-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1266
    Moderate: openstack-heat security, bug fix, and enhancement update
                                18 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-heat
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-2621  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1243

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-heat check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-heat security, bug fix, and enhancement update
Advisory ID:       RHSA-2017:1243-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1243
Issue date:        2017-05-17
CVE Names:         CVE-2017-2621 
=====================================================================

1. Summary:

An update for openstack-heat is now available for Red Hat OpenStack
Platform 10.0 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - noarch

3. Description:

OpenStack Orchestration (heat) is a template-driven engine used to specify
and deploy configurations for Compute, Storage, and OpenStack Networking.
The service can be used to automate post-deployment actions, which in turn
allows automated provisioning of infrastructure, services, and
applications. Additionally, Orchestration can be integrated with Telemetry
alarms to implement auto-scaling for certain infrastructure resources.

The following packages have been upgraded to a later upstream version:
openstack-heat (7.0.2). (BZ#1431258)

Security Fix(es):

* An access-control flaw was found in the OpenStack Orchestration (heat)
service where a service log directory was improperly made world readable. A
malicious system user could exploit this flaw to access sensitive
information. (CVE-2017-2621)

Red Hat would like to thank Hans Feldt (Ericsson) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1420990 - CVE-2017-2621 openstack-heat: /var/log/heat/ is world readable
1424578 - Heat doesn't inject personality files on rebuild
1424886 - Password written in clear text in heat-api.log with DEBUG mode [openstack-10]
1428632 - OpenStack Heat may fail to connect keystone admin API in multi-region environment
1428877 - [UPDATES] ERROR: The "pre-update" hook is not defined on SoftwareDeployment "UpdateDeployment"
1431258 - Rebase openstack-heat to stable/newton hash 6533b3d

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
openstack-heat-7.0.2-4.el7ost.src.rpm

noarch:
openstack-heat-api-7.0.2-4.el7ost.noarch.rpm
openstack-heat-api-cfn-7.0.2-4.el7ost.noarch.rpm
openstack-heat-api-cloudwatch-7.0.2-4.el7ost.noarch.rpm
openstack-heat-common-7.0.2-4.el7ost.noarch.rpm
openstack-heat-engine-7.0.2-4.el7ost.noarch.rpm
python-heat-tests-7.0.2-4.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2621
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZHKz9XlSAg2UNWIIRArzmAJ9flM4PpDUWlQOTSWm2ZAnxvUhd6QCbBHUI
HPtae1lWdPMBctXSqEb3KeE=
=/Pcs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ejta
-----END PGP SIGNATURE-----