-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0570
             Moderate: python-oslo-middleware security update
                               3 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-oslo-middleware
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-2592  

Reference:         ESB-2017.0487

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0435.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-oslo-middleware security update
Advisory ID:       RHSA-2017:0435-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0435.html
Issue date:        2017-03-02
CVE Names:         CVE-2017-2592 
=====================================================================

1. Summary:

An update for python-oslo-middleware is now available for Red Hat OpenStack
Platform 9.0 (Mitaka).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 9.0 - noarch

3. Description:

The OpenStack Oslo Middleware library provides components that can be
injected into WSGI pipelines to intercept request and response flows. The
base class can be enhanced with functionality like adding or updating HTTP
headers, or to offer support for limiting size or connections.

Security Fix(es):

* An information-disclosure flaw was found in oslo.middleware. Software
using the CatchError class could include sensitive values in a traceback's
error message. System users could exploit this flaw to obtain sensitive
information from OpenStack component error logs (for example, keystone
tokens). (CVE-2017-2592)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Divya K Konoor (IBM) as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1414698 - CVE-2017-2592 python-oslo-middleware: CatchErrors leaks sensitive values into error logs

6. Package List:

Red Hat OpenStack Platform 9.0:

Source:
python-oslo-middleware-3.7.0-2.el7ost.src.rpm

noarch:
python-oslo-middleware-3.7.0-2.el7ost.noarch.rpm
python-oslo-middleware-tests-3.7.0-2.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2592
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYuIyrXlSAg2UNWIIRAqAIAKDEAYHd1OjZYgmbbAd2pOygVWE+BgCfe9tH
K1/gs1ZYd1ihomnS8N7ZMyQ=
=9QDK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vqjP
-----END PGP SIGNATURE-----