You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa openstack-keystone

Sigurnosni nedostaci programskog paketa openstack-keystone

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openstack-keystone security update
Advisory ID: RHSA-2020:3102-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3102
Issue date: 2020-07-22
CVE Names: CVE-2020-12689 CVE-2020-12690 CVE-2020-12691
CVE-2020-12692
=====================================================================

1. Summary:

An update for openstack-keystone is now available for Red Hat OpenStack
Platform 15 (Stein).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 15.0 – noarch

3. Description:

The OpenStack Identity service (keystone) authenticates and authorizes
OpenStack users by keeping track of users and their permitted activities.
The Identity service supports multiple forms of authentication, including
user name and password credentials, token-based systems, and AWS-style
logins.

Security Fix(es):

* EC2 and credential endpoints are not protected from a scoped context
(CVE-2020-12689)

* OAuth1 request token authorize silently ignores roles parameter
(CVE-2020-12690)

* Credentials endpoint policy logic allows changing credential owner and
target project ID (CVE-2020-12691)

* failure to check signature TTL of the EC2 credential auth method
(CVE-2020-12692)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1830384 – CVE-2020-12691 openstack-keystone: Credentials endpoint policy logic allows changing credential owner and target project ID
1830395 – CVE-2020-12690 openstack-keystone: OAuth1 request token authorize silently ignores roles parameter
1830396 – CVE-2020-12689 openstack-keystone: EC2 and credential endpoints are not protected from a scoped context
1833164 – CVE-2020-12692 openstack-keystone: failure to check signature TTL of the EC2 credential auth method

6. Package List:

Red Hat OpenStack Platform 15.0:

Source:
openstack-keystone-15.0.1-0.20200512110437.95b2bbe.el8ost.src.rpm

noarch:
openstack-keystone-15.0.1-0.20200512110437.95b2bbe.el8ost.noarch.rpm
python3-keystone-15.0.1-0.20200512110437.95b2bbe.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12689
https://access.redhat.com/security/cve/CVE-2020-12690
https://access.redhat.com/security/cve/CVE-2020-12691
https://access.redhat.com/security/cve/CVE-2020-12692
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Kqzs
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openstack-keystone security update
Advisory ID: RHSA-2020:3105-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3105
Issue date: 2020-07-22
CVE Names: CVE-2020-12689 CVE-2020-12690 CVE-2020-12691
=====================================================================

1. Summary:

An update for openstack-keystone is now available for Red Hat OpenStack
Platform 16 (Train).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 16.0 – noarch

3. Description:

The OpenStack Identity service (keystone) authenticates and authorizes
OpenStack users by keeping track of users and their permitted activities.
The Identity service supports multiple forms of authentication, including
user name and password credentials, token-based systems, and AWS-style
logins.

Security Fix(es):

* EC2 and credential endpoints are not protected from a scoped context
(CVE-2020-12689)

* OAuth1 request token authorize silently ignores roles parameter
(CVE-2020-12690)

* Credentials endpoint policy logic allows changing credential owner and
target project ID (CVE-2020-12691)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1830384 – CVE-2020-12691 openstack-keystone: Credentials endpoint policy logic allows changing credential owner and target project ID
1830395 – CVE-2020-12690 openstack-keystone: OAuth1 request token authorize silently ignores roles parameter
1830396 – CVE-2020-12689 openstack-keystone: EC2 and credential endpoints are not protected from a scoped context

6. Package List:

Red Hat OpenStack Platform 16.0:

Source:
openstack-keystone-16.0.1-0.20200511063421.40cbb7b.el8ost.src.rpm

noarch:
openstack-keystone-16.0.1-0.20200511063421.40cbb7b.el8ost.noarch.rpm
python3-keystone-16.0.1-0.20200511063421.40cbb7b.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12689
https://access.redhat.com/security/cve/CVE-2020-12690
https://access.redhat.com/security/cve/CVE-2020-12691
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=gJyw
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openstack-keystone security update
Advisory ID: RHSA-2020:3096-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3096
Issue date: 2020-07-22
CVE Names: CVE-2020-12689 CVE-2020-12691
=====================================================================

1. Summary:

An update for openstack-keystone is now available for Red Hat OpenStack
Platform 10 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 – noarch

3. Description:

The OpenStack Identity service (keystone) authenticates and authorizes
OpenStack users by keeping track of users and their permitted activities.
The Identity service supports multiple forms of authentication, including
user name and password credentials, token-based systems, and AWS-style
logins.

Security Fix(es):

* EC2 and credential endpoints are not protected from a scoped context
(CVE-2020-12689)

* Credentials endpoint policy logic allows changing credential owner and
target project ID (CVE-2020-12691)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1830384 – CVE-2020-12691 openstack-keystone: Credentials endpoint policy logic allows changing credential owner and target project ID
1830396 – CVE-2020-12689 openstack-keystone: EC2 and credential endpoints are not protected from a scoped context

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
openstack-keystone-10.0.3-8.el7ost.src.rpm

noarch:
openstack-keystone-10.0.3-8.el7ost.noarch.rpm
python-keystone-10.0.3-8.el7ost.noarch.rpm
python-keystone-tests-10.0.3-8.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12689
https://access.redhat.com/security/cve/CVE-2020-12691
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=w8b+
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorGoran Culibrk
Cert idNCERT-REF-2020-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa OpenShift Jaeger

Otkriveni su sigurnosni nedostaci u programskom paketu OpenShift Jaeger za operacijski sustav Redhat. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS...

Close