-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0846
       Moderate: openstack-foreman-installer security, bug fix, and
                            enhancement update
                                30 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-foreman-installer
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-6470  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0517.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-foreman-installer check for an updated version of
         the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-foreman-installer security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:0517-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0517.html
Issue date:        2014-05-29
CVE Names:         CVE-2013-6470 
=====================================================================

1. Summary:

An updated openstack-foreman-installer package that fixes one security
issue, several bugs, and adds various enhancements is now available for Red
Hat Enterprise Linux OpenStack Platform 4.0.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

The openstack-foreman-installer package provides facilities for rapidly
deploying Red Hat Enterprise Linux OpenStack Platform 4.

It was discovered that the Qpid configuration created by
openstack-foreman-installer did not have authentication enabled when run
with default settings in standalone mode. An attacker able to establish a
TCP connection to Qpid could access any OpenStack back end using Qpid (for
example, nova) without any authentication. (CVE-2013-6470)

This update also fixes several bugs and adds enhancements. Documentation
for these changes is available in the Technical Notes document linked to
in the References section.

All openstack-foreman-installer users are advised to upgrade to this
updated package, which corrects these issues and adds these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1033247 - [RFE] Global Parameter Boolean for Specifying Service Deployment
1049122 - Install a Highly Available OpenStack deployment using Foreman (qpid)
1051994 - CVE-2013-6470 openstack foreman-installer: insecure defaults
1053623 - openstack-foreman-installer: openstack-selinux package is not installed on the foreman_clients (it cause: multiple AVCs in messages).
1062699 - [RFE] foreman should allow for cinder share mount options on HA Controller
1064050 - [RFE] foreman should allow the configuraiton of glance using RHS/NFS and direct file access
1064056 - Foreman Heat ports not opened in a foreman based Nova network install
1068885 - Foreman-installer doesn't create keystonerc_admin file on controller
1073087 - [RFE] Use subscription-manager in kickstart template, not rhnreg_ks
1073550 - Change foreman-installer to use openstack-puppet-modules
1077818 - Modify installer to accept environment variable for Foreman provisioning interface
1078279 - Pull latest Cisco Nexus updates
1080638 - openshift-enterprise HA template egress rules block cloud-init metadata
1084534 - Add Nova Service to HA hostgroup
1085547 - Keystone role is created as _member_ instead of Member
1087713 - Add Swift Proxy service to HA hostgroup
1088608 - Add Neutron Service to HA hostgroup
1088611 - Add Heat Service to HA hostgroup
1095853 - [Rubygem-Staypuft]:When attempting to browse : Infrastructure --> Compute Resources'  getting "Not Implemented" page (as well to other pages) .
1099661 - OpenStack-Foreman-Installer: Failed to deploy Neutron-Compute using O-F-I due to  'Invalid parameter ceilometer_host'.
1100411 - ceilometer attempts to start before mongo service is ready

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-foreman-installer-1.0.12-1.el6ost.src.rpm

noarch:
openstack-foreman-installer-1.0.12-1.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6470.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/4/html/Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTh6P+XlSAg2UNWIIRAgfAAKC1mILeqUQGjQrck82kHLPGuHLExACfTAq/
hNd3D5xiov61/eVUkIfPtag=
=YUhM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IdDU
-----END PGP SIGNATURE-----