Executive Summary

Summary
Title openstack-keystone security update
Informations
Name RHSA-2014:0368 First vendor Publication 2014-04-03
Vendor RedHat Last vendor Modification 2014-04-03
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-keystone packages that fix two security issues are now available for Red Hat Enterprise Linux OpenStack Platform 3.0.

The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

The OpenStack Identity service (keystone) authenticates and authorizes OpenStack users by keeping track of users and their permitted activities. The Identity service supports multiple forms of authentication including user name and password credentials, token-based systems, and AWS-style logins.

It was found that the ec2token API in keystone, which is used to generate EC2-style (Amazon Elastic Compute Cloud) credentials, could generate a token not scoped to a particular trust when creating a token from a received trust-scoped token. A remote attacker could use this flaw to retrieve a token that elevated their privileges to all of the trustor's roles. Note that only OpenStack Identity setups that have EC2-style authentication enabled were affected. (CVE-2013-6391)

It was found that the the memcache token back end of OpenStack Identity did not correctly invalidate a revoked trust token, allowing users with revoked tokens to retain access to services they should no longer be able to access. Note that only OpenStack Identity setups using the memcache back end for tokens were affected. (CVE-2014-2237)

Red Hat would like to thank Jeremy Stanley of the OpenStack Project for reporting CVE-2013-6391. Upstream acknowledges Steven Hardy of Red Hat as the original reporter of CVE-2013-6391.

All openstack-keystone users are advised to upgrade to these updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1039164 - CVE-2013-6391 OpenStack Keystone: trust circumvention through EC2-style tokens 1071434 - CVE-2014-2237 openstack-keystone: trustee token revocation does not work with memcache backend

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-0368.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-269 Improper Privilege Management
50 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20734
 
Oval ID: oval:org.mitre.oval:def:20734
Title: USN-2061-1 -- keystone vulnerability
Description: Keystone access controls could be circumvented via EC2-style tokens.
Family: unix Class: patch
Reference(s): USN-2061-1
CVE-2013-6391
Version: 5
Platform(s): Ubuntu 13.10
Product(s): keystone
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4903.nasl - Type : ACT_GATHER_INFO
2014-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4210.nasl - Type : ACT_GATHER_INFO
2013-12-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2061-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-04-04 00:19:24
  • First insertion