what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0368-01

Red Hat Security Advisory 2014-0368-01
Posted Apr 3, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0368-01 - The OpenStack Identity service authenticates and authorizes OpenStack users by keeping track of users and their permitted activities. The Identity service supports multiple forms of authentication including user name and password credentials, token-based systems, and AWS-style logins. It was found that the ec2token API in keystone, which is used to generate EC2-style credentials, could generate a token not scoped to a particular trust when creating a token from a received trust-scoped token. A remote attacker could use this flaw to retrieve a token that elevated their privileges to all of the trustor's roles. Note that only OpenStack Identity setups that have EC2-style authentication enabled were affected.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2013-6391, CVE-2014-2237
SHA-256 | 664967c649f1a950ab8e7192f7523f64c4e422717a57fbd90fe666ab47fb3976

Red Hat Security Advisory 2014-0368-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-keystone security update
Advisory ID: RHSA-2014:0368-01
Product: Red Hat OpenStack
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0368.html
Issue date: 2014-04-03
CVE Names: CVE-2013-6391 CVE-2014-2237
=====================================================================

1. Summary:

Updated openstack-keystone packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 3.0.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

The OpenStack Identity service (keystone) authenticates and authorizes
OpenStack users by keeping track of users and their permitted activities.
The Identity service supports multiple forms of authentication including
user name and password credentials, token-based systems, and
AWS-style logins.

It was found that the ec2token API in keystone, which is used to generate
EC2-style (Amazon Elastic Compute Cloud) credentials, could generate a
token not scoped to a particular trust when creating a token from a
received trust-scoped token. A remote attacker could use this flaw to
retrieve a token that elevated their privileges to all of the trustor's
roles. Note that only OpenStack Identity setups that have EC2-style
authentication enabled were affected. (CVE-2013-6391)

It was found that the the memcache token back end of OpenStack Identity did
not correctly invalidate a revoked trust token, allowing users with revoked
tokens to retain access to services they should no longer be able to
access. Note that only OpenStack Identity setups using the memcache back
end for tokens were affected. (CVE-2014-2237)

Red Hat would like to thank Jeremy Stanley of the OpenStack Project for
reporting CVE-2013-6391. Upstream acknowledges Steven Hardy of Red Hat as
the original reporter of CVE-2013-6391.

All openstack-keystone users are advised to upgrade to these updated
packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1039164 - CVE-2013-6391 OpenStack Keystone: trust circumvention through EC2-style tokens
1071434 - CVE-2014-2237 openstack-keystone: trustee token revocation does not work with memcache backend

6. Package List:

OpenStack 3:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-keystone-2013.1.5-2.el6ost.src.rpm

noarch:
openstack-keystone-2013.1.5-2.el6ost.noarch.rpm
openstack-keystone-doc-2013.1.5-2.el6ost.noarch.rpm
python-keystone-2013.1.5-2.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6391.html
https://www.redhat.com/security/data/cve/CVE-2014-2237.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTPdC4XlSAg2UNWIIRArlaAJ9QJlDuPVc3nf9v874hh/P2s42HdgCdGvuX
Z3gRPxMSRKgmgOwDD77R8WU=
=C52Y
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close