You are here
Home > Preporuke > Sigurnosni nedostaci komponenata programskog paketa openstack

Sigurnosni nedostaci komponenata programskog paketa openstack

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-nova security and bug fix update
Advisory ID: RHSA-2014:0112-01
Product: Red Hat OpenStack
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0112.html
Issue date: 2014-01-30
CVE Names: CVE-2013-4463 CVE-2013-6491
=====================================================================

1. Summary:

Updated openstack-nova packages that fix two security issues and three bugs
are now available for Red Hat Enterprise Linux OpenStack Platform 3.0.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack 3 – noarch

3. Description:

The openstack-nova packages provide OpenStack Compute (nova), which
provides services for provisioning, managing, and using virtual
machine instances.

It was discovered that enabling “qpid_protocol = ssl” in the nova.conf file
did not result in nova using SSL to communicate to Qpid. If Qpid was not
configured to enforce SSL this could lead to sensitive information being
sent unencrypted over the communication channel. (CVE-2013-6491)

A flaw was found in the way OpenStack Compute controlled the size of disk
images. An authenticated remote user could use malicious compressed qcow2
disk images to consume large amounts of disk space, potentially causing a
denial of service on the OpenStack Compute nodes. (CVE-2013-4463)

Red Hat would like to thank the OpenStack project for reporting
CVE-2013-4463. Upstream acknowledges Bernhard M. Wiedemann of SuSE as the
original reporter of this issue.

This update also fixes the following bugs:

* When using GroupAntiAffinityFilter, the scheduler was not filtering
instances in the group, which could cause an instance to not be scheduled
at all if a group was specified on boot. With this fix, groups are taken
into account and the instance is scheduled as expected. (BZ#1014948)

* If an exchange had not been created previously by a consumer, the
publisher would crash because it could not find the specified exchange.
This resulted from Qpid’s direct publisher using the wrong exchange type
‘Direct’. With this fix, the exchange type in the publisher has been
changed to ‘direct’. (BZ#1042055)

* Unhandled errors in the Qpid consuming thread could kill it silently and
isolate the component from the rest of the system. To fix this, the
consuming thread has been made more resilient to errors by ensuring it does
not die on an unhandled error. Compute now logs the error and retries the
consuming thread. (BZ#1050213)

All openstack-nova users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

996766 – CVE-2013-6491: Setting Qpid SSL protocol sets wrong variable [openstack-3]
1014948 – GroupAntiAffinityFilter filters are broken
1023239 – CVE-2013-4463 OpenStack Nova: Compressed disk image DoS
1044562 – booting an instance with swap or ephemeral secondary disks doesn’t work
1050213 – Thread consuming qpid messages can die silently
1059504 – CVE-2013-6491 Openstack nova: qpid SSL configuration

6. Package List:

OpenStack 3:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-nova-2013.1.4-4.el6ost.src.rpm

noarch:
openstack-nova-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-api-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-cells-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-cert-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-common-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-compute-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-conductor-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-console-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-doc-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-network-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-objectstore-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-scheduler-2013.1.4-4.el6ost.noarch.rpm
python-nova-2013.1.4-4.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4463.html
https://www.redhat.com/security/data/cve/CVE-2013-6491.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS6rWfXlSAg2UNWIIRAjNQAJ4imHqsxUofj0gu/HKdu5rb2ILXnACdEsIu
sI/icPgJFzG44tTOka9O2pI=
=iRE5
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-keystone security update
Advisory ID: RHSA-2014:0113-01
Product: Red Hat OpenStack
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0113.html
Issue date: 2014-01-30
CVE Names: CVE-2013-4477
=====================================================================

1. Summary:

Updated openstack-keystone packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 3.0.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack 3 – noarch

3. Description:

The openstack-keystone packages provide keystone, a Python implementation
of the OpenStack Identity service API, which provides Identity, Token,
Catalog, and Policy services.

A flaw was discovered in the way the LDAP backend in keystone handled the
removal of a role. A user could unintentionally be granted a role if the
role being removed had not been previously granted to that user. Note that
only OpenStack Identity setups using an LDAP backend were affected.
(CVE-2013-4477)

All openstack-keystone users are advised to upgrade to these updated
packages, which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1024401 – CVE-2013-4477 openstack-keystone: unintentional role granting with Keystone LDAP backend

6. Package List:

OpenStack 3:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-keystone-2013.1.4-2.el6ost.src.rpm

noarch:
openstack-keystone-2013.1.4-2.el6ost.noarch.rpm
openstack-keystone-doc-2013.1.4-2.el6ost.noarch.rpm
python-keystone-2013.1.4-2.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4477.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS6rYhXlSAg2UNWIIRAjIpAKCCVwzwHT/KoZRRuPwU2tAXXDy/NQCdGhJJ
NPJL1gHOyHP9yKqVgPpqkFo=
=1fWq
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2014-01-0018-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa qemu i qemu-kvm

Otkriveni su sigurnosni nedostaci u programskom paketu qemu i qemu-kvm. Otkriveni nedostaci se javljaju zbog nepravilnog rukovanja SCSI kontrolerima i...

Close