-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2196
           openstack-manila and openstack-manila security update
                               25 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges   -- Existing Account
                   Modify Arbitrary Files -- Existing Account
                   Create Arbitrary Files -- Existing Account
                   Delete Arbitrary Files -- Existing Account
                   Unauthorised Access    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12692 CVE-2020-12691 CVE-2020-12689
                   CVE-2020-9543  

Reference:         ESB-2020.1743.2
                   ESB-2020.1221

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2729
   https://access.redhat.com/errata/RHSA-2020:2732

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-manila and openstack-manila security update
Advisory ID:       RHSA-2020:2729-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2729
Issue date:        2020-06-24
CVE Names:         CVE-2020-9543 
=====================================================================

1. Summary:

An update for openstack-manila and openstack-manila is now available for
Red Hat OpenStack Platform 13 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - noarch
Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server - noarch

3. Description:

OpenStack Shared Filesystem Service (Manila) provides services to manage
network filesystems for use by Virtual Machine instances.

OpenStack Shared Filesystem Service (Manila) provides services to manage
network filesystems for use by Virtual Machine instances.

Security Fix(es):

* User with share-network UUID is able to show create and delete shares
(CVE-2020-9543)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1809855 - CVE-2020-9543 openstack-manila: User with share-network UUID  is able to show, create and delete shares
1832361 - Rebase openstack-manila to cd8c004

6. Package List:

Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server:

Source:
openstack-manila-6.3.2-3.el7ost.src.rpm

noarch:
openstack-manila-6.3.2-3.el7ost.noarch.rpm
openstack-manila-share-6.3.2-3.el7ost.noarch.rpm
python-manila-6.3.2-3.el7ost.noarch.rpm
python-manila-tests-6.3.2-3.el7ost.noarch.rpm

Red Hat OpenStack Platform 13.0:

Source:
openstack-manila-6.3.2-3.el7ost.src.rpm

noarch:
openstack-manila-6.3.2-3.el7ost.noarch.rpm
openstack-manila-share-6.3.2-3.el7ost.noarch.rpm
python-manila-6.3.2-3.el7ost.noarch.rpm
python-manila-tests-6.3.2-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-9543
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

- -----------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-keystone security update
Advisory ID:       RHSA-2020:2732-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2732
Issue date:        2020-06-24
CVE Names:         CVE-2020-12689 CVE-2020-12691 CVE-2020-12692 
=====================================================================

1. Summary:

An update for openstack-keystone is now available for Red Hat OpenStack
Platform 13 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - noarch
Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server - noarch

3. Description:

The OpenStack Identity service (keystone) authenticates and authorizes
OpenStack users by keeping track of users and their permitted activities.
The Identity service supports multiple forms of authentication, including
user name and password credentials, token-based systems, and AWS-style
logins.

Security Fix(es):

* EC2 and credential endpoints are not protected from a scoped context
(CVE-2020-12689)

* Credentials endpoint policy logic allows changing credential owner and
target project ID (CVE-2020-12691)

* failure to check signature TTL of the EC2 credential auth method
(CVE-2020-12692)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1830384 - CVE-2020-12691 openstack-keystone: Credentials endpoint policy logic allows changing credential owner and target project ID
1830396 - CVE-2020-12689 openstack-keystone: EC2 and credential endpoints are not protected from a scoped context
1831566 - Rebase openstack-keystone to 0cbf809
1833164 - CVE-2020-12692 openstack-keystone: failure to check signature TTL of the EC2 credential auth method

6. Package List:

Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server:

Source:
openstack-keystone-13.0.4-3.el7ost.src.rpm

noarch:
openstack-keystone-13.0.4-3.el7ost.noarch.rpm
python-keystone-13.0.4-3.el7ost.noarch.rpm

Red Hat OpenStack Platform 13.0:

Source:
openstack-keystone-13.0.4-3.el7ost.src.rpm

noarch:
openstack-keystone-13.0.4-3.el7ost.noarch.rpm
python-keystone-13.0.4-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12689
https://access.redhat.com/security/cve/CVE-2020-12691
https://access.redhat.com/security/cve/CVE-2020-12692
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=t47P
-----END PGP SIGNATURE-----