Bug 873447 (CVE-2012-5483) - CVE-2012-5483 OpenStack: Keystone /etc/keystone/ec2rc secret key exposure
Summary: CVE-2012-5483 OpenStack: Keystone /etc/keystone/ec2rc secret key exposure
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2012-5483
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 873449 873529 876287 1102466
Blocks: 836072 873487
TreeView+ depends on / blocked
 
Reported: 2012-11-05 21:30 UTC by Kurt Seifried
Modified: 2023-05-12 21:30 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-12-11 07:57:40 UTC
Embargoed:


Attachments (Terms of Use)
Proposed patch (1.70 KB, patch)
2012-11-09 15:28 UTC, Alan Pevec
apevec: review?
Details | Diff


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2012:1556 0 normal SHIPPED_LIVE Moderate: openstack-keystone security, bug fix, and enhancement update 2012-12-11 02:00:40 UTC

Description Kurt Seifried 2012-11-05 21:30:42 UTC
Within the OpenStack keystone package the file /etc/keystone/ec2rc is world 
readable and contains:

===
ADMIN_ACCESS=109a7daa83054fc58ec8ade83b114117
ADMIN_SECRET=3bbbcba9514e4e8e8d0eb9e528754091
DEMO_ACCESS=81c2326383e34b888e0589057bc7fae2
DEMO_SECRET=ceb87a47838a442ea2923ad1bd6f0a16
===

Also please note that the /etc/keystone/ directory should probably not be world
readable at all.

Comment 1 Alan Pevec 2012-11-06 11:59:10 UTC
/etc/keystone/ec2rc is not included in openstack-keystone RPM, it's produced by sample_data.sh script
https://github.com/openstack/keystone/blob/master/tools/sample_data.sh#L259

We'll patch that part out, neither sample script nor ec2rc file is documented in our guide: https://access.redhat.com/knowledge/docs/en-US/Red_Hat_OpenStack_Preview/1/html/Getting_Started_Guide/index.html

Comment 2 Alan Pevec 2012-11-09 15:28:59 UTC
Created attachment 641626 [details]
Proposed patch

Comment 3 Alan Pevec 2012-11-09 15:33:07 UTC
> Also please note that the /etc/keystone/ directory should probably not be world
readable at all.

Instead of proposed patch, we cloud just fix that in spec:

-%dir %{_sysconfdir}/keystone
+%dir %attr{0750, root, keystone} %{_sysconfdir}/keystone

Comment 4 Kurt Seifried 2012-11-13 18:09:34 UTC
Created openstack-keystone tracking bugs for this issue

Affects: epel-6 [bug 876287]

Comment 5 Fedora Update System 2012-11-17 19:50:30 UTC
python-keystoneclient-0.1.3.27-1.el6, python-glanceclient-0.5.1-1.el6, python-websockify-0.2.0-1.el6, novnc-0.4-2.el6, python-prettytable-0.6.1-1.el6, openstack-quantum-2012.2-2.el6, python-quantumclient-2.1.1-0.el6, python-cinderclient-0.2.26-1.el6, python-novaclient-2.9.0-1.el6, python-django-openstack-auth-1.0.2-3.el6, openstack-nova-2012.2-2.el6, openstack-cinder-2012.2-3.el6, openstack-utils-2012.2-6.el6, openstack-glance-2012.2-3.el6, python-django-horizon-2012.2-4.el6, openstack-keystone-2012.2-5.el6 has been pushed to the Fedora EPEL 6 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 Murray McAllister 2012-12-10 05:06:52 UTC
Acknowledgements:

This issue was discovered by Kurt Seifried of the Red Hat Security Response Team.

Comment 8 errata-xmlrpc 2012-12-10 21:03:06 UTC
This issue has been addressed in following products:

  OpenStack Essex for RHEL 6

Via RHSA-2012:1556 https://rhn.redhat.com/errata/RHSA-2012-1556.html

Comment 9 Fedora Update System 2012-12-11 01:27:18 UTC
openstack-keystone-2012.1.3-3.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.