what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1677-01

Red Hat Security Advisory 2015-1677-01
Posted Aug 24, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1677-01 - Python-keystonemiddleware is a client library and a command line utility for interacting with the OpenStack Identity API. Red Hat Enterprise OpenStack Platform 6.0 contains and uses both the python-keystonemiddleware and python-keystoneclient versions of this package. It was discovered that some items in the the S3Token configuration as used by python-keystonemiddleware and python-keystoneclient were incorrectly evaluated as strings, an issue similar to CVE-2014-7144. This would result in a setting for 'insecure=false' to evaluate as true and leave TLS connections open to MITM.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2015-1852
SHA-256 | a1617b37a82aaba4dffd76c93a797fec5f99a0e2790e814aeaca542becd1f2b4

Red Hat Security Advisory 2015-1677-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python-keystoneclient and python-keystonemiddlware security update
Advisory ID: RHSA-2015:1677-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1677.html
Issue date: 2015-08-24
CVE Names: CVE-2015-1852
=====================================================================

1. Summary:

Updated python-keystoneclient and python-keystonemiddleware packages that
fix one security issue are now available for Red Hat Enterprise Linux
OpenStack Platform 6.0 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch

3. Description:

Python-keystonemiddleware (formely python-keystoneclient) is a client
library and a command line utility for interacting with the OpenStack
Identity API.

Red Hat Enterprise OpenStack Platform 6.0 contains and uses both the
python-keystonemiddleware and python-keystoneclient versions of this
package.

It was discovered that some items in the the S3Token configuration as used
by python-keystonemiddleware and python-keystoneclient were incorrectly
evaluated as strings, an issue similar to CVE-2014-7144. This would result
in a setting for 'insecure=false' to evaluate as true and leave TLS
connections open to MITM. (CVE-2015-1852)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Brant Knudson from IBM as the original reporter.

Note: "insecure" defaults to false, so setups that do not specifically
define "insecure=false" are unaffected.

All python-keystoneclient users are advised to upgrade to these updated
packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1209527 - CVE-2015-1852 OpenStack keystonemiddleware/keystoneclient: S3Token TLS cert verification option not honored

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
python-keystoneclient-0.11.1-2.el7ost.src.rpm
python-keystonemiddleware-1.3.2-1.el7ost.src.rpm

noarch:
python-keystoneclient-0.11.1-2.el7ost.noarch.rpm
python-keystoneclient-doc-0.11.1-2.el7ost.noarch.rpm
python-keystonemiddleware-1.3.2-1.el7ost.noarch.rpm
python-keystonemiddleware-doc-1.3.2-1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1852
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV23zyXlSAg2UNWIIRAlKRAJ4+B0IhBtnQa1T24UwWD41iIUvjlQCgoSDQ
K1xyXUd2uD8LHAxJFO6DxfA=
=QCR2
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close