Executive Summary

Summary
Title openstack-keystone security, bug fix, and enhancement update
Informations
Name RHSA-2012:1556 First vendor Publication 2012-12-10
Vendor RedHat Last vendor Modification 2012-12-10
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-keystone packages that fix two security issues, multiple bugs, and add enhancements are now available for Red Hat OpenStack Essex.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHOS Essex Release - noarch

3. Description:

The openstack-keystone packages provide Keystone, a Python implementation of the OpenStack identity service API, which provides Identity, Token, Catalog, and Policy services.

The openstack-keystone packages have been upgraded to upstream version 2012.1.3, which provides a number of bug fixes and enhancements over the previous version. (BZ#867029)

This update also fixes the following security issues:

It was found that Keystone did not correctly handle users being removed from tenants when Amazon Elastic Compute Cloud (Amazon EC2) style credentials (credentials that are issued in the same format as standard Amazon EC2 credentials) were in use. When a user was removed from a tenant, they retained the privileges provided by that tenant, allowing them to access resources they should no longer have access to. (CVE-2012-5571)

When access to Amazon Elastic Compute Cloud (Amazon EC2) was configured, a file permissions flaw in Keystone allowed a local attacker to view the administrative access and secret values used for authenticating requests to Amazon EC2 services. An attacker could use this flaw to access Amazon EC2 and enable, disable, and modify services and settings. (CVE-2012-5483)

Red Hat would like to thank the OpenStack project for reporting CVE-2012-5571. Upstream acknowledges Vijaya Erukala as the original reporter of CVE-2012-5571. The CVE-2012-5483 issue was discovered by Kurt Seifried of the Red Hat Security Response Team.

All users of openstack-keystone are advised to upgrade to these updated packages, which correct these issues and add these enhancements. After installing the updated packages, the Keystone service (openstack-keystone) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

867029 - Update to the latest Essex stable release 2012.1.3 873447 - CVE-2012-5483 OpenStack: Keystone /etc/keystone/ec2rc secret key exposure 880399 - CVE-2012-5571 OpenStack: Keystone EC2-style credentials invalidation issue

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-1556.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-255 Credentials Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1

OpenVAS Exploits

Date Description
2012-12-11 Name : Fedora Update for openstack-keystone FEDORA-2012-19341
File : nvt/gb_fedora_2012_19341_openstack-keystone_fc17.nasl
2012-11-29 Name : Ubuntu Update for keystone USN-1641-1
File : nvt/gb_ubuntu_USN_1641_1.nasl

Nessus® Vulnerability Scanner

Date Description
2012-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19341.nasl - Type : ACT_GATHER_INFO
2012-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19584.nasl - Type : ACT_GATHER_INFO
2012-11-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1641-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2012-12-27 13:19:03
  • Multiple Updates
2012-12-18 21:21:51
  • Multiple Updates
2012-12-18 13:20:06
  • Multiple Updates
2012-12-11 00:20:01
  • First insertion