-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2300
               Moderate: instack-undercloud security update
                             13 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           instack-undercloud
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Overwrite Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7549  

Reference:         ESB-2017.2234
                   ESB-2017.2169

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2687

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: instack-undercloud security update
Advisory ID:       RHSA-2017:2687-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2687
Issue date:        2017-09-12
CVE Names:         CVE-2017-7549 
=====================================================================

1. Summary:

An update for instack-undercloud is now available for Red Hat OpenStack
Platform 8.0 (Liberty) director.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenStack 8.0 Director for RHEL 7 - noarch

3. Description:

instack-undercloud provides a collection of scripts and elements that can
be used to install an OpenStack undercloud (using python-instack).

Security Fix(es):

* A flaw was found in instack-undercloud where pre-install and security
policy scripts used insecure temporary files. A local user could exploit
this flaw to conduct a symbolic-link attack, allowing them to overwrite the
contents of arbitrary files. (CVE-2017-7549)

This issue was discovered by Matthew Booth (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1324894 - Tuskar is not deprecated post upgrade [osp-8]
1477403 - CVE-2017-7549 instack-undercloud: uses hardcoded /tmp paths

6. Package List:

OpenStack 8.0 Director for RHEL 7:

Source:
instack-undercloud-2.2.7-10.el7ost.src.rpm

noarch:
instack-undercloud-2.2.7-10.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7549
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuBWKXlSAg2UNWIIRAuk6AJ4iRJg+0fzpB07ynI5zxpgozGCkjQCdEIGt
EWJrWdLgjTla7YslYyH7KQs=
=WmmO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWbiMi4x+lLeg9Ub1AQhbaxAAiZlqu5MgLKJHPJxxOwX8hI7/rQRA6NYT
CMDFrVYYfrpi5+fkiUB472axGcdDzmF4MuDFqOh73Lq3S4QmGGfRAG2qZT+cYXKi
QHodJ0+54upkHkrUQYF5PjqETaaiavjq92zPvEdp6M2fP2lcgg6CeVZoFpOM7zqZ
JW1tdAq+p7SZ3JwBw2j/antvyQDsOtFxeW8yHvykf2TUzG6+OSBtSqoAX9/xTS9c
OtVBwtX066ZWvq0ovc3mwM2eh823ew8q5YlVYLoPj11aPtFmi6dZd/+FJdhVdoRg
FzZyNm1ewnpVbMnGcq3cD6ZrTwOndSCls8T1aBqtn3g+L5cxa5k9dmaGnNxbrvxZ
VWiEKMOJ2gx1FwtphLEpC3jo3WAeFKB+h6zGPaKl8MvZ2PgdWEblZ7O7oEuJ7CAB
XoLrxah5n244ezJ4d3zG6hq2whZslPMwLnx693Lel4166AhPY/7qw5R0b/yXOktf
i7lHI49+G0RIWT7psix20InYOlvPY/3pxYHNcOVL+Bo8je8XexH0LlIENX+ytELx
rfLwz36WjM1qDfNOoUI5KSm1U9v8jM+WYjjKUj5noW9JiSA7VZ/M2hrHrlSDWpGT
JK6utVgdeCPXBP8auAVqm+ZkiV3MmbYlvy7uxN6xDuzfs1cFpUYDUsIZ+NRQeEw+
mVCkS8dnxmQ=
=Tmtq
-----END PGP SIGNATURE-----