-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2519
                    openstack-keystone security update
                               23 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-keystone
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Existing Account
                   Unauthorised Access  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12691 CVE-2020-12689 

Reference:         ESB-2020.2196

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3096

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-keystone security update
Advisory ID:       RHSA-2020:3096-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3096
Issue date:        2020-07-22
CVE Names:         CVE-2020-12689 CVE-2020-12691 
=====================================================================

1. Summary:

An update for openstack-keystone is now available for Red Hat OpenStack
Platform 10 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - noarch

3. Description:

The OpenStack Identity service (keystone) authenticates and authorizes
OpenStack users by keeping track of users and their permitted activities.
The Identity service supports multiple forms of authentication, including
user name and password credentials, token-based systems, and AWS-style
logins.

Security Fix(es):

* EC2 and credential endpoints are not protected from a scoped context
(CVE-2020-12689)

* Credentials endpoint policy logic allows changing credential owner and
target project ID (CVE-2020-12691)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1830384 - CVE-2020-12691 openstack-keystone: Credentials endpoint policy logic 
allows changing credential owner and target project ID
1830396 - CVE-2020-12689 openstack-keystone: EC2 and credential endpoints are not 
protected from a scoped context

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
openstack-keystone-10.0.3-8.el7ost.src.rpm

noarch:
openstack-keystone-10.0.3-8.el7ost.noarch.rpm
python-keystone-10.0.3-8.el7ost.noarch.rpm
python-keystone-tests-10.0.3-8.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12689
https://access.redhat.com/security/cve/CVE-2020-12691
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=w8b+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=n1Rs
-----END PGP SIGNATURE-----