You are here
Home > Preporuke > Sigurnosni propust programskog paketa openstack-nova

Sigurnosni propust programskog paketa openstack-nova

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openstack-nova security, bug fix, and enhancement update
Advisory ID: RHSA-2014:1689-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1689.html
Issue date: 2014-10-22
CVE Names: CVE-2014-8750
=====================================================================

1. Summary:

Updated openstack-nova packages that fix one security issue, several bugs,
and add various enhancements are now available for Red Hat Enterprise Linux
OpenStack Platform 4.0.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 – noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances, managing
networks, and controlling access through users and projects.

A race condition flaw was found in the way the nova VMware driver handled
VNC port allocation. An authenticated user could use this flaw to gain
unauthorized console access to instances belonging to other tenants by
repeatedly spawning new instances. Note that only nova setups using the
VMware driver and the VNC proxy service were affected. (CVE-2014-8750)

The openstack-nova packages have been upgraded to upstream version
2013.2.4, which provides a number of bug fixes and enhancements over the
previous version. (BZ#1146086)

This update also fixes the following bug:

* Prior to this update, certain RPC messages were not sending the correct
data format when the version cap was set. During a live upgrade from Red
Hat Enterprise Linux OpenStack Platform 4.0 to Red Hat Enterprise Linux
OpenStack Platform 5.0, when there were Compute nodes running different
versions of the code, some operations would fail on the Compute hosts that
were not upgraded. With this update, proper version of the data is sent in
all cases, and all RPC calls succeed during the live migration.
(BZ#1083625)

All openstack-nova users are advised to upgrade to these updated packages,
which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1083625 – Some operations broken during live upgrade from Havana to Icehouse
1098312 – FC cinder volumes still show mpath device on nova host after volumes are detached from instance.
1146086 – Rebase openstack-nova to 2013.2.4
1152346 – CVE-2014-8750 openstack-nova: Nova VMware driver may connect VNC to another tenant’s console

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
openstack-nova-2013.2.4-2.el6ost.src.rpm

noarch:
openstack-nova-2013.2.4-2.el6ost.noarch.rpm
openstack-nova-api-2013.2.4-2.el6ost.noarch.rpm
openstack-nova-cells-2013.2.4-2.el6ost.noarch.rpm
openstack-nova-cert-2013.2.4-2.el6ost.noarch.rpm
openstack-nova-common-2013.2.4-2.el6ost.noarch.rpm
openstack-nova-compute-2013.2.4-2.el6ost.noarch.rpm
openstack-nova-conductor-2013.2.4-2.el6ost.noarch.rpm
openstack-nova-console-2013.2.4-2.el6ost.noarch.rpm
openstack-nova-doc-2013.2.4-2.el6ost.noarch.rpm
openstack-nova-network-2013.2.4-2.el6ost.noarch.rpm
openstack-nova-novncproxy-2013.2.4-2.el6ost.noarch.rpm
openstack-nova-objectstore-2013.2.4-2.el6ost.noarch.rpm
openstack-nova-scheduler-2013.2.4-2.el6ost.noarch.rpm
python-nova-2013.2.4-2.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8750
https://access.redhat.com/security/updates/classification/#important
https://wiki.openstack.org/wiki/ReleaseNotes/2013.2.4

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFUR/LCXlSAg2UNWIIRAqH0AJ91Io2Upu0x5sfHBx6h9MQ84CyHBgCfbfBx
kvsI+hqyClCE2HJBq62/xhI=
=95rS
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorTomislav Protega
Cert idNCERT-REF-2014-10-0009-ADV
CveCVE-2014-8750
ID izvornikaRHSA-2014:1689-01
Proizvodopenstack-nova
Izvorhttp://www.redhat.com
Top
More in Preporuke
Sigurnosni propust programskog paketa openstack-heat

Otkriven je sigurnosni propust u OpenStack Orchestration API-u (Heat) prilikom kreiranja stoga za predložak korištenjem "provider template" dodatka. Propust udaljenim...

Close