Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in openstack-keystone
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in openstack-keystone
ID: RHSA-2013:1524-01
Distribution: Red Hat
Plattformen: Red Hat OpenStack
Datum: Mo, 18. November 2013, 23:07
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4222
Applikationen: OpenStack

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-keystone security and bug fix update
Advisory ID: RHSA-2013:1524-01
Product: Red Hat OpenStack
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1524.html
Issue date: 2013-11-18
CVE Names: CVE-2013-4222
=====================================================================

1. Summary:

Updated openstack-keystone packages that fix one security issue and several
bugs are now available for Red Hat OpenStack 3.0.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

The openstack-keystone packages provide Keystone, a Python implementation
of the OpenStack identity service API, which provides Identity, Token,
Catalog, and Policy services.

It was found that tokens issued to a tenant were not invalidated when that
tenant was disabled in Keystone. This could allow users assigned to a
disabled tenant to retain access to resources they should no longer be able
to access. (CVE-2013-4222)

These updated packages have been upgraded to upstream version 2013.1.4,
which provides a number of bug fixes over the previous version.
(BZ#1021641)

This update also fixes the following bug:

* WebOb 1.0 has been removed from the Red Hat Openstack 3.0 package
requirements; all packages now use WebOb 1.2.3. (BZ#1012694)

All users of openstack-keystone are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the Keystone service (openstack-keystone) will be restarted
automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

995598 - CVE-2013-4222 OpenStack: Keystone disabling a tenant does not disable
a user token
1012694 - python-keystone erroneously requires webob1.0

6. Package List:

OpenStack 3:

Source:
openstack-keystone-2013.1.4-1.el6ost.src.rpm

noarch:
openstack-keystone-2013.1.4-1.el6ost.noarch.rpm
openstack-keystone-doc-2013.1.4-1.el6ost.noarch.rpm
python-keystone-2013.1.4-1.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4222.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSimqCXlSAg2UNWIIRAulbAJ4yG5RVsIJpuespGIFkbIx5yzgNkwCgvrH3
Xz6dh1aYJ14IRWfwhE847pk=
=hJjT
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung