Executive Summary

Summary
Title openstack-keystone security and bug fix update
Informations
Name RHSA-2014:1122 First vendor Publication 2014-09-02
Vendor RedHat Last vendor Modification 2014-09-02
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:N)
Cvss Base Score 4.9 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-keystone packages that fix three security issues and several bugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack 5 - noarch

3. Description:

The OpenStack Identity service (Keystone) authenticates and authorizes OpenStack users by keeping track of users and their permitted activities. The Identity service supports multiple forms of authentication, including user name and password credentials, token-based systems, and AWS-style logins.

It was found that the MySQL token driver did not correctly store token expiration times, which prevented manual token revocation. Only OpenStack Identity setups configured to make use of revocation events were affected. (CVE-2014-5251)

A flaw was found in keystone revocation events that resulted in the "issued_at" time being updated when a token created by the V2 API was processed by the V3 API. This could allow a user to evade token revocation. Only OpenStack Identity setups configured to make use of revocation events and UUID tokens were affected. (CVE-2014-5252)

It was discovered that domain-scoped tokens were not revoked when a domain was disabled. Only OpenStack Identity setups configured to make use of revocation events were affected. (CVE-2014-5253)

The openstack-keystone packages have been upgraded to upstream version 2014.1.2.1, which provides a number of bug fixes over the previous version. The most notable bug fixes are:

* When a scoped token that was created from an unscoped token was revoked, the original token was revoked as well. This was because the scope was not included in the revocation event. By including the scope in the revocation event, only the scoped token is revoked.

* If a domain or a project was renamed, the old name remained in the cache. As a result the old name could be used in some requests until the cache record expired. For example, the old domain name could still be used for authentication after renaming the domain. Cache entries are now properly invalidated for domain and project rename operations.

* OpenStack Identity did not return the same status and headers for HEAD and GET requests, which does not follow the HTTP specification. This would lead to different status codes between running keystone-all versus running keystone in Apache httpd with mod_wsgi. The responses have been corrected to be consistent regardless of the webserver being used.

* The migration operation that creates the region table did not explicitly set the character set to 'utf8'. Consequently, when the database's default character set was not set, the db_sync operation failed. The migration operation now detects this condition and corrects the database.

Refer to https://launchpad.net/keystone/icehouse/2014.1.2 for more information on the bug fixes included in version 2014.1.2.1. (BZ#1127434)

All openstack-keystone users are advised to upgrade to these updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1127250 - CVE-2014-5252 openstack-keystone: token expiration date stored incorrectly 1127253 - CVE-2014-5253 openstack-keystone: domain-scoped tokens don't get revoked 1127259 - CVE-2014-5251 openstack-keystone: revocation events are broken with mysql 1127434 - Rebase openstack-keystone to 2014.1.2.1

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1122.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-255 Credentials Management

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26502
 
Oval ID: oval:org.mitre.oval:def:26502
Title: USN-2324-1 -- keystone vulnerabilities
Description: Several security issues were fixed in OpenStack Keystone.
Family: unix Class: patch
Reference(s): USN-2324-1
CVE-2014-3476
CVE-2014-3520
CVE-2014-5251
CVE-2014-5252
CVE-2014-5253
Version: 3
Platform(s): Ubuntu 14.04
Product(s): keystone
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-08-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2324-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-09-02 21:22:35
  • First insertion