.rpm
python-keystoneclient-doc-0.7.1-5.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7144
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUrsxcXlSAg2UNWIIRAsTfAJ9FwvC+0hUo5GPBZGyySOVjPyCPRwCdHRhk
oSh+n+E2J1Ta/E9fxPp4QV8=
=vQWR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=m0xK
-----END PGP SIGNATURE-----