-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2496
               Important: openstack-keystone security update
                              23 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-keystone
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14432  

Reference:         ESB-2018.2474
                   ESB-2018.2450
                   ESB-2018.2399

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2543

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-keystone security update
Advisory ID:       RHSA-2018:2543-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2543
Issue date:        2018-08-22
CVE Names:         CVE-2018-14432 
=====================================================================

1. Summary:

An update for openstack-keystone is now available for Red Hat OpenStack
Platform 10.0 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - noarch

3. Description:

The OpenStack Identity service (keystone) authenticates and authorizes
OpenStack users by keeping track of users and their permitted activities.
The Identity service supports multiple forms of authentication, including
user name and password credentials, token-based systems, and AWS-style
logins.

Security Fix(es):

* openstack-keystone: Information Exposure through
/v3/OS-FEDERATION/projects (CVE-2018-14432)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1606868 - CVE-2018-14432 openstack-keystone: Information Exposure through /v3/OS-FEDERATION/projects

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
openstack-keystone-10.0.3-4.el7ost.src.rpm

noarch:
openstack-keystone-10.0.3-4.el7ost.noarch.rpm
python-keystone-10.0.3-4.el7ost.noarch.rpm
python-keystone-tests-10.0.3-4.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14432
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW32OY9zjgjWX9erEAQhC6RAAn1VuUZR55J6bvhWrlmmEv/hqAOd2AFq6
XYdLoaTqEXzjyqw/u8kZJNNZ3O01qG4+Y/jwgB4+DMBLV9yl78hDHKMSZthBYm3a
ZNWzpTPyaog0o5hKBGBzXvBqaHK52O6yDGWkjMximnIXNLq52xkWbhENvihQVMqg
CcfHYBV7o8XrZtyMVSFczyO/ONmLI7nDg2taE9F6gAe0ND/+sJSnLl2rws/Rglnn
FKHr9Fj4yBAeW3MKVTKGb+9XsR68cTDoJfHg1Px4VO3FKUS/n+Q5cvz36PSgiBdm
YqcqeTuW9HMd1rH1AGRtG1OuzMMWprNFxKAYYs3sawJpdI4PoPxCxHDeFT48WnfC
Y13Fv7ebfs2odc+ARLB9fgezzsKt6JfAU1jWx6X/DE1J7yx6++N/9FU/zk9U2xr9
USCN3eIIm5cs3HPvKz1dSBhxt+eNc+zaZp2uiB+crRjjfZvMke8rAy9q+wO3U9TU
4pW06LudCRGUZBDnyn+y1ny7pTzM98kCPyUDmBztIo5I7gNqXcdqoyoC0UawlX96
CmSU4xgSULhUT8asS2xmSen6itNCZSGXwaGqiLn+I95FyAf686w/wtE18sS4nEmE
raQLnj8tarARTrVmLc9/f1z33lRBJibdUKsm0b9QtK4Y7oCtOA0GG3LFAQWIpGYz
H6Lkclr4adU=
=wYd1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=euot
-----END PGP SIGNATURE-----