-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1497
              Low: openstack-heat security and bug fix update
                               15 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-heat
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-2621 CVE-2016-9185 

Reference:         ESB-2017.1266

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1450
   https://access.redhat.com/errata/RHSA-2017:1456
   https://access.redhat.com/errata/RHSA-2017:1464

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: openstack-heat security and bug fix update
Advisory ID:       RHSA-2017:1450-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1450
Issue date:        2017-06-14
CVE Names:         CVE-2016-9185 
=====================================================================

1. Summary:

An update for openstack-heat is now available for Red Hat Enterprise Linux
OpenStack Platform 7.0 (Kilo) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 - noarch

3. Description:

OpenStack Orchestration (heat) is a template-driven engine used to specify
and deploy configurations for Compute, Storage, and OpenStack Networking.
The service can be used to automate post-deployment actions, which in turn
allows automated provisioning of infrastructure, services, and
applications. Additionally, Orchestration can be integrated with Telemetry
alarms to implement auto-scaling for certain infrastructure resources.

Security Fix(es):

* An information-leak vulnerability was found in the OpenStack
Orchestration (heat) service. Launching a new stack with a local URL
resulted in a detailed error message, allowing an authenticated user to
conduct network discovery and reveal the details of internal network
services. (CVE-2016-9185)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1391895 - CVE-2016-9185 openstack-heat: Template source URL allows network port scan
1404464 - Heat doesn't inject personality files on rebuild
1424882 - Password written in clear text in heat-api.log with DEBUG mode [openstack-7]

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7:

Source:
openstack-heat-2015.1.4-3.el7ost.src.rpm

noarch:
openstack-heat-api-2015.1.4-3.el7ost.noarch.rpm
openstack-heat-api-cfn-2015.1.4-3.el7ost.noarch.rpm
openstack-heat-api-cloudwatch-2015.1.4-3.el7ost.noarch.rpm
openstack-heat-common-2015.1.4-3.el7ost.noarch.rpm
openstack-heat-engine-2015.1.4-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9185
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZQbYXXlSAg2UNWIIRArE+AJ4tQudpHbEAY35s40wbIuZKtKu27wCgjtYG
VK47V8UNfpbKslPiS3BFLPU=
=e0hD
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: openstack-heat security and bug fix update
Advisory ID:       RHSA-2017:1456-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1456
Issue date:        2017-06-14
CVE Names:         CVE-2016-9185 
=====================================================================

1. Summary:

An update for openstack-heat is now available for Red Hat OpenStack
Platform 8.0 (Liberty).

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 8.0 (Liberty) - noarch

3. Description:

OpenStack Orchestration (heat) is a template-driven engine used to specify
and deploy configurations for Compute, Storage, and OpenStack Networking.
The service can be used to automate post-deployment actions, which in turn
allows automated provisioning of infrastructure, services, and
applications. Additionally, Orchestration can be integrated with Telemetry
alarms to implement auto-scaling for certain infrastructure resources.

The following packages have been upgraded to a later upstream version:
openstack-heat (5.0.3). (BZ#1409638)

Security Fix(es):

* An information-leak vulnerability was found in the OpenStack
Orchestration (heat) service. Launching a new stack with a local URL
resulted in a detailed error message, allowing an authenticated user to
conduct network discovery and reveal the details of internal network
services. (CVE-2016-9185)

Bug Fix(es):

* Previously, when heat-engine was terminated during startup, it tried to
clean up processes that had not been started. Consequently, heat-engine
reported and logged the "NoneType" attribute error. This behaviour has been
corrected, and heat-engine now shuts down gracefully. (BZ#1389972)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1330443 - heat service-list shows heat-engine processes down
1389972 - Traceback in error log during heat-engine service shutdown
1391895 - CVE-2016-9185 openstack-heat: Template source URL allows network port scan
1409638 - Rebase openstack-heat to 5.0.3
1419348 - Backport to OSP 8: OpenStack Heat may fail to connect keystone admin API in multi-region environment
1424587 - Heat doesn't inject personality files on rebuild
1424884 - Password written in clear text in heat-api.log with DEBUG mode [openstack-8]
1428845 - [UPDATES] ERROR: The "pre-update" hook is not defined on SoftwareDeployment "UpdateDeployment"

6. Package List:

Red Hat OpenStack Platform 8.0 (Liberty):

Source:
openstack-heat-5.0.3-2.el7ost.src.rpm

noarch:
openstack-heat-api-5.0.3-2.el7ost.noarch.rpm
openstack-heat-api-cfn-5.0.3-2.el7ost.noarch.rpm
openstack-heat-api-cloudwatch-5.0.3-2.el7ost.noarch.rpm
openstack-heat-common-5.0.3-2.el7ost.noarch.rpm
openstack-heat-engine-5.0.3-2.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9185
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZQbYKXlSAg2UNWIIRAkoLAJ0Q3AsnP1x5S3c58ZUV/oCisgvojQCfT4B0
tILbXZ7SYcup21rhnM9uBLo=
=UlUk
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-heat security and bug fix update
Advisory ID:       RHSA-2017:1464-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1464
Issue date:        2017-06-14
CVE Names:         CVE-2016-9185 CVE-2017-2621 
=====================================================================

1. Summary:

An update for openstack-heat is now available for Red Hat OpenStack
Platform 9.0 (Mitaka).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 9.0 - noarch

3. Description:

OpenStack Orchestration (heat) is a template-driven engine used to specify
and deploy configurations for Compute, Storage, and OpenStack Networking.
The service can be used to automate post-deployment actions, which in turn
allows automated provisioning of infrastructure, services, and
applications. Additionally, Orchestration can be integrated with Telemetry
alarms to implement auto-scaling for certain infrastructure resources.

Security Fix(es):

* An access-control flaw was found in the OpenStack Orchestration (heat)
service where a service log directory was improperly made world readable. A
malicious system user could exploit this flaw to access sensitive
information. (CVE-2017-2621)

* An information-leak vulnerability was found in the OpenStack
Orchestration (heat) service. Launching a new stack with a local URL
resulted in a detailed error message, allowing an authenticated user to
conduct network discovery and reveal the details of internal network
services. (CVE-2016-9185)

Red Hat would like to thank Hans Feldt (Ericsson) for reporting
CVE-2017-2621.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1391895 - CVE-2016-9185 openstack-heat: Template source URL allows network port scan
1418159 - OpenStack Heat may fail to connect keystone admin API in multi-region environment
1420990 - CVE-2017-2621 openstack-heat: /var/log/heat/ is world readable
1424586 - Heat doesn't inject personality files on rebuild
1424885 - Password written in clear text in heat-api.log with DEBUG mode [openstack-9]
1428879 - [UPDATES] ERROR: The "pre-update" hook is not defined on SoftwareDeployment "UpdateDeployment"

6. Package List:

Red Hat OpenStack Platform 9.0:

Source:
openstack-heat-6.1.0-3.el7ost.src.rpm

noarch:
openstack-heat-api-6.1.0-3.el7ost.noarch.rpm
openstack-heat-api-cfn-6.1.0-3.el7ost.noarch.rpm
openstack-heat-api-cloudwatch-6.1.0-3.el7ost.noarch.rpm
openstack-heat-common-6.1.0-3.el7ost.noarch.rpm
openstack-heat-engine-6.1.0-3.el7ost.noarch.rpm
python-heat-tests-6.1.0-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9185
https://access.redhat.com/security/cve/CVE-2017-2621
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZQbYjXlSAg2UNWIIRAmlVAKC8QFWLsIK7bmEO3FsxA0SzMebXXACeJCCI
pWKtkVPytmO8TAQN2tz53/I=
=gmLb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8Kue
-----END PGP SIGNATURE-----