====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-keystone security, bug fix, and enhancement update
Advisory ID:       RHSA-2012:1556-01
Product:           Red Hat OpenStack
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:1556.html
Issue date:        2012-12-10
CVE Names:         CVE-2012-5483 CVE-2012-5571 
====================================================================
1. Summary:

Updated openstack-keystone packages that fix two security issues, multiple
bugs, and add enhancements are now available for Red Hat OpenStack Essex.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHOS Essex Release - noarch

3. Description:

The openstack-keystone packages provide Keystone, a Python implementation
of the OpenStack identity service API, which provides Identity, Token,
Catalog, and Policy services.

The openstack-keystone packages have been upgraded to upstream version
2012.1.3, which provides a number of bug fixes and enhancements over the
previous version. (BZ#867029)

This update also fixes the following security issues:

It was found that Keystone did not correctly handle users being removed
from tenants when Amazon Elastic Compute Cloud (Amazon EC2) style
credentials (credentials that are issued in the same format as standard
Amazon EC2 credentials) were in use. When a user was removed from a tenant,
they retained the privileges provided by that tenant, allowing them to
access resources they should no longer have access to. (CVE-2012-5571)

When access to Amazon Elastic Compute Cloud (Amazon EC2) was configured,
a file permissions flaw in Keystone allowed a local attacker to view the
administrative access and secret values used for authenticating requests to
Amazon EC2 services. An attacker could use this flaw to access Amazon EC2
and enable, disable, and modify services and settings. (CVE-2012-5483)

Red Hat would like to thank the OpenStack project for reporting
CVE-2012-5571. Upstream acknowledges Vijaya Erukala as the original
reporter of CVE-2012-5571. The CVE-2012-5483 issue was discovered by Kurt
Seifried of the Red Hat Security Response Team.

All users of openstack-keystone are advised to upgrade to these updated
packages, which correct these issues and add these enhancements. After
installing the updated packages, the Keystone service (openstack-keystone)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

867029 - Update to the latest Essex stable release 2012.1.3
873447 - CVE-2012-5483 OpenStack: Keystone /etc/keystone/ec2rc secret key exposure
880399 - CVE-2012-5571 OpenStack: Keystone EC2-style credentials invalidation issue

6. Package List:

RHOS Essex Release:

Source:

noarch:
openstack-keystone-2012.1.3-3.el6.noarch.rpm
openstack-keystone-doc-2012.1.3-3.el6.noarch.rpm
python-keystone-2012.1.3-3.el6.noarch.rpm
python-keystone-auth-token-2012.1.3-3.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5483.html
https://www.redhat.com/security/data/cve/CVE-2012-5571.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:1556-01: openstack-keystone: Moderate Advisory

Updated openstack-keystone packages that fix two security issues, multiple bugs, and add enhancements are now available for Red Hat OpenStack Essex

Summary

The openstack-keystone packages provide Keystone, a Python implementation of the OpenStack identity service API, which provides Identity, Token, Catalog, and Policy services.
The openstack-keystone packages have been upgraded to upstream version 2012.1.3, which provides a number of bug fixes and enhancements over the previous version. (BZ#867029)
This update also fixes the following security issues:
It was found that Keystone did not correctly handle users being removed from tenants when Amazon Elastic Compute Cloud (Amazon EC2) style credentials (credentials that are issued in the same format as standard Amazon EC2 credentials) were in use. When a user was removed from a tenant, they retained the privileges provided by that tenant, allowing them to access resources they should no longer have access to. (CVE-2012-5571)
When access to Amazon Elastic Compute Cloud (Amazon EC2) was configured, a file permissions flaw in Keystone allowed a local attacker to view the administrative access and secret values used for authenticating requests to Amazon EC2 services. An attacker could use this flaw to access Amazon EC2 and enable, disable, and modify services and settings. (CVE-2012-5483)
Red Hat would like to thank the OpenStack project for reporting CVE-2012-5571. Upstream acknowledges Vijaya Erukala as the original reporter of CVE-2012-5571. The CVE-2012-5483 issue was discovered by Kurt Seifried of the Red Hat Security Response Team.
All users of openstack-keystone are advised to upgrade to these updated packages, which correct these issues and add these enhancements. After installing the updated packages, the Keystone service (openstack-keystone) will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2012-5483.html https://www.redhat.com/security/data/cve/CVE-2012-5571.html https://access.redhat.com/security/updates/classification/#moderate

Package List

RHOS Essex Release:
Source:
noarch: openstack-keystone-2012.1.3-3.el6.noarch.rpm openstack-keystone-doc-2012.1.3-3.el6.noarch.rpm python-keystone-2012.1.3-3.el6.noarch.rpm python-keystone-auth-token-2012.1.3-3.el6.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:1556-01
Product: Red Hat OpenStack
Advisory URL: https://access.redhat.com/errata/RHSA-2012:1556.html
Issued Date: : 2012-12-10
CVE Names: CVE-2012-5483 CVE-2012-5571

Topic

Updated openstack-keystone packages that fix two security issues, multiplebugs, and add enhancements are now available for Red Hat OpenStack Essex.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHOS Essex Release - noarch


Bugs Fixed

867029 - Update to the latest Essex stable release 2012.1.3

873447 - CVE-2012-5483 OpenStack: Keystone /etc/keystone/ec2rc secret key exposure

880399 - CVE-2012-5571 OpenStack: Keystone EC2-style credentials invalidation issue


Related News