Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in openstack-keystone
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in openstack-keystone
ID: RHSA-2012:1378-01
Distribution: Red Hat
Plattformen: Red Hat OpenStack
Datum: Di, 16. Oktober 2012, 23:11
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3542
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4413
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4456
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4457
Applikationen: OpenStack

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openstack-keystone security update
Advisory ID: RHSA-2012:1378-01
Product: Red Hat OpenStack
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1378.html
Issue date: 2012-10-16
CVE Names: CVE-2012-3542 CVE-2012-4413 CVE-2012-4456
CVE-2012-4457
=====================================================================

1. Summary:

Updated openstack-keystone packages that fix multiple security issues are
now available for Red Hat OpenStack Essex.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHOS Essex Release - noarch

3. Description:

Keystone is a Python implementation of the OpenStack
(http://www.openstack.org) identity service API.

It was found that Keystone incorrectly handled authorization failures. If
a client attempted to change their tenant membership to one they are not
authorized to join, Keystone correctly returned a not authorized error;
however, the client was still added to the tenant. Users able to access the
Keystone administrative API could use this flaw to add any user to any
tenant. (CVE-2012-3542)

When logging into Keystone, the user receives a token to use for
authentication with other services managed by Keystone. It was found that
Keystone failed to revoke tokens if privileges were revoked, allowing users
to retain access to resources they should no longer be able to access while
their token remains valid. (CVE-2012-4413)

It was found that the Keystone administrative API was missing
authentication for certain actions. Users able to access the Keystone
administrative API could use this flaw to add, start, and stop services, as
well as list the roles for any user. (CVE-2012-4456)

It was found that Keystone incorrectly handled disabled tenants. A user
belonging to a disabled tenant could use this flaw to continue accessing
resources as if the tenant were not disabled. (CVE-2012-4457)

Red Hat would like to thank Dolph Mathews for reporting CVE-2012-3542 and
CVE-2012-4413.

All users of openstack-keystone are advised to upgrade to these updated
packages, which upgrade openstack-keystone to upstream version 2012.1.2
and correct these issues. After installing the updated packages, the
Keystone service (openstack-keystone) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

852510 - CVE-2012-3542 OpenStack Keystone: Lack of authorization for adding
users to tenants
855491 - CVE-2012-4413 OpenStack-Keystone: role revocation token issues
861179 - CVE-2012-4456 Openstack Keystone 2012.1.1: fails to validate tokens in
Admin API
861180 - CVE-2012-4457 OpenStack Keystone 2012.1.1: fails to raise Unauthorized
user error for disabled tenant

6. Package List:

RHOS Essex Release:

Source:
openstack-keystone-2012.1.2-4.el6.src.rpm

noarch:
openstack-keystone-2012.1.2-4.el6.noarch.rpm
openstack-keystone-doc-2012.1.2-4.el6.noarch.rpm
python-keystone-2012.1.2-4.el6.noarch.rpm
python-keystone-auth-token-2012.1.2-4.el6.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3542.html
https://www.redhat.com/security/data/cve/CVE-2012-4413.html
https://www.redhat.com/security/data/cve/CVE-2012-4456.html
https://www.redhat.com/security/data/cve/CVE-2012-4457.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQfaASXlSAg2UNWIIRAlmyAJ9YE/4jNRDDrU18rjynELDlw52hgACeOp5r
e2Q/ySsu1TmMhaCBp8zJVtg=
=7DOl
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung