You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa openstack-cinder

Sigurnosni nedostatak programskog paketa openstack-cinder

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-cinder security update
Advisory ID: RHSA-2020:4283-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4283
Issue date: 2020-10-28
CVE Names: CVE-2020-10755
=====================================================================

1. Summary:

An update for openstack-cinder is now available for Red Hat OpenStack
Platform 16.1 (Train).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 16.1 – noarch

3. Description:

OpenStack Block Storage (cinder) manages block storage mounting and the
presentation of such mounted block storage to instances. The backend
physical storage can consist of local disks, or Fiber Channel, iSCSI, and
NFS mounts attached to Compute nodes. In addition, Block Storage supports
volume backups, and snapshots for temporary save and restore operations.
Programmatic management is available via Block Storage’s API.

Security Fix(es):

* Improper handling of ScaleIO backend credentials (CVE-2020-10755)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

For more information about the bug fixes and enhancements included with
this update, see the “Technical Notes” section of the Release Notes linked
in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1702234 – [RFE] Cinder RBD revert-to-snapshot
1721361 – Failing to attach 3par iscsi Cinder volume to instance osbrick reports device not found
1808583 – [Backport][RHOSP16.1] [PowerMax] Dell EMC PowerMax Driver Features
1826741 – No longer possible to select storage by image property
1842748 – CVE-2020-10755 openstack-cinder: Improper handling of ScaleIO backend credentials
1848420 – Brocade Fibre Channel Zone Manager driver does not support python 3
1862213 – VxFlexOS/PowerFlex : Volume-attach failed with KeyError: ‘config_group’

6. Package List:

Red Hat OpenStack Platform 16.1:

Source:
openstack-cinder-15.3.1-1.20200914173114.00ac80b.el8ost.src.rpm

noarch:
openstack-cinder-15.3.1-1.20200914173114.00ac80b.el8ost.noarch.rpm
python3-cinder-15.3.1-1.20200914173114.00ac80b.el8ost.noarch.rpm

Red Hat OpenStack Platform 16.1:

Source:
openstack-cinder-15.3.1-1.20200914173114.00ac80b.el8ost.src.rpm

noarch:
openstack-cinder-15.3.1-1.20200914173114.00ac80b.el8ost.noarch.rpm
python3-cinder-15.3.1-1.20200914173114.00ac80b.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10755
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_openstack_platform/16.1/html/release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=JlI7
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-cinder security update
Advisory ID: RHSA-2020:4391-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4391
Issue date: 2020-10-28
CVE Names: CVE-2020-10755
=====================================================================

1. Summary:

An update for OpenStack Block Storage (cinder) is now available for Red Hat
OpenStack Platform 13 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 – noarch
Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server – noarch

3. Description:

OpenStack Block Storage (cinder) manages block storage mounting and the
presentation of such mounted block storage to instances. The backend
physical storage can consist of local disks, or Fiber Channel, iSCSI, and
NFS mounts attached to Compute nodes. In addition, Block Storage supports
volume backups, and snapshots for temporary save and restore operations.
Programmatic management is available via Block Storage’s API.

Security Fix(es):

* Improper handling of ScaleIO backend credentials (CVE-2020-10755)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* Before this update, FC live migration was failing. With this update, the
correct device information is now sent to os-brick for FC for the
corresponding host. Also, the device is now removed from the correct
masking view when the live migration process has failed on the Compute
node. (BZ#1841157)

* Before this update, the 3PAR driver did not look at the `_name_id` field
for a possible volume ID, which caused volumes to be unusable after a live
migration. With this update, the driver is now aware of the `_name_id`
field as an alternative location for the volume ID, and live migrated
volumes now work as expected. (BZ#1841866)

* Before this update, the internal temporary snapshot, created during async
migration when creating a volume from a snapshot, was not being deleted
from the VNX storage.

For example, if we create a new volume, V2, from snapshot S1, which we
created from volume V1, an internal temporary snapshot, S2, is created from
copying S1. V1 now has two snapshots, S1 and S2. Although we delete V1, V2
and S1 from OpenStack Block Storage (cinder), S2 is not deleted. This
causes both V1 and S2 to remain on the VNX storage.

With this update, the temporary snapshot, S2, is deleted, and V1 can be
successfully deleted. (BZ#1843196)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1741730 – Concurrent cloning of the same volume fails with cinder NFS driver when using cinder backed glance images
1812988 – Partial cleanup after failed image to volume conversions
1841157 – Dell EMC PowerMax Cinder driver fixes for backward compatibility and FC LIve Migration.
1842748 – CVE-2020-10755 openstack-cinder: Improper handling of ScaleIO backend credentials
1843088 – Creating image-volume cache on NFS backend fails
1843196 – [Backport][OSP13] VNX: delete the LUN from VNX backend
1870569 – Rebase openstack-cinder to 8641eed

6. Package List:

Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server:

Source:
openstack-cinder-12.0.10-19.el7ost.src.rpm

noarch:
openstack-cinder-12.0.10-19.el7ost.noarch.rpm
python-cinder-12.0.10-19.el7ost.noarch.rpm

Red Hat OpenStack Platform 13.0:

Source:
openstack-cinder-12.0.10-19.el7ost.src.rpm

noarch:
openstack-cinder-12.0.10-19.el7ost.noarch.rpm
python-cinder-12.0.10-19.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10755
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX5m7i9zjgjWX9erEAQgStw//Xd8To5V8I2G2HpHDlzuLntu0Wtiugyxb
Jvx0v4MnkC2WdRbeBWhxN9aLvbv9ewNAJTnO7fGTcqlKKflAQt2Dg8kTakiKeJhU
HHkwUIPrHvOw+VjdDyRzx8siPhKLxZFXVo3caX24QOwmKOpbiey4cDnOfZmXZFlW
+usfmGtxMdsST+usmA+XI9Lx07VvOyDqxSF1pjhptAtLflkcSiB0b/vBMOsxY6K1
8rQuKmjFgeE2apaIMA57tw+APM9J9j3I9ABB6z4bQOaMMSLBFlMCWOAY7eJiSv9Q
jRpZHoyH3FQ9fhVForkZecxvz9ovEyUKvCnypYkv+sskzrMPJuOcvXOCdXf8y7sF
LGGgbi9ejhVBeuxAPp+0jZ1O0PKTVUj/pbxny4DeLE9BkCJaD6+KQARxEGWvpZ7L
7CuOaZB6o/G3O2GQ0/lAXiuJrHlobsvAC4qSWY6IUgGEBoiKHQZg0qr8xxuD/9qi
lqKsD1o4HTHE1QF3f12y1eLVELpSAQ8t/JOwvLooz2ny+L6whjDOgiXG6nGSq92r
lt4LPVu1Ro/ceavAtw6Fx4/YLPfsGawq4CcPFFoTXB2TaWgYEKby7mRePjX0/jSl
eRauhxtTl/rq/GHYh0Oeljaye1kuZj89hJGyPX4qqO9kquapekhn5a1nkvHtwO2f
Q//Rf0IvAlc=
=TVX4
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorBruno Varga
Cert idNCERT-REF-2020-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa kleopatra

Otkriven je sigurnosni nedostatak u programskom paketu kleopatra za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close