-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: openstack-heat security and bug fix update Advisory ID: RHSA-2017:1456-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2017:1456 Issue date: 2017-06-14 CVE Names: CVE-2016-9185 ===================================================================== 1. Summary: An update for openstack-heat is now available for Red Hat OpenStack Platform 8.0 (Liberty). Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 8.0 (Liberty) - noarch 3. Description: OpenStack Orchestration (heat) is a template-driven engine used to specify and deploy configurations for Compute, Storage, and OpenStack Networking. The service can be used to automate post-deployment actions, which in turn allows automated provisioning of infrastructure, services, and applications. Additionally, Orchestration can be integrated with Telemetry alarms to implement auto-scaling for certain infrastructure resources. The following packages have been upgraded to a later upstream version: openstack-heat (5.0.3). (BZ#1409638) Security Fix(es): * An information-leak vulnerability was found in the OpenStack Orchestration (heat) service. Launching a new stack with a local URL resulted in a detailed error message, allowing an authenticated user to conduct network discovery and reveal the details of internal network services. (CVE-2016-9185) Bug Fix(es): * Previously, when heat-engine was terminated during startup, it tried to clean up processes that had not been started. Consequently, heat-engine reported and logged the "NoneType" attribute error. This behaviour has been corrected, and heat-engine now shuts down gracefully. (BZ#1389972) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1330443 - heat service-list shows heat-engine processes down 1389972 - Traceback in error log during heat-engine service shutdown 1391895 - CVE-2016-9185 openstack-heat: Template source URL allows network port scan 1409638 - Rebase openstack-heat to 5.0.3 1419348 - Backport to OSP 8: OpenStack Heat may fail to connect keystone admin API in multi-region environment 1424587 - Heat doesn't inject personality files on rebuild 1424884 - Password written in clear text in heat-api.log with DEBUG mode [openstack-8] 1428845 - [UPDATES] ERROR: The "pre-update" hook is not defined on SoftwareDeployment "UpdateDeployment" 6. Package List: Red Hat OpenStack Platform 8.0 (Liberty): Source: openstack-heat-5.0.3-2.el7ost.src.rpm noarch: openstack-heat-api-5.0.3-2.el7ost.noarch.rpm openstack-heat-api-cfn-5.0.3-2.el7ost.noarch.rpm openstack-heat-api-cloudwatch-5.0.3-2.el7ost.noarch.rpm openstack-heat-common-5.0.3-2.el7ost.noarch.rpm openstack-heat-engine-5.0.3-2.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-9185 https://access.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZQbYKXlSAg2UNWIIRAkoLAJ0Q3AsnP1x5S3c58ZUV/oCisgvojQCfT4B0 tILbXZ7SYcup21rhnM9uBLo= =UlUk -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce