-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1925
    Moderate: openstack-heat security, bug fix, and enhancement update
                              23 October 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-heat
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3801  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1687.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-heat check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-heat security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:1687-02
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1687.html
Issue date:        2014-10-22
CVE Names:         CVE-2014-3801 
=====================================================================

1. Summary:

Updated openstack-heat packages that fix one security issue, several bugs,
and add various enhancements are now available for Red Hat Enterprise Linux
OpenStack Platform 4.0.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

OpenStack Orchestration (heat) is a template-driven engine used to specify
and deploy configurations for Compute, Storage, and OpenStack Networking.
It can also be used to automate post-deployment actions, which in turn
allows automated provisioning of infrastructure, services, and
applications. Orchestration can also be integrated with Telemetry alarms to
implement auto-scaling for certain infrastructure resources.

It was discovered that a user could temporarily be able to see the URL of a
provider template used in another tenant. If the template itself could be
accessed, then additional information could be leaked that would otherwise
not be visible. (CVE-2014-3801)

The openstack-heat packages have been upgraded to upstream version
2013.2.4, which provides a number of bug fixes and enhancements over the
previous version. The most notable enhancements are:

* Added OS profiler support into Orchestration (heat).
* Multiple environment files can now be specified on the command line.
* The command 'resource-list' now displays 'physical_resource_id'.
(BZ#1146092)

This update also fixes the following bugs:

* Prior to this update, Qpid would attempt to reconnect to a broken message
broker, even though multiple hosts were configured. With this update,
reconnect() selects the next broker in the list for each connection
attempt. (BZ#1082672)

* Prior to this update, certain Qpid exceptions were not properly handled
by the Qpid driver. As a result, the Qpid connection would fail and stop
processing subsequent messages. With this update, all possible exceptions
are handled to ensure the Qpid driver does not enter an unrecoverable
failure loop. Consequently, Orchestration (heat) will continue to process
Qpid messages, even after a major exception occur. (BZ#1085996)

* The Qpid driver's v2 topology has been introduced to specifically address
the slow growth of orphaned direct exchanges over time. By default,
however, services still used the original v1 topology of the Qpid driver.
The v2 topology had to be explicitly configured via the
'qpid_topology_version = 2' parameter. With this fix, the Orchestration
service's distribution configuration file (/usr/share/heat/heat-dist.conf)
now contains the 'qpid_topology_version = 2' parameter. This effectively
sets the Qpid driver's v2 topology as the default. In addition, the default
value in the Qpid implementation has been changed to 2 as well.
(BZ#1124137)

* Previously, the version of Orchestration (heat) in Red Hat Enterprise
Linux OpenStack Platform 4 did not include the "host_routes" property of
the OS::Neutron::Subnet resource that was added in later releases of
Orchestration. This change adds support for this property, which allows
host routes to be specified for a subnet. (BZ#1095752)

All openstack-heat users are advised to upgrade to these updated packages,
which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1082672 - connection to multiple qpidd instances is broken
1085996 - Internal Error from python-qpid can cause qpid connection to never recover
1099748 - CVE-2014-3801 openstack-heat: authenticated information leak in Heat
1124137 - Heat messaging failure using default qpid_topology_version=1
1146092 - Rebase openstack-heat to 2013.2.4

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
openstack-heat-2013.2.4-1.el6ost.src.rpm

noarch:
openstack-heat-api-2013.2.4-1.el6ost.noarch.rpm
openstack-heat-api-cfn-2013.2.4-1.el6ost.noarch.rpm
openstack-heat-api-cloudwatch-2013.2.4-1.el6ost.noarch.rpm
openstack-heat-common-2013.2.4-1.el6ost.noarch.rpm
openstack-heat-engine-2013.2.4-1.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3801
https://access.redhat.com/security/updates/classification/#moderate
https://wiki.openstack.org/wiki/ReleaseNotes/2013.2.4

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUR/KHXlSAg2UNWIIRAqHWAKCQkMssirciaTSHA5ryYA1pYtElYgCgwm/Y
2vMufQJe36C+zJ9gc+MO9AA=
=E6Id
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVEiXFhLndAQH1ShLAQLEWg/7B52yNdjI1aCUgQFLeHOG57lRI2ol+f0s
VJ740p3fANkUC58K1zUGbhj1w+S/dr0jbr1s5b33zQiMnP07eJXFCLa+8GfaRhrd
D6QC48ucocIfHsj2KBECSib3o38naoDhrKsAsdyZsC43tVd6pUnJ0b04SXDCDA5B
MDlF1RjPmpz3/+yHDvVoqM+Rupd1ysHAFJALDyfSfawXb2Fgk1ST3EgGOWAhVUa7
1PcQV00yeiNzW911nxGC43+B0V1f+8/pCDj8Mw1CIMOuPjTaZl/ML5yuOnYzxxjY
X7OB64fL2GnAKIgcedjfhTN4u0f9nsPIJtvCV6NqUeM5HoXi7Zgmj2dpcCYYcCcf
PRo+4OEiT1W0l2P+TzrrAnVj674p2E7D7dMgpHHBb+gNhM4APe0nIey4unV3Rk2s
d8c4aVeA4PAf2gGYH1VvvMlVYYn5NlvyPQz54V0QmsgdS9x7u+bjxgRVoalbPZmW
3yIjpHmod0NUX4TeFftx3XeP6w9GUgJR/N6l1kHtoUcUVx4qc/KaMaIFIF+J8JWE
cYpmJYGH0fzlIO4D8udUi0qcknruXIGndUeeRNP3oTZFKXGRfZmAfMdCWjiVxFa7
QRY7RPpBUAvnf6ErAXoxldx7Y6GqsiTyQSnphG8uE6QT3uVt7VsaakUePNG1JAXN
RgPQwtowItg=
=masv
-----END PGP SIGNATURE-----