Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in openstack-keystone
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in openstack-keystone
ID: RHSA-2012:1557-01
Distribution: Red Hat
Plattformen: Red Hat OpenStack
Datum: Di, 11. Dezember 2012, 07:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5563
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5571
Applikationen: OpenStack

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-keystone security, bug fix, and
enhancement update
Advisory ID: RHSA-2012:1557-01
Product: Red Hat OpenStack
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1557.html
Issue date: 2012-12-10
CVE Names: CVE-2012-5563 CVE-2012-5571
=====================================================================

1. Summary:

Updated openstack-keystone packages that fix two security issues, multiple
bugs, and add enhancements are now available for Red Hat OpenStack Folsom.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack Folsom - noarch

3. Description:

The openstack-keystone packages provide Keystone, a Python implementation
of the OpenStack identity service API, which provides Identity, Token,
Catalog, and Policy services.

The openstack-keystone packages have been upgraded to upstream version
2012.2.1, which provides a number of bug fixes and enhancements over the
previous version. (BZ#883829)

This update also fixes the following security issues:

A flaw in Keystone allowed an attacker with access to the web and network
interfaces to continue using chained tokens linked to tokens that had
expired. This would allow the attacker to continue using the tokens despite
the parent token being expired, giving them continued access to OpenStack
services. (CVE-2012-5563)

It was found that Keystone did not correctly handle users being removed
from tenants when Amazon Elastic Compute Cloud (Amazon EC2) style
credentials (credentials that are issued in the same format as standard
Amazon EC2 credentials) were in use. When a user was removed from a tenant,
they retained the privileges provided by that tenant, allowing them to
access resources they should no longer have access to. (CVE-2012-5571)

Red Hat would like to thank the OpenStack project for reporting these
issues. Upstream acknowledges Anndy as the original reporter of
CVE-2012-5563, and Vijaya Erukala as the original reporter of
CVE-2012-5571.

All users of openstack-keystone are advised to upgrade to these updated
packages, which correct these issues and add these enhancements. After
installing the updated packages, the Keystone service (openstack-keystone)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

879402 - CVE-2012-5563 OpenStack: Keystone extension of token validity through
token chaining
880399 - CVE-2012-5571 OpenStack: Keystone EC2-style credentials invalidation
issue
883829 - Keystone - Update to the latest Folsom stable release 2012.2.1

6. Package List:

OpenStack Folsom:

Source:
openstack-keystone-2012.2.1-1.el6ost.src.rpm

noarch:
openstack-keystone-2012.2.1-1.el6ost.noarch.rpm
openstack-keystone-doc-2012.2.1-1.el6ost.noarch.rpm
python-keystone-2012.2.1-1.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5563.html
https://www.redhat.com/security/data/cve/CVE-2012-5571.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQxk9ZXlSAg2UNWIIRAi3CAKC1cQEfRVaESENgg6Go98qYmS/FLgCfRLtV
/qrE0mCUMOFA+b8p4+irSHM=
=0B8b
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung