rhsa-2014_0368
Vulnerability from csaf_redhat
Published
2014-04-03 20:18
Modified
2024-11-22 07:47
Summary
Red Hat Security Advisory: openstack-keystone security update
Notes
Topic
Updated openstack-keystone packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 3.0.
The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The OpenStack Identity service (keystone) authenticates and authorizes
OpenStack users by keeping track of users and their permitted activities.
The Identity service supports multiple forms of authentication including
user name and password credentials, token-based systems, and
AWS-style logins.
It was found that the ec2token API in keystone, which is used to generate
EC2-style (Amazon Elastic Compute Cloud) credentials, could generate a
token not scoped to a particular trust when creating a token from a
received trust-scoped token. A remote attacker could use this flaw to
retrieve a token that elevated their privileges to all of the trustor's
roles. Note that only OpenStack Identity setups that have EC2-style
authentication enabled were affected. (CVE-2013-6391)
It was found that the the memcache token back end of OpenStack Identity did
not correctly invalidate a revoked trust token, allowing users with revoked
tokens to retain access to services they should no longer be able to
access. Note that only OpenStack Identity setups using the memcache back
end for tokens were affected. (CVE-2014-2237)
Red Hat would like to thank Jeremy Stanley of the OpenStack Project for
reporting CVE-2013-6391. Upstream acknowledges Steven Hardy of Red Hat as
the original reporter of CVE-2013-6391.
All openstack-keystone users are advised to upgrade to these updated
packages, which correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-keystone packages that fix two security issues are now\navailable for Red Hat Enterprise Linux OpenStack Platform 3.0.\n\nThe Red Hat Security Response Team has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenStack Identity service (keystone) authenticates and authorizes\nOpenStack users by keeping track of users and their permitted activities.\nThe Identity service supports multiple forms of authentication including\nuser name and password credentials, token-based systems, and\nAWS-style logins.\n\nIt was found that the ec2token API in keystone, which is used to generate\nEC2-style (Amazon Elastic Compute Cloud) credentials, could generate a\ntoken not scoped to a particular trust when creating a token from a\nreceived trust-scoped token. A remote attacker could use this flaw to\nretrieve a token that elevated their privileges to all of the trustor\u0027s\nroles. Note that only OpenStack Identity setups that have EC2-style\nauthentication enabled were affected. (CVE-2013-6391)\n\nIt was found that the the memcache token back end of OpenStack Identity did\nnot correctly invalidate a revoked trust token, allowing users with revoked\ntokens to retain access to services they should no longer be able to\naccess. Note that only OpenStack Identity setups using the memcache back\nend for tokens were affected. (CVE-2014-2237)\n\nRed Hat would like to thank Jeremy Stanley of the OpenStack Project for\nreporting CVE-2013-6391. Upstream acknowledges Steven Hardy of Red Hat as\nthe original reporter of CVE-2013-6391.\n\nAll openstack-keystone users are advised to upgrade to these updated\npackages, which correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0368", "url": "https://access.redhat.com/errata/RHSA-2014:0368" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1039164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039164" }, { "category": "external", "summary": "1071434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071434" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0368.json" } ], "title": "Red Hat Security Advisory: openstack-keystone security update", "tracking": { "current_release_date": "2024-11-22T07:47:30+00:00", "generator": { "date": "2024-11-22T07:47:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0368", "initial_release_date": "2014-04-03T20:18:06+00:00", "revision_history": [ { "date": "2014-04-03T20:18:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-04-03T20:18:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:47:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 3.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:3::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-keystone-0:2013.1.5-2.el6ost.noarch", "product": { "name": "openstack-keystone-0:2013.1.5-2.el6ost.noarch", "product_id": "openstack-keystone-0:2013.1.5-2.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-keystone@2013.1.5-2.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-keystone-0:2013.1.5-2.el6ost.noarch", "product": { "name": "python-keystone-0:2013.1.5-2.el6ost.noarch", "product_id": "python-keystone-0:2013.1.5-2.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystone@2013.1.5-2.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-keystone-doc-0:2013.1.5-2.el6ost.noarch", "product": { "name": "openstack-keystone-doc-0:2013.1.5-2.el6ost.noarch", "product_id": "openstack-keystone-doc-0:2013.1.5-2.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-keystone-doc@2013.1.5-2.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-keystone-0:2013.1.5-2.el6ost.src", "product": { "name": "openstack-keystone-0:2013.1.5-2.el6ost.src", "product_id": "openstack-keystone-0:2013.1.5-2.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-keystone@2013.1.5-2.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-keystone-0:2013.1.5-2.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-keystone-0:2013.1.5-2.el6ost.noarch" }, "product_reference": "openstack-keystone-0:2013.1.5-2.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-keystone-0:2013.1.5-2.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-keystone-0:2013.1.5-2.el6ost.src" }, "product_reference": "openstack-keystone-0:2013.1.5-2.el6ost.src", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-keystone-doc-0:2013.1.5-2.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-keystone-doc-0:2013.1.5-2.el6ost.noarch" }, "product_reference": "openstack-keystone-doc-0:2013.1.5-2.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystone-0:2013.1.5-2.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:python-keystone-0:2013.1.5-2.el6ost.noarch" }, "product_reference": "python-keystone-0:2013.1.5-2.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jeremy Stanley" ], "organization": "OpenStack Project" }, { "names": [ "Steven Hardy" ], "organization": "Red Hat", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-6391", "discovery_date": "2013-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1039164" } ], "notes": [ { "category": "description", "text": "The ec2tokens API in OpenStack Identity (Keystone) before Havana 2013.2.1 and Icehouse before icehouse-2 does not return a trust-scoped token when one is received, which allows remote trust users to gain privileges by generating EC2 credentials from a trust-scoped token and using them in an ec2tokens API request.", "title": "Vulnerability description" }, { "category": "summary", "text": "Keystone: trust circumvention through EC2-style tokens", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Grizzly:openstack-keystone-0:2013.1.5-2.el6ost.noarch", "6Server-Grizzly:openstack-keystone-0:2013.1.5-2.el6ost.src", "6Server-Grizzly:openstack-keystone-doc-0:2013.1.5-2.el6ost.noarch", "6Server-Grizzly:python-keystone-0:2013.1.5-2.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6391" }, { "category": "external", "summary": "RHBZ#1039164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6391", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6391" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6391", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6391" } ], "release_date": "2013-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-04-03T20:18:06+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-Grizzly:openstack-keystone-0:2013.1.5-2.el6ost.noarch", "6Server-Grizzly:openstack-keystone-0:2013.1.5-2.el6ost.src", "6Server-Grizzly:openstack-keystone-doc-0:2013.1.5-2.el6ost.noarch", "6Server-Grizzly:python-keystone-0:2013.1.5-2.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-Grizzly:openstack-keystone-0:2013.1.5-2.el6ost.noarch", "6Server-Grizzly:openstack-keystone-0:2013.1.5-2.el6ost.src", "6Server-Grizzly:openstack-keystone-doc-0:2013.1.5-2.el6ost.noarch", "6Server-Grizzly:python-keystone-0:2013.1.5-2.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Keystone: trust circumvention through EC2-style tokens" }, { "cve": "CVE-2014-2237", "cwe": { "id": "CWE-613", "name": "Insufficient Session Expiration" }, "discovery_date": "2014-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1071434" } ], "notes": [ { "category": "description", "text": "The memcache token backend in OpenStack Identity (Keystone) 2013.1 through 2.013.1.4, 2013.2 through 2013.2.2, and icehouse before icehouse-3, when issuing a trust token with impersonation enabled, does not include this token in the trustee\u0027s token-index-list, which prevents the token from being invalidated by bulk token revocation and allows the trustee to bypass intended access restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-keystone: trustee token revocation does not work with memcache backend", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Grizzly:openstack-keystone-0:2013.1.5-2.el6ost.noarch", "6Server-Grizzly:openstack-keystone-0:2013.1.5-2.el6ost.src", "6Server-Grizzly:openstack-keystone-doc-0:2013.1.5-2.el6ost.noarch", "6Server-Grizzly:python-keystone-0:2013.1.5-2.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-2237" }, { "category": "external", "summary": "RHBZ#1071434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071434" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-2237", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2237" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-2237", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2237" } ], "release_date": "2013-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-04-03T20:18:06+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-Grizzly:openstack-keystone-0:2013.1.5-2.el6ost.noarch", "6Server-Grizzly:openstack-keystone-0:2013.1.5-2.el6ost.src", "6Server-Grizzly:openstack-keystone-doc-0:2013.1.5-2.el6ost.noarch", "6Server-Grizzly:python-keystone-0:2013.1.5-2.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-Grizzly:openstack-keystone-0:2013.1.5-2.el6ost.noarch", "6Server-Grizzly:openstack-keystone-0:2013.1.5-2.el6ost.src", "6Server-Grizzly:openstack-keystone-doc-0:2013.1.5-2.el6ost.noarch", "6Server-Grizzly:python-keystone-0:2013.1.5-2.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-keystone: trustee token revocation does not work with memcache backend" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.