-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2104
        Important: openstack-tripleo-heat-templates security update
                               20 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-tripleo-heat-templates
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        None
CVE Names:         CVE-2018-10898  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2214

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-tripleo-heat-templates security update
Advisory ID:       RHSA-2018:2214-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2214
Issue date:        2018-07-19
CVE Names:         CVE-2018-10898 
=====================================================================

1. Summary:

An update for openstack-tripleo-heat-templates is now available for Red Hat
OpenStack Platform 13.0 (Queens) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - noarch

3. Description:

openstack-tripleo-heat-templates is a collection of OpenStack Orchestration
templates and tools (codename heat), which can be used to help deploy
OpenStack.

Security fix(es):

* openstack-tripleo-heat-templates: Default ODL deployment uses hard coded
administrative credentials (CVE-2018-10898)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

For more information about the bug fixes and enhancements included with
this update, see the "Technical Notes" section of the Release Notes linked
in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1559055 - [Infra] docker logs opendaylight_api command doesn't show the OpenDaylight controller's log
1559105 - OC update does not set additional RBD Cinder backend on stack update
1586132 - OSP13 minor update: docker/services/pacemaker/ovn-dbs.yaml is missing update_tasks
1586171 - [Update] Update of OpenStack and OpenDaylight fails
1589346 - Minor Update runs common_deploy_steps_tasks.yaml twice
1592424 - UpgradeInitCommonCommand not executed on split stack environments
1592823 - Update logs should have timestamps to make debugging easier
1593757 - Firewall rules for octavia-api are not created on UPDATE
1594328 - [Deployment] Use secure ODL password by default
1594333 - [Deployment] Karaf shell should only be exposed to internal API network
1600360 - CVE-2018-10898 openstack-tripleo-heat-templates: Default ODL deployment uses hard coded administrative credentials

6. Package List:

Red Hat OpenStack Platform 13.0:

Source:
openstack-tripleo-common-8.6.1-23.el7ost.src.rpm
openstack-tripleo-heat-templates-8.0.2-43.el7ost.src.rpm
puppet-opendaylight-8.1.2-2.38977efgit.el7ost.src.rpm
python-tripleoclient-9.2.1-13.el7ost.src.rpm

noarch:
openstack-tripleo-common-8.6.1-23.el7ost.noarch.rpm
openstack-tripleo-common-container-base-8.6.1-23.el7ost.noarch.rpm
openstack-tripleo-common-containers-8.6.1-23.el7ost.noarch.rpm
openstack-tripleo-common-devtools-8.6.1-23.el7ost.noarch.rpm
openstack-tripleo-heat-templates-8.0.2-43.el7ost.noarch.rpm
puppet-opendaylight-8.1.2-2.38977efgit.el7ost.noarch.rpm
python-tripleoclient-9.2.1-13.el7ost.noarch.rpm

Red Hat OpenStack Platform 13.0:

Source:
puppet-opendaylight-8.1.2-2.38977efgit.el7ost.src.rpm

noarch:
puppet-opendaylight-8.1.2-2.38977efgit.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10898
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_openstack_platform/13/html/release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=MBHe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=egRK
-----END PGP SIGNATURE-----