-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: openstack-keystone security update Advisory ID: RHSA-2013:1083-01 Product: Red Hat OpenStack Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1083.html Issue date: 2013-07-16 CVE Names: CVE-2013-2157 ===================================================================== 1. Summary: Updated openstack-keystone packages that fix one security issue are now available for Red Hat OpenStack Folsom. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: OpenStack Folsom - noarch 3. Description: The openstack-keystone packages provide Keystone, a Python implementation of the OpenStack identity service API, which provides Identity, Token, Catalog, and Policy services. A flaw was found in the way Keystone handled LDAP (Lightweight Directory Access Protocol) based authentication. If Keystone was configured to use LDAP authentication, and the LDAP server was configured to allow anonymous binds (anonymous binds is a common default), anyone able to connect to a given service using Keystone could connect as any user, including the admin, without supplying a password. (CVE-2013-2157) Red Hat would like to thank Thierry Carrez of OpenStack upstream for reporting this issue. Upstream acknowledges Jose Castro Leon of CERN as the original reporter. All users of openstack-keystone are advised to upgrade to these updated packages, which correct this issue. After installing the updated packages, the Keystone service (openstack-keystone) will be restarted automatically. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 971884 - CVE-2013-2157 openstack-keystone: Authentication bypass when using LDAP backend 6. Package List: OpenStack Folsom: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-keystone-2012.2.4-3.el6ost.src.rpm noarch: openstack-keystone-2012.2.4-3.el6ost.noarch.rpm openstack-keystone-doc-2012.2.4-3.el6ost.noarch.rpm python-keystone-2012.2.4-3.el6ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-2157.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFR5ZF6XlSAg2UNWIIRAmBbAJoDLeL1sf3+zETgWDgbOdaaR52yTQCdH7Co XaePT9/epZmpoGpxFdjHejU= =Nyfq -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce