-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1005
                  Critical: foreman-proxy security update
                               20 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           foreman-proxy
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0007  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0770.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: foreman-proxy security update
Advisory ID:       RHSA-2014:0770-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0770.html
Issue date:        2014-06-19
CVE Names:         CVE-2014-0007 
=====================================================================

1. Summary:

An updated foreman-proxy package that fixes one security issue is now
available for Red Hat Enterprise Linux OpenStack Platform 3.0 and 4.0.

The Red Hat Security Response Team has rated this update as having Critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 3.0 - noarch
Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

The foreman-proxy package provides a RESTful API to manage DNS, DHCP, TFTP,
and Puppet settings, and can be used as part of Foreman.

A shell command injection flaw was found in the way foreman-proxy verified
URLs in the TFTP module. A remote attacker could use this flaw to execute
arbitrary shell commands on the system with the privileges of the user
running foreman-proxy. (CVE-2014-0007)

This issue was discovered by Lukas Zapletal of Red Hat.

Note that for Red Hat Enterprise Linux OpenStack Platform 3.0, Foreman was
released as a Technology Preview. More information about Red Hat Technology
Previews is available at
https://access.redhat.com/site/support/offerings/techpreview/

All foreman-proxy users are advised to upgrade to this updated package,
which corrects this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1105369 - CVE-2014-0007 foreman-proxy: smart-proxy remote command injection

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 3.0:

Source:
ruby193-foreman-proxy-1.1.10001-7.el6ost.src.rpm

noarch:
ruby193-foreman-proxy-1.1.10001-7.el6ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
foreman-proxy-1.3.0-5.el6sat.src.rpm

noarch:
foreman-proxy-1.3.0-5.el6sat.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0007.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTouNVXlSAg2UNWIIRArOlAKCre9oqM5oK6YcZmh5wIag0mV1WpACgoiFU
d1Br9XvZKLgGK+4CoVOgbM4=
=k7x5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ek7H
-----END PGP SIGNATURE-----