what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-3096-01

Red Hat Security Advisory 2020-3096-01
Posted Jul 22, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3096-01 - The OpenStack Identity service authenticates and authorizes OpenStack users by keeping track of users and their permitted activities. The Identity service supports multiple forms of authentication, including user name and password credentials, token-based systems, and AWS-style logins.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-12689, CVE-2020-12691
SHA-256 | fa7e5d6396dfe8a770ab86f5a8a8e1e106b6d53b52ddb895efc680513c0e2540

Red Hat Security Advisory 2020-3096-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: openstack-keystone security update
Advisory ID: RHSA-2020:3096-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3096
Issue date: 2020-07-22
CVE Names: CVE-2020-12689 CVE-2020-12691
====================================================================
1. Summary:

An update for openstack-keystone is now available for Red Hat OpenStack
Platform 10 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - noarch

3. Description:

The OpenStack Identity service (keystone) authenticates and authorizes
OpenStack users by keeping track of users and their permitted activities.
The Identity service supports multiple forms of authentication, including
user name and password credentials, token-based systems, and AWS-style
logins.

Security Fix(es):

* EC2 and credential endpoints are not protected from a scoped context
(CVE-2020-12689)

* Credentials endpoint policy logic allows changing credential owner and
target project ID (CVE-2020-12691)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1830384 - CVE-2020-12691 openstack-keystone: Credentials endpoint policy logic allows changing credential owner and target project ID
1830396 - CVE-2020-12689 openstack-keystone: EC2 and credential endpoints are not protected from a scoped context

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
openstack-keystone-10.0.3-8.el7ost.src.rpm

noarch:
openstack-keystone-10.0.3-8.el7ost.noarch.rpm
python-keystone-10.0.3-8.el7ost.noarch.rpm
python-keystone-tests-10.0.3-8.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12689
https://access.redhat.com/security/cve/CVE-2020-12691
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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w8b+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close