-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2474
               Important: openstack-keystone security update
                              22 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-keystone
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14432  

Reference:         ESB-2018.2450
                   ESB-2018.2399

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2533

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-keystone security update
Advisory ID:       RHSA-2018:2533-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2533
Issue date:        2018-08-21
CVE Names:         CVE-2018-14432 
=====================================================================

1. Summary:

An update for openstack-keystone is now available for Red Hat OpenStack
Platform 13.0 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - noarch

3. Description:

The OpenStack Identity service (keystone) authenticates and authorizes
OpenStack users by keeping track of users and their permitted activities.
The Identity service supports multiple forms of authentication, including
user name and password credentials, token-based systems, and AWS-style
logins.

The following packages have been upgraded to a later upstream version:
openstack-keystone (13.0.1). (BZ#1607221)

Security Fix(es):

* openstack-keystone: Information Exposure through
/v3/OS-FEDERATION/projects (CVE-2018-14432)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1606868 - CVE-2018-14432 openstack-keystone: Information Exposure through /v3/OS-FEDERATION/projects

6. Package List:

Red Hat OpenStack Platform 13.0:

Source:
openstack-keystone-13.0.1-1.el7ost.src.rpm

noarch:
openstack-keystone-13.0.1-1.el7ost.noarch.rpm
python-keystone-13.0.1-1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14432
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Wqw9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QHe7
-----END PGP SIGNATURE-----