-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1542
      Important: Red Hat OpenStack Platform director security update
                               21 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenStack Platform director
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-2637  

Reference:         ESB-2017.1524
                   ESB-2017.1265

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1537
   https://access.redhat.com/errata/RHSA-2017:1546

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenStack Platform director security update
Advisory ID:       RHSA-2017:1537-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1537
Issue date:        2017-06-20
CVE Names:         CVE-2017-2637 
=====================================================================

1. Summary:

An update is now available for Red Hat OpenStack Platform 7.0 (Kilo).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenStack 7.0 Director for RHEL 7 - noarch

3. Description:

Red Hat OpenStack Platform director provides the facilities for deploying
and monitoring a private or public infrastructure-as-a-service (IaaS) cloud
based on Red Hat OpenStack Platform.

Security Fix(es):

* A design flaw issue was found in the Red Hat OpenStack Platform director
use of TripleO to enable libvirtd based live-migration. Libvirtd is
deployed by default (by director) listening on 0.0.0.0 (all interfaces)
with no-authentication or encryption. Anyone able to make a TCP connection
to any compute host IP address, including 127.0.0.1, other loopback
interface addresses, or in some cases possibly addresses that have been
exposed beyond the management interface, could use this to open a virsh
session to the libvirtd instance and gain control of virtual machine
instances or possibly take over the host. (CVE-2017-2637)

A KCS article with more information on this flaw is available at:
https://access.redhat.com/solutions/3022771

This issue was discovered by David Gurtner (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1428240 - CVE-2017-2637 rhosp-director:libvirtd is deployed with no authentication

6. Package List:

OpenStack 7.0 Director for RHEL 7:

Source:
openstack-tripleo-heat-templates-0.8.6-135.el7ost.src.rpm
openstack-tripleo-puppet-elements-0.0.1-6.el7ost.src.rpm
python-rdomanager-oscplugin-0.0.10-34.el7ost.src.rpm

noarch:
openstack-tripleo-heat-templates-0.8.6-135.el7ost.noarch.rpm
openstack-tripleo-puppet-elements-0.0.1-6.el7ost.noarch.rpm
python-rdomanager-oscplugin-0.0.10-34.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2637
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/3022771

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZSZlFXlSAg2UNWIIRAs5PAKCgzrWiU7mwet946nbfLKIPI/QJiACfct4j
1Z1w0PxXWrDw3ni2SPFbO6g=
=ZSr0
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenStack Platform director security update
Advisory ID:       RHSA-2017:1546-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1546
Issue date:        2017-06-20
CVE Names:         CVE-2017-2637 
=====================================================================

1. Summary:

An update is now available for Red Hat OpenStack Platform 8.0 (Liberty).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenStack 8.0 Director for RHEL 7 - noarch

3. Description:

Red Hat OpenStack Platform director provides the facilities for deploying
and monitoring a private or public infrastructure-as-a-service (IaaS) cloud
based on Red Hat OpenStack Platform.

Security Fix(es):

* A design flaw issue was found in the Red Hat OpenStack Platform director
use of TripleO to enable libvirtd based live-migration. Libvirtd is
deployed by default (by director) listening on 0.0.0.0 (all interfaces)
with no-authentication or encryption. Anyone able to make a TCP connection
to any compute host IP address, including 127.0.0.1, other loopback
interface addresses, or in some cases possibly addresses that have been
exposed beyond the management interface, could use this to open a virsh
session to the libvirtd instance and gain control of virtual machine
instances or possibly take over the host. (CVE-2017-2637)

A KCS article with more information on this flaw is available at:
https://access.redhat.com/solutions/3022771

This issue was discovered by David Gurtner (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1428240 - CVE-2017-2637 rhosp-director:libvirtd is deployed with no authentication
1457138 - Deployment fails with Error: /Stage[main]/Main/File[/etc/nova/migration/identity]/ensure: change from absent to file failed: Could not set 'file' on ensure: No such file or directory -

6. Package List:

OpenStack 8.0 Director for RHEL 7:

Source:
openstack-tripleo-heat-templates-0.8.14-29.el7ost.src.rpm
openstack-tripleo-puppet-elements-0.0.5-2.el7ost.src.rpm
python-tripleoclient-0.3.4-14.el7ost.src.rpm

noarch:
openstack-tripleo-heat-templates-0.8.14-29.el7ost.noarch.rpm
openstack-tripleo-heat-templates-kilo-0.8.14-29.el7ost.noarch.rpm
openstack-tripleo-puppet-elements-0.0.5-2.el7ost.noarch.rpm
python-tripleoclient-0.3.4-14.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2637
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/3022771

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZSZlSXlSAg2UNWIIRAir4AKCuHYMLuJpj1IZILKe51WP9gk04SgCfdytl
yWO+7kmDuleDASO/ZnoiaC4=
=ekB2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PP4s
-----END PGP SIGNATURE-----