-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2550
           Moderate: python-novajoin security and bug fix update
                               11 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-novajoin
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Linux variants
                   Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10138  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1728

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running python-novajoin check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-novajoin security and bug fix update
Advisory ID:       RHSA-2019:1728-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1728
Issue date:        2019-07-10
CVE Names:         CVE-2019-10138 
=====================================================================

1. Summary:

An update for python-novajoin is now available for Red Hat OpenStack
Platform 13.0 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - noarch

3. Description:

This Python package provides a dynamic vendordata plugin for the OpenStack
nova metadata service to manage host instantiation in an IPA server.

Security Fix:

* python-novajoin: novajoin API lacks access control (CVE-2019-10138)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

Bug Fix(es):

* TLS-Everywhere - missing folder /var/lib/novajoin (BZ#1608273)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1608273 - TLS-Everywhere - missing folder /var/lib/novajoin
1670573 - CVE-2019-10138 python-novajoin: novajoin API lacks access control
1717237 - Rebase python-novajoin to 9bfcc96

6. Package List:

Red Hat OpenStack Platform 13.0:

Source:
python-novajoin-1.1.1-3.el7ost.src.rpm

noarch:
python-novajoin-1.1.1-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10138
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LFuq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5YWI
-----END PGP SIGNATURE-----