-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2604
             openstack-tripleo-heat-templates security update
                               30 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-tripleo-heat-templates
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Reduced Security -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10731  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3199

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-tripleo-heat-templates security update
Advisory ID:       RHSA-2020:3199-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3199
Issue date:        2020-07-29
CVE Names:         CVE-2020-10731 
=====================================================================

1. Summary:

An update for openstack-tripleo-heat-templates is now available for Red Hat
OpenStack Platform 16.1 (Train).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 16.1 - noarch

3. Description:

openstack-tripleo-heat-templates is a collection of OpenStack Orchestration
templates and tools (codename heat), which can be used to help deploy
OpenStack.

Security Fix(es):

* EMBARGOED CVE-2020-10731 openstack-tripleo-heat-templates: No sVirt
protection for OSP16 VMs due to disabled SELinux (CVE-2020-10731)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1831544 - CVE-2020-10731 openstack-tripleo-heat-templates: No sVirt protection for OSP16 
VMs due to disabled SELinux

6. Package List:

Red Hat OpenStack Platform 16.1:

Source:
openstack-tripleo-heat-templates-11.3.2-0.20200616081532.396affd.el8ost.src.rpm

noarch:
openstack-tripleo-heat-templates-11.3.2-0.20200616081532.396affd.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10731
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXyEi9tzjgjWX9erEAQhtPg/+IdY9h4ezP+08Y/uvFlpdDoMgg+UNSpDr
G1BSdnnVRKMr/GiJhA4C6GGjg+eoBBaOrpSbM9gqBwmHXlRS1oFy5qiqDvKy2TIc
wcSZh6noiMGkfgtCJ89OUuqzTWpvfpJWkIX4q3bUA6aRNJNcEHCFUbBw5XHwnUvn
t08nRWZOrU7TYbk7YDDNiQFTcEIXlssZfv4d88fOpNK57WwTQLTkyGmvgiq1D1oj
clszRd1jDsSIKq2Mll6wh6AeZfXUvoNu26LPP6/LnHpPbtACgT4z2EgiGFzqWZkQ
hkSfe5YeGJ2Ca0KPdt9wFVt1uPSyyzUqVz7jJ9cEkcuCNJGspcy+1DFszEgXcpS2
bOonkJ++3ZrND2Tvrn2GF+7en1X4SSC6VqfvsA7vdk7FbCtFFgWgr9lB4gO4kZiD
+v3BGkTSDCzSopCtP8juR6mfXUsFMnAFizK6cN6UKVyyuIuAoSNV0/gHDHCmm6JJ
x+skQ52QB1Gnbg+Bzsa3Ws5uSL+ALAjmq2Oddkqx2c2rOkEUj6nf32VlIOFRUBMu
3ecpC9LL1vKk3Xf1Dq6ezSeWrpx4vfb+tv1V4zB128wdvNS7RRt/Y4yVsM8h9nqB
AHvC0MwqxSwyA/DKNIede4zz9Z65OplRebEUlwB/ZiZf637/K9YMWEAXQP5ozifC
iOsSX3mFTMA=
=aoxa
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=r441
-----END PGP SIGNATURE-----