-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0487
                 Important: foreman-proxy security update
                               4 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           foreman-proxy
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3691  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0287.html
   https://rhn.redhat.com/errata/RHSA-2015-0288.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running foreman-proxy check for an updated version of the software 
         for their operating system.
         
         This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: foreman-proxy security update
Advisory ID:       RHSA-2015:0287-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0287.html
Issue date:        2015-03-03
CVE Names:         CVE-2014-3691 
=====================================================================

1. Summary:

Updated foreman-proxy packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform Foreman.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

OpenStack Foreman - noarch

3. Description:

The foreman-proxy package provides a RESTful API to manage DNS, DHCP, TFTP,
and Puppet settings, and can be used as part of Foreman.

It was discovered that foreman-proxy, when running in SSL-secured mode, did
not correctly verify SSL client certificates. This could permit any client
with access to the API to make requests and perform actions otherwise
restricted. (CVE-2014-3691)

All foreman-proxy users are advised to upgrade to these updated packages,
which corrects this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1150879 - CVE-2014-3691 foreman-proxy: failure to verify SSL certificates

6. Package List:

OpenStack Foreman:

Source:
foreman-proxy-1.6.0.33-2.el6ost.src.rpm

noarch:
foreman-proxy-1.6.0.33-2.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3691
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU9ipgXlSAg2UNWIIRAl+8AJ4/oM8mGjpJJSacBneI6Ez1RzyY9ACcDsbL
YYjlhpDr7/j84+gJKCBEdCE=
=o3jT
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: foreman-proxy security update
Advisory ID:       RHSA-2015:0288-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0288.html
Issue date:        2015-03-03
CVE Names:         CVE-2014-3691 
=====================================================================

1. Summary:

Updated foreman-proxy packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 4.0.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

The foreman-proxy package provides a RESTful API to manage DNS, DHCP, TFTP,
and Puppet settings, and can be used as part of Foreman.

It was discovered that foreman-proxy, when running in SSL-secured mode, did
not correctly verify SSL client certificates. This could permit any client
with access to the API to make requests and perform actions otherwise
restricted. (CVE-2014-3691)

All foreman-proxy users are advised to upgrade to these updated packages,
which corrects this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1150879 - CVE-2014-3691 foreman-proxy: failure to verify SSL certificates

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
foreman-proxy-1.3.0-7.el6ost.src.rpm

noarch:
foreman-proxy-1.3.0-7.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3691
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU9isAXlSAg2UNWIIRAlMcAJ4gdrwiVyacHAGoS6EW9cQ2uXPLJACeJcyk
8uERDkoepZqHs2ZchHBBFlM=
=SEv5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VNPq
-----END PGP SIGNATURE-----