Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in OpenStack
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in OpenStack
ID: USN-2034-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.10, Ubuntu 13.04, Ubuntu 13.10
Datum: Di, 26. November 2013, 08:26
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4477
Applikationen: OpenStack

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0575824653494876286==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="VJVlNFEsHu4oNv2tcDEig7F7wAUIjwPUj"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--VJVlNFEsHu4oNv2tcDEig7F7wAUIjwPUj
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable


==========================================================================
Ubuntu Security Notice USN-2034-1
November 25, 2013

keystone vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10

Summary:

Keystone would improperly remove roles when it was configured to use the
LDAP backend.

Software Description:
- keystone: OpenStack identity service

Details:

Brant Knudson discovered a logic error in the LDAP backend in Keystone
where removing a role on a tenant for a user who does not have that role
would instead add the role to the user. An authenticated user could use
this to gain privileges. Ubuntu is not configured to use the LDAP Keystone
backend by default.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
python-keystone 1:2013.2-0ubuntu1.1

Ubuntu 13.04:
python-keystone 1:2013.1.4-0ubuntu1.1

Ubuntu 12.10:
python-keystone 2012.2.4-0ubuntu3.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2034-1
CVE-2013-4477

Package Information:
https://launchpad.net/ubuntu/+source/keystone/1:2013.2-0ubuntu1.1
https://launchpad.net/ubuntu/+source/keystone/1:2013.1.4-0ubuntu1.1
https://launchpad.net/ubuntu/+source/keystone/2012.2.4-0ubuntu3.3





--VJVlNFEsHu4oNv2tcDEig7F7wAUIjwPUj
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=rHAK
-----END PGP SIGNATURE-----

--VJVlNFEsHu4oNv2tcDEig7F7wAUIjwPUj--


--===============0575824653494876286==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0575824653494876286==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung