-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2273
                   Low: openstack-trove security update
                              3 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-trove
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Linux variants
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-7231 CVE-2014-7230 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1939.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-trove check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: openstack-trove security update
Advisory ID:       RHSA-2014:1939-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1939.html
Issue date:        2014-12-02
CVE Names:         CVE-2014-7230 CVE-2014-7231 
=====================================================================

1. Summary:

Updated openstack-trove packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having Low security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Database (trove) is Database as a Service for Openstack. It runs
entirely on OpenStack, with the goal of allowing users to quickly and
easily utilize the features of a database without the burden of handling
complex administrative tasks. Cloud users and database administrators can
provision and manage multiple database instances as needed.

It was found that the processutils.execute() and strutils.mask_password()
functions did not correctly sanitize the authentication details from their
output before storing them in log files. This could allow an attacker with
read access to these log files to obtain sensitive information such as
passwords. (CVE-2014-7230, CVE-2014-7231)

The openstack-trove packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes and enhancements over the
previous version. (BZ#1149745)

All openstack-trove users are advised to upgrade to these updated packages,
which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1147722 - CVE-2014-7230 CVE-2014-7231 OpenStack Cinder, Nova, Trove: potential leak of passwords into log files
1149745 - Rebase openstack-trove to 2014.1.3

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-trove-2014.1.3-1.el7ost.src.rpm

noarch:
openstack-trove-2014.1.3-1.el7ost.noarch.rpm
openstack-trove-api-2014.1.3-1.el7ost.noarch.rpm
openstack-trove-common-2014.1.3-1.el7ost.noarch.rpm
openstack-trove-conductor-2014.1.3-1.el7ost.noarch.rpm
openstack-trove-guestagent-2014.1.3-1.el7ost.noarch.rpm
openstack-trove-taskmanager-2014.1.3-1.el7ost.noarch.rpm
python-trove-2014.1.3-1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7230
https://access.redhat.com/security/cve/CVE-2014-7231
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUffPnXlSAg2UNWIIRAsz3AKCPIQT54upJK9ug4yfF7W2QS9W9dgCdHBfQ
cuJi/eddAQs7ZIQRhuWDADU=
=lFU6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DNsH
-----END PGP SIGNATURE-----