-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1642
                     Moderate: Foreman security update
                             15 November 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Foreman
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4386  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1522.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Foreman check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Foreman security update
Advisory ID:       RHSA-2013:1522-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1522.html
Issue date:        2013-11-14
CVE Names:         CVE-2013-4386 
=====================================================================

1. Summary:

Updated Foreman packages that fix one security issue are now available for
Red Hat OpenStack 3.0.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

The Foreman packages provide facilities for rapidly deploying Red Hat
OpenStack 3.0. These packages are provided as a Technology Preview. For
more information on the scope and nature of support for items marked as
Technology Preview, refer to
https://access.redhat.com/support/offerings/techpreview/

It was found that Foreman did not correctly sanitize values of the "fqdn"
and "hostgroup" parameters, allowing an attacker to provide a specially
crafted value for these parameters and perform an SQL injection attack.
(CVE-2013-4386)

This issue was discovered by Dominic Cleal of Red Hat.

Users of Foreman are advised to upgrade to these updated packages, which
correct this issue. In Red Hat OpenStack, Foreman runs on the Apache HTTP
Server using mod_passenger. As such, after installing the updated packages,
the httpd service must be restarted ("service httpd restart") for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

1013076 - CVE-2013-4386 Foreman: host and host group parameter SQL injection

6. Package List:

OpenStack 3:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/ruby193-foreman-1.1.10014-1.3.el6ost.src.rpm

noarch:
ruby193-foreman-1.1.10014-1.3.el6ost.noarch.rpm
ruby193-foreman-mysql-1.1.10014-1.3.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4386.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFShQ2tXlSAg2UNWIIRAmxjAJ9bjc1c28083loyjYS7w3VzmNL4YgCfVR5Q
WoGAvQVyh8EFNuu0UU1AwZs=
=HV/Q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=i/5d
-----END PGP SIGNATURE-----