-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3139
                openstack-ironic-inspector security update
                              16 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-ironic-inspector
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Modify Arbitrary Files   -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10141  

Reference:         ESB-2019.2552
                   ESB-2019.2428

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2505

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-ironic-inspector security update
Advisory ID:       RHSA-2019:2505-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2505
Issue date:        2019-08-15
CVE Names:         CVE-2019-10141 
=====================================================================

1. Summary:

An update for openstack-ironic-inspector is now available for Red Hat
OpenStack Platform 9.0 (Mitaka) director.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenStack 9.0 Director for RHEL 7 - noarch

3. Description:

ironic-inspector is an auxiliary service for discovering hardware
properties for a node managed by Ironic. Hardware introspection or hardware
properties discovery is a process of getting hardware parameters required
for scheduling from a bare metal node, given its power management
credentials (e.g. IPMI address, user name and password).

Security Fix(es):

* openstack-ironic-inspector: SQL Injection vulnerability when receiving
introspection data (CVE-2019-10141)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1711722 - CVE-2019-10141 openstack-ironic-inspector: SQL Injection vulnerability when receiving introspection data

6. Package List:

OpenStack 9.0 Director for RHEL 7:

Source:
openstack-ironic-inspector-3.2.2-5.el7ost.src.rpm

noarch:
openstack-ironic-inspector-3.2.2-5.el7ost.noarch.rpm
openstack-ironic-inspector-doc-3.2.2-5.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10141
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=YneY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXVX9AGaOgq3Tt24GAQinfBAAvmZr/qrDtiPUh1OshWl/ccZnjeTVR3+w
M9Mfs6mydw9Q4olABsXnf/hNzOMuHnMl/o4+EZxFNdoCbKGUIAL309Eatzn+vH9h
bdFDCXXVz+YNqm/hijFHKBslY2gN0q7kMDojmxZH6Klzlw+GtQskLbJmXFNcH9ZN
QUjnFAqql7LZNRBq2L2jLwVBOlg5tMPXQVzDSIp+a6r4ZHuR1JG9xr1n7Zsr5R6c
EMYDuqTtHIE3YiubE+K/o2VUfF0fCr6HdNef4CtTyFp40A/OWA+8irwVX6NY0kLm
JFkD8DOYlDDQfTNt+CwHuiXw2RDhW4tUtunR+Ubi6LVnJZ4++0Jssn68zCs6dqEF
B1ZNphMcvDPxCMyDFcO5LQy67Aef/R8iMDXNeWY/SE/bjRxpq8ia4nYUdlq/MWYQ
kriu8RNa6rU86itUiOoSLhppxrE8g/2CECVJbGE7elSZb6uR+BLewaJS+SOQGd2c
qDkdtaD0EX8WzB19nsf5q8K/6YqZXuURUWJ16m2wLoaxlD8ZDfFoEtIH+t2ledB/
l9+flaGYCVUgWdrLkklgOGDwXGkmLRvpgdL3tpRYHHVyWkxFma6htjKcvBlHT0Dn
XZRNnwtiIdFTizcJe/vQd/bTHcb/QOApiYE7wc/EjBi3r9UMm63YyA2W/pWh4fAO
zJID2yAYF7A=
=gGAW
-----END PGP SIGNATURE-----