-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2524
                    openstack-keystone security update
                               23 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-keystone
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Existing Account
                   Unauthorised Access  -- Existing Account
                   Reduced Security     -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12692 CVE-2020-12691 CVE-2020-12690
                   CVE-2020-12689  

Reference:         ESB-2020.2519

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3102
   https://access.redhat.com/errata/RHSA-2020:3105

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-keystone security update
Advisory ID:       RHSA-2020:3102-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3102
Issue date:        2020-07-22
CVE Names:         CVE-2020-12689 CVE-2020-12690 CVE-2020-12691 
                   CVE-2020-12692 
=====================================================================

1. Summary:

An update for openstack-keystone is now available for Red Hat OpenStack
Platform 15 (Stein).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 15.0 - noarch

3. Description:

The OpenStack Identity service (keystone) authenticates and authorizes
OpenStack users by keeping track of users and their permitted activities.
The Identity service supports multiple forms of authentication, including
user name and password credentials, token-based systems, and AWS-style
logins.

Security Fix(es):

* EC2 and credential endpoints are not protected from a scoped context
(CVE-2020-12689)

* OAuth1 request token authorize silently ignores roles parameter
(CVE-2020-12690)

* Credentials endpoint policy logic allows changing credential owner and
target project ID (CVE-2020-12691)

* failure to check signature TTL of the EC2 credential auth method
(CVE-2020-12692)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1830384 - CVE-2020-12691 openstack-keystone: Credentials endpoint policy logic 
allows changing credential owner and target project ID
1830395 - CVE-2020-12690 openstack-keystone: OAuth1 request token authorize 
silently ignores roles parameter
1830396 - CVE-2020-12689 openstack-keystone: EC2 and credential endpoints are 
not protected from a scoped context
1833164 - CVE-2020-12692 openstack-keystone: failure to check signature TTL of 
the EC2 credential auth method

6. Package List:

Red Hat OpenStack Platform 15.0:

Source:
openstack-keystone-15.0.1-0.20200512110437.95b2bbe.el8ost.src.rpm

noarch:
openstack-keystone-15.0.1-0.20200512110437.95b2bbe.el8ost.noarch.rpm
python3-keystone-15.0.1-0.20200512110437.95b2bbe.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12689
https://access.redhat.com/security/cve/CVE-2020-12690
https://access.redhat.com/security/cve/CVE-2020-12691
https://access.redhat.com/security/cve/CVE-2020-12692
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXxg0gNzjgjWX9erEAQhacw//eB76nntWll2GcgSaF0S2vcDvP9tvtdHl
QXR5nWqf7mpxppA2GKc+tepasiIXRtYdrQgZWUMjlqMjddp9fwvuYJfrDHsNegn8
z2JMSrshsJUUUsc22sHTrmeo7aOn3UNEZFmUto5G21GD7rHNPavCFtzYxSeSpBlL
EjFTAGP8JpBchAEtXjHolo8eND9xP/gdznceC5/q8MRSho6posJuUCi0EQ4a3ZAI
BbAZKPyYv8DPQBJThLyzgKgo/kwXavGUMJLiLB+AMXS2xllWVRVHGm16F+2Q2Ao4
2u0v+NNrz0zHAZW7SSHQXchU0Yq6wQYvaOsK+h4wudQsFaNbBF8dRj9R8RnhVjuG
7n/PpzptTrLbky5ZSJ9lI9rE1YdRmWjYguReajI0RAF/Q523yDni/CuQ14QM9Bt2
aXH98qH4+2kkAV1ldMb1X1eVMuCffvqiUfDMLcFxaMSQKh3RpEsId+mps9fKK3/v
TwcDParcf04bBeokroWy+wfzfLyuPyyfdsAoOR3f3EVhislXilskzKxw6qU578QY
soGE7JAdd2iMhKUf88Eyd39eZOZJ6kvkINJNkSjtsE8HDuwmpGZQ+vGA/x1dNCSz
kcfbrWmPFOZZGRVvGBfcVkUn/TCOZmiMGbia0opSZVXlWgGZX9iM0fNJNKesLoSJ
Dta1AgjMe0c=
=Kqzs
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-keystone security update
Advisory ID:       RHSA-2020:3105-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3105
Issue date:        2020-07-22
CVE Names:         CVE-2020-12689 CVE-2020-12690 CVE-2020-12691 
=====================================================================

1. Summary:

An update for openstack-keystone is now available for Red Hat OpenStack
Platform 16 (Train).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 16.0 - noarch

3. Description:

The OpenStack Identity service (keystone) authenticates and authorizes
OpenStack users by keeping track of users and their permitted activities.
The Identity service supports multiple forms of authentication, including
user name and password credentials, token-based systems, and AWS-style
logins.

Security Fix(es):

* EC2 and credential endpoints are not protected from a scoped context
(CVE-2020-12689)

* OAuth1 request token authorize silently ignores roles parameter
(CVE-2020-12690)

* Credentials endpoint policy logic allows changing credential owner and
target project ID (CVE-2020-12691)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1830384 - CVE-2020-12691 openstack-keystone: Credentials endpoint policy logic 
allows changing credential owner and target project ID
1830395 - CVE-2020-12690 openstack-keystone: OAuth1 request token authorize 
silently ignores roles parameter
1830396 - CVE-2020-12689 openstack-keystone: EC2 and credential endpoints 
are not protected from a scoped context

6. Package List:

Red Hat OpenStack Platform 16.0:

Source:
openstack-keystone-16.0.1-0.20200511063421.40cbb7b.el8ost.src.rpm

noarch:
openstack-keystone-16.0.1-0.20200511063421.40cbb7b.el8ost.noarch.rpm
python3-keystone-16.0.1-0.20200511063421.40cbb7b.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12689
https://access.redhat.com/security/cve/CVE-2020-12690
https://access.redhat.com/security/cve/CVE-2020-12691
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gJyw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bPJR
-----END PGP SIGNATURE-----