You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa openstack-nova

Sigurnosni nedostatak programskog paketa openstack-nova

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-nova security and bug fix update
Advisory ID: RHSA-2019:2631-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2631
Issue date: 2019-09-03
CVE Names: CVE-2019-14433
=====================================================================

1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform 10.0 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 – noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

Security Fix(es):

* openstack-nova: Nova server resource faults leak external exception
details (CVE-2019-14433)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1669225 – [BACKPORT Request] Nova returns a traceback when it’s unable to detach a volume still in use
1697517 – [OSP10.z] Creating snapshot fails when image metadata has version field
1711390 – Scheduler is dumping all instances on a compute host
1721754 – nova-compute continuously records “Instance not resizing, skipping migration.” for evacuated instances
1735522 – CVE-2019-14433 openstack-nova: Nova server resource faults leak external exception details

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
openstack-nova-14.1.0-56.el7ost.src.rpm

noarch:
openstack-nova-14.1.0-56.el7ost.noarch.rpm
openstack-nova-api-14.1.0-56.el7ost.noarch.rpm
openstack-nova-cells-14.1.0-56.el7ost.noarch.rpm
openstack-nova-cert-14.1.0-56.el7ost.noarch.rpm
openstack-nova-common-14.1.0-56.el7ost.noarch.rpm
openstack-nova-compute-14.1.0-56.el7ost.noarch.rpm
openstack-nova-conductor-14.1.0-56.el7ost.noarch.rpm
openstack-nova-console-14.1.0-56.el7ost.noarch.rpm
openstack-nova-migration-14.1.0-56.el7ost.noarch.rpm
openstack-nova-network-14.1.0-56.el7ost.noarch.rpm
openstack-nova-novncproxy-14.1.0-56.el7ost.noarch.rpm
openstack-nova-placement-api-14.1.0-56.el7ost.noarch.rpm
openstack-nova-scheduler-14.1.0-56.el7ost.noarch.rpm
openstack-nova-serialproxy-14.1.0-56.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-14.1.0-56.el7ost.noarch.rpm
python-nova-14.1.0-56.el7ost.noarch.rpm
python-nova-tests-14.1.0-56.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14433
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=fgoT
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-nova security and bug fix update
Advisory ID: RHSA-2019:2622-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2622
Issue date: 2019-09-03
CVE Names: CVE-2019-14433
=====================================================================

1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform 13.0 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 – noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

Security Fix(es):

* openstack-nova: Nova server resource faults leak external exception
details (CVE-2019-14433)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Previously, the heal info cache periodic task used the network info cache
to heal the network info cache. If the cache was corrupted or missing, the
heal info cache task could not heal the network info cache.

With this update, the heal info cache uses VM data from Neutron when
healing the network info cache. (BZ#1703225)

* Previously, evacuation, migration, and resize operations took
unnecessarily long to process on destination hosts with a large number of
network interfaces. This was due to the my_ip configuration printing a
warning when it did not find any of the host interfaces.

With this update, the my_ip configuration occurs only once during host
initialization. This reduces the time it takes to process migrations,
evacuations, and resize operations. (BZ#1732879)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1703225 – instance_info_caches table with invalid data does not heal – over 1000 instances affected
1721433 – [OSP13] ‘hw_vif_model’ image metadata property should be ignored for SR-IOV-based VIFs
1735522 – CVE-2019-14433 openstack-nova: Nova server resource faults leak external exception details

6. Package List:

Red Hat OpenStack Platform 13.0:

Source:
openstack-nova-17.0.10-6.el7ost.src.rpm

noarch:
openstack-nova-17.0.10-6.el7ost.noarch.rpm
openstack-nova-api-17.0.10-6.el7ost.noarch.rpm
openstack-nova-cells-17.0.10-6.el7ost.noarch.rpm
openstack-nova-common-17.0.10-6.el7ost.noarch.rpm
openstack-nova-compute-17.0.10-6.el7ost.noarch.rpm
openstack-nova-conductor-17.0.10-6.el7ost.noarch.rpm
openstack-nova-console-17.0.10-6.el7ost.noarch.rpm
openstack-nova-migration-17.0.10-6.el7ost.noarch.rpm
openstack-nova-network-17.0.10-6.el7ost.noarch.rpm
openstack-nova-novncproxy-17.0.10-6.el7ost.noarch.rpm
openstack-nova-placement-api-17.0.10-6.el7ost.noarch.rpm
openstack-nova-scheduler-17.0.10-6.el7ost.noarch.rpm
openstack-nova-serialproxy-17.0.10-6.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-17.0.10-6.el7ost.noarch.rpm
python-nova-17.0.10-6.el7ost.noarch.rpm
python-nova-tests-17.0.10-6.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14433
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=GohN
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

 

 

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-nova security and bug fix update
Advisory ID: RHSA-2019:2652-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2652
Issue date: 2019-09-04
CVE Names: CVE-2019-14433
=====================================================================

1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform 14.0 (Rocky).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 14.0 – noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

Security Fix(es):

* openstack-nova: Nova server resource faults leak external exception
details (CVE-2019-14433)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

Bug Fix(es):

* [OSP14] ‘hw_vif_model’ image metadata property should be ignored for
SR-IOV-based VIFs (BZ#1724122)

* [OSP14] Snapshot image of shelved instance, using rbd backend for glance
and nova, remains due to an exception after unshelving. (BZ#1725708)

* Before, a REVERT_RESIZE operation could fail if using the iptables_hybrid
firewall driver. This would happen due to Neutron sending the
network-vif-plugged external event before Nova starts to listen for it.
Now, Nova will start listening for network-vif-plugged external event based
on the characteristics of the port. In the case of an OVS hybrid plug, it
will start listening before sending the port binding request to Neutron.
(BZ#1730728)

* [OSP14] Evacuation takes more than 2 hours with 109 instances depending
on number of NIC on destination. (BZ#1732880)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1730728 – REVERT_RESIZE stuck for 300s: “VirtualInterfaceCreateException: Virtual Interface creation failed
1735522 – CVE-2019-14433 openstack-nova: Nova server resource faults leak external exception details

6. Package List:

Red Hat OpenStack Platform 14.0:

Source:
openstack-nova-18.2.1-0.20190509150817.8e130e2.el7ost.src.rpm

noarch:
openstack-nova-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-api-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-cells-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-common-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-compute-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-conductor-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-console-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-migration-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-network-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-novncproxy-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-placement-api-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-scheduler-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-serialproxy-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
python-nova-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
python-nova-tests-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14433
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=QFyY
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2019-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa community-mysql

Otkriveni su sigurnosni nedostaci u programskom paketu community-mysql za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close