-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0850
               Low: openstack-heat-templates security update
                                30 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-heat-templates
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0042 CVE-2014-0041 CVE-2014-0040

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0579.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-heat-templates check for an updated version of the
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: openstack-heat-templates security update
Advisory ID:       RHSA-2014:0579-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0579.html
Issue date:        2014-05-29
CVE Names:         CVE-2014-0040 CVE-2014-0041 CVE-2014-0042 
=====================================================================

1. Summary:

An updated openstack-heat-templates package that fixes three security
issues is now available Red Hat Enterprise Linux OpenStack Platform 4.0.

The Red Hat Security Response Team has rated this update as having Low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

OpenStack Orchestration (heat) is a template-driven engine used to specify
and deploy configurations for Compute, Storage, and OpenStack Networking.
It can also be used to automate post-deployment actions, which in turn
allows automated provisioning of infrastructure, services, and
applications. Orchestration can also be integrated with Telemetry alarms to
implement auto-scaling for certain infrastructure resources.

The openstack-heat-templates package provides heat example templates and
image building elements for the openstack-heat package.

It was discovered that certain heat templates used HTTP to insecurely
download packages and signing keys via Yum. An attacker could use this flaw
to conduct man-in-the-middle attacks to prevent essential security updates
from being installed on the system. (CVE-2014-0040)

It was found that certain heat templates disabled SSL protection for
various Yum repositories (sslverify=false). An attacker could use this flaw
to conduct man-in-the-middle attacks to prevent essential security updates
from being installed on the system. (CVE-2014-0041)

It was discovered that certain heat templates disabled GPG signature
checking of packages via Yum (gpgcheck=0). An attacker could use this flaw
to conduct man-in-the-middle attacks to install arbitrary packages on the
system. (CVE-2014-0042)

These issues were discovered by Grant Murphy of the Red Hat Product
Security Team.

All openstack-heat-templates users are advised to upgrade to this updated
package, which corrects these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1059514 - CVE-2014-0040 OpenStack openstack-heat-templates: use of HTTP to download signing keys/code
1059515 - CVE-2014-0041 OpenStack openstack-heat-templates: use of HTTPS url and sslverify=false
1059520 - CVE-2014-0042 OpenStack openstack-heat-templates: setting gpgcheck=0 for signed packages

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-heat-templates-0-0.3.20140407git.el6ost.src.rpm

noarch:
openstack-heat-templates-0-0.3.20140407git.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0040.html
https://www.redhat.com/security/data/cve/CVE-2014-0041.html
https://www.redhat.com/security/data/cve/CVE-2014-0042.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTh6TEXlSAg2UNWIIRAksGAKC2niKX/sc3il6xbsd7ScbrZpxIrwCgiO0I
S+sPQATQbTSS8Gm6jxXH69M=
=m1tU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Wzvg
-----END PGP SIGNATURE-----