-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2232
              Moderate: python-keystoneclient security update
                              26 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-keystoneclient
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Access Privileged Data         -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1852  

Reference:         ESB-2015.2225

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1685.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-keystoneclient security update
Advisory ID:       RHSA-2015:1685-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1685.html
Issue date:        2015-08-25
CVE Names:         CVE-2015-1852 
=====================================================================

1. Summary:

Updated python-keystoneclient packages that fix one security issue are
now available for Red Hat Enterprise Linux OpenStack Platform 5.0.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch
Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

Python-keystoneclient is a client library and a command-line utility
for interacting with the OpenStack Identity API.

It was discovered that some items in the S3Token configuration as used by
python-keystoneclient were incorrectly evaluated as strings, an issue
similar to CVE-2014-7144. If the "insecure" option was set to "false", the
option would be evaluated as true, resulting in TLS connections being
vulnerable to man-in-the-middle attacks. Note: The "insecure" option
defaults to false, so setups that do not specifically define
"insecure=false" are not affected. (CVE-2015-1852)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Brant Knudson from IBM as the original reporter.

All python-keystoneclient users are advised to upgrade to these updated
packages, which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1209527 - CVE-2015-1852 OpenStack keystonemiddleware/keystoneclient: S3Token TLS cert verification option not honored

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
python-keystoneclient-0.9.0-6.el6ost.src.rpm

noarch:
python-keystoneclient-0.9.0-6.el6ost.noarch.rpm
python-keystoneclient-doc-0.9.0-6.el6ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
python-keystoneclient-0.9.0-6.el7ost.src.rpm

noarch:
python-keystoneclient-0.9.0-6.el7ost.noarch.rpm
python-keystoneclient-doc-0.9.0-6.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1852
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV3AZ7XlSAg2UNWIIRAmUbAJ4vBjuPgw1V7/ayb5Ln4UnQG4fJgwCfas51
plR5ohF8yP5+RM8CVfyTcKA=
=i8zU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6z6k
-----END PGP SIGNATURE-----