-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2234
  Moderate: instack-undercloud security, bug fix, and enhancement update
                             7 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           instack-undercloud
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Overwrite Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7549  

Reference:         ESB-2017.2169

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2649

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: instack-undercloud security, bug fix, and enhancement update
Advisory ID:       RHSA-2017:2649-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2649
Issue date:        2017-09-06
CVE Names:         CVE-2017-7549 
=====================================================================

1. Summary:

An update for instack-undercloud is now available for Red Hat OpenStack
Platform 10.0 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - noarch

3. Description:

instack-undercloud provides a collection of scripts and elements that can
be used to install an OpenStack undercloud (using python-instack).

The following packages have been upgraded to a later upstream version:
instack-undercloud (5.3.0). (BZ#1479841)

Security Fix(es):

* A flaw was found in instack-undercloud where pre-install and security
policy scripts used insecure temporary files. A local user could exploit
this flaw to conduct a symbolic-link attack, allowing them to overwrite the
contents of arbitrary files. (CVE-2017-7549)

This issue was discovered by Matthew Booth (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1465616 - stackrc does not undefine OS_ env vars
1477403 - CVE-2017-7549 instack-undercloud: uses hardcoded /tmp paths
1479841 - Rebase instack-undercloud to e9a5137

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
instack-undercloud-5.3.0-3.el7ost.src.rpm

noarch:
instack-undercloud-5.3.0-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7549
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZsDLyXlSAg2UNWIIRAj9rAJ9awBA6DQnEi1W9EZyRQxb21tOsWACcDtVF
I44ijNzKAfrkVuS8AZGvNy4=
=rh3f
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=78Nf
-----END PGP SIGNATURE-----