-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: openstack-keystone security update
Advisory ID:       RHSA-2014:0994-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:0994.html
Issue date:        2014-07-31
CVE Names:         CVE-2014-3476 CVE-2014-3520 
====================================================================
1. Summary:

Updated openstack-keystone packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 3.0 and 4.0.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 3.0 - noarch
Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

The OpenStack Identity service (keystone) authenticates and authorizes
OpenStack users by keeping track of users and their permitted activities.
The Identity service supports multiple forms of authentication, including
user name and password credentials, token-based systems, and AWS-style
logins.

A flaw was found in keystone's chained delegation. A trustee able to create
a delegation from a trust or an OAuth token could misuse identity
impersonation to bypass the enforced scope, possibly allowing them to
obtain elevated privileges to the trustor's projects and roles.
(CVE-2014-3476)

A flaw was found in the way keystone handled trusts. A trustee could use an
out-of-scope project ID to gain unauthorized access to a project if the
trustor had the required roles for that requested project. (CVE-2014-3520)

Red Hat would like to thank the OpenStack project for reporting
CVE-2014-3520; upstream acknowledges Jamie Lennox of Red Hat as the
original reporter. The CVE-2014-3476 issue was discovered by Steven Hardy
of Red Hat.

All openstack-keystone users are advised to upgrade to these updated
packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1104524 - CVE-2014-3476 openstack-keystone: privilege escalation through trust chained delegation
1112668 - CVE-2014-3520 openstack-keystone: Keystone V2 trusts privilege escalation through user supplied project id

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 3.0:

Source:
openstack-keystone-2013.1.5-3.el6ost.src.rpm

noarch:
openstack-keystone-2013.1.5-3.el6ost.noarch.rpm
openstack-keystone-doc-2013.1.5-3.el6ost.noarch.rpm
python-keystone-2013.1.5-3.el6ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
openstack-keystone-2013.2.3-7.el6ost.src.rpm

noarch:
openstack-keystone-2013.2.3-7.el6ost.noarch.rpm
openstack-keystone-doc-2013.2.3-7.el6ost.noarch.rpm
python-keystone-2013.2.3-7.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3476.html
https://www.redhat.com/security/data/cve/CVE-2014-3520.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT2l7RXlSAg2UNWIIRAiQIAJ9uNzO7yofB0FqgzFh/MhyHhFXFpgCgtB0J
g6l2Wu2R5sHjs9TpBuQVR+Y=nbzQ
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2014-0994:01 Important: openstack-keystone security update

Updated openstack-keystone packages that fix two security issues are now available for Red Hat Enterprise Linux OpenStack Platform 3.0 and 4.0

Summary

The OpenStack Identity service (keystone) authenticates and authorizes OpenStack users by keeping track of users and their permitted activities. The Identity service supports multiple forms of authentication, including user name and password credentials, token-based systems, and AWS-style logins.
A flaw was found in keystone's chained delegation. A trustee able to create a delegation from a trust or an OAuth token could misuse identity impersonation to bypass the enforced scope, possibly allowing them to obtain elevated privileges to the trustor's projects and roles. (CVE-2014-3476)
A flaw was found in the way keystone handled trusts. A trustee could use an out-of-scope project ID to gain unauthorized access to a project if the trustor had the required roles for that requested project. (CVE-2014-3520)
Red Hat would like to thank the OpenStack project for reporting CVE-2014-3520; upstream acknowledges Jamie Lennox of Red Hat as the original reporter. The CVE-2014-3476 issue was discovered by Steven Hardy of Red Hat.
All openstack-keystone users are advised to upgrade to these updated packages, which correct these issues.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2014-3476.html https://www.redhat.com/security/data/cve/CVE-2014-3520.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux OpenStack Platform 3.0:
Source: openstack-keystone-2013.1.5-3.el6ost.src.rpm
noarch: openstack-keystone-2013.1.5-3.el6ost.noarch.rpm openstack-keystone-doc-2013.1.5-3.el6ost.noarch.rpm python-keystone-2013.1.5-3.el6ost.noarch.rpm
Red Hat Enterprise Linux OpenStack Platform 4.0:
Source: openstack-keystone-2013.2.3-7.el6ost.src.rpm
noarch: openstack-keystone-2013.2.3-7.el6ost.noarch.rpm openstack-keystone-doc-2013.2.3-7.el6ost.noarch.rpm python-keystone-2013.2.3-7.el6ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:0994-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2014:0994.html
Issued Date: : 2014-07-31
CVE Names: CVE-2014-3476 CVE-2014-3520

Topic

Updated openstack-keystone packages that fix two security issues are nowavailable for Red Hat Enterprise Linux OpenStack Platform 3.0 and 4.0.The Red Hat Security Response Team has rated this update as havingImportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux OpenStack Platform 3.0 - noarch

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch


Bugs Fixed

1104524 - CVE-2014-3476 openstack-keystone: privilege escalation through trust chained delegation

1112668 - CVE-2014-3520 openstack-keystone: Keystone V2 trusts privilege escalation through user supplied project id


Related News