-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2450
         Important: openstack-keystone security and bug fix update
                              21 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-keystone
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14432  

Reference:         ESB-2018.2399

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2523

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-keystone security and bug fix update
Advisory ID:       RHSA-2018:2523-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2523
Issue date:        2018-08-20
CVE Names:         CVE-2018-14432 
=====================================================================

1. Summary:

An update for openstack-keystone is now available for Red Hat OpenStack
Platform 12.0 (Pike).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 12.0 - noarch

3. Description:

The OpenStack Identity service (keystone) authenticates and authorizes
OpenStack users by keeping track of users and their permitted activities.
The Identity service supports multiple forms of authentication, including
user name and password credentials, token-based systems, and AWS-style
logins.

Security Fix(es):

* openstack-keystone: Information Exposure through
/v3/OS-FEDERATION/projects (CVE-2018-14432)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1577965 - Unable to dump policy using oslopolicy-policy-generator
1592446 - Rebase openstack-keystone to 22af1d9
1606868 - CVE-2018-14432 openstack-keystone: Information Exposure through /v3/OS-FEDERATION/projects

6. Package List:

Red Hat OpenStack Platform 12.0:

Source:
openstack-keystone-12.0.0-6.el7ost.src.rpm

noarch:
openstack-keystone-12.0.0-6.el7ost.noarch.rpm
python-keystone-12.0.0-6.el7ost.noarch.rpm
python-keystone-tests-12.0.0-6.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14432
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW3q6+dzjgjWX9erEAQgCpQ/9E2IQJnM/K2TXOWOm0Kkj9BvJidpSRrA9
n6FPp6dgi+ONI/aZOdkwAPUMX5qeYC/ocRnkYd+Tywbia8Kh0EZWKmgHDLkOkifR
OnDimVeaUPWLdZ99PbH2Aj4R3yLLHAK1EJfCtjYgp3RSUJl0ktA0+6mQPgZZfaF2
XDqVksbUstt3/JcnImW0BbX+5oN+y7+fwVmHOa678VriRSinR+ZnoZr9ul/KA2/S
hfhEAoSisAFws18vzJ++1sr/kpTGVjoV2A0ML6e02PjOjn5xYDlfTJqmJSpF5ZNN
LWKE9mQ5IptouIbK8oxx0Jz1rkPum7hfkD9nu3CrFprsRpyQnJGXxKg+K8FHTBlW
nUMi8id1tQ/dqvdszzKPk2nimXoSr6E5UzXS1KEebmIm3dzwJDA3l2lHJ2Mlvmki
u05HPuKUJMw5/Qs5H396qrOdELqZHTojPN9vD9pIn3bxaL8yvtuKHRGCy6sNqNF0
BcGZBi4Xn84NSeRMI6aV5MSvIR+BigrX6u0D8mh97017jDTj1EakAKPWN6W1DQkz
3dHZWo/+iuO1K/Ly2+GNo0TnMhHk5RfB2s61E5sQ+VM/zXw3wfP7oy+hPL8QU4RH
5uB8lKDf1iomzsnhRLlGT8LUOSD0eUR4rdrkVOJK//jNpDnEC9R+IkeStXVu6Q1M
qSfLDrB5GpM=
=q459
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Q6dF
-----END PGP SIGNATURE-----