You are here
Home > Preporuke > Ranjivost programskog paketa openstack-foreman-installer

Ranjivost programskog paketa openstack-foreman-installer

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openstack-foreman-installer security update
Advisory ID: RHSA-2015:0830-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0830.html
Issue date: 2015-04-16
CVE Names: CVE-2015-1842
=====================================================================

1. Summary:

Updated Red Hat Enterprise Linux OpenStack Platform Installer packages that
fix one security issue and several bugs are now available for Red Hat
Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

OpenStack Foreman – noarch, x86_64

3. Description:

Red Hat Enterprise OpenStack Platform Installer is a deployment management
tool. It provides a web user interface for managing the installation and
configuration of remote systems. Deployment of changes is performed using
Puppet. Additionally, Dynamic Host Configuration Protocol (DHCP), Domain
Name System (DNS), Preboot Execution Environment (PXE), and Trivial File
Transfer Protocol (TFTP) services can be provided. Controlling these
services also enables provisioning of physical systems that do not yet have
an operating system installed.

It was discovered that the puppet manifests, as provided with the
openstack-puppet-modules package, would configure the pcsd daemon with a
known default password. If this password was not changed and an attacker
was able to gain access to pcsd, they could potentially run shell commands
as root. (CVE-2015-1842)

Note: This flaw only affects Red Hat Enterprise Linux OpenStack Platform
installations deployed using the HA feature set.

For additional information on addressing this flaw see:
https://access.redhat.com/articles/1396123

This issue was discovered by Alessandro Vozza of Red Hat.

The augeas package has been upgraded to version 1.0.0-7, which provides a
number of bug fixes over the previous version. (BZ#1198236)

This update also fixes the following bug:

* A problem with cloned constraints for neutron caused RHEL OpenStack
Platform deployments to fail. This update corrects the cloned constraints,
and deployments are now successful. (BZ#1209628)

All Red Hat Enterprise Linux OpenStack Platform Installer users are advised
to upgrade to these updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1198236 – Update augeas to match 6.6 z-stream
1201875 – CVE-2015-1842 openstack-puppet-modules: pacemaker configured with default password
1209628 – rubygem-staypuft: A4 RHOS5 deployment failed with: /usr/sbin/pcs constraint order start neutron-ovs-cleanup then start neutron-netns-cleanup returned 1 instead of one of [0]

6. Package List:

OpenStack Foreman:

Source:
augeas-1.0.0-7.el6_6.1.src.rpm
openstack-foreman-installer-2.0.34-1.el6ost.src.rpm
openstack-puppet-modules-2014.1.2-1.el6ost.src.rpm
rhel-osp-installer-0.4.7-2.el6ost.src.rpm
ruby193-rubygem-staypuft-0.4.15-1.el6ost.src.rpm

noarch:
openstack-foreman-installer-2.0.34-1.el6ost.noarch.rpm
openstack-puppet-modules-2014.1.2-1.el6ost.noarch.rpm
rhel-osp-installer-0.4.7-2.el6ost.noarch.rpm
ruby193-rubygem-staypuft-0.4.15-1.el6ost.noarch.rpm
ruby193-rubygem-staypuft-doc-0.4.15-1.el6ost.noarch.rpm

x86_64:
augeas-1.0.0-7.el6_6.1.x86_64.rpm
augeas-debuginfo-1.0.0-7.el6_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1842
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVMAUBXlSAg2UNWIIRAtpnAJ0RB6jwIPtPWg0bmqovOnAAlDDjWgCeNIIN
KIougE5tJoMkMAIHcTEVBv0=
=VVVn
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openstack-packstack and openstack-puppet-modules update
Advisory ID: RHSA-2015:0832-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0832.html
Issue date: 2015-04-16
CVE Names: CVE-2015-1842
=====================================================================

1. Summary:

Updated openstack-packstack and openstack-puppet-modules packages that fix
one security issue and adds one enhancement are now available for Red Hat
Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 – noarch

3. Description:

PackStack is a command-line utility for deploying OpenStack on existing
servers over an SSH connection. Deployment options are provided either
interactively, using the command line, or non-interactively by means of a
text file containing a set of preconfigured values for OpenStack
parameters. PackStack is suitable for deploying proof-of-concept
installations.

It was discovered that the puppet manifests, as provided with the
openstack-puppet-modules package, would configure the pcsd daemon with a
known default password. If this password was not changed and an attacker
was able to gain access to pcsd, they could potentially run shell commands
as root. (CVE-2015-1842)

This issue was discovered by Alessandro Vozza of Red Hat.

This update also adds the following enhancement:

* If OpenStack Networking (neutron) is enabled, Packstack now displays a
warning if the Network Manager service is active on hosts. (BZ#1117115)

All openstack-packstack and openstack-puppet-modules users are advised to
upgrade to these updated packages, which correct these issues and add
this enhancement.

4. Solution:

Before applying this update, ensure all previously released errata
relevant to your system have been applied.

Red Hat Enterprise Linux OpenStack Platform 5 for RHEL 6 runs on Red Hat
Enterprise Linux 6.6.

The Red Hat Enterprise Linux OpenStack Platform 5 for RHEL 6 Release Notes
(see References section) contain the following:
* An explanation of the way in which the provided components interact to
form a working cloud computing environment.
* Technology Previews, Recommended Practices, and Known Issues.
* The channels required for Red Hat Enterprise Linux OpenStack Platform 5
for RHEL 6, including which channels need to be enabled and disabled.

For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1130589 – packstack should warn installing openstack while NM is active
1201875 – CVE-2015-1842 openstack-puppet-modules: pacemaker configured with default password

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-packstack-2014.1.1-0.46.dev1280.el6ost.src.rpm
openstack-puppet-modules-2014.1.2-1.el6ost.src.rpm

noarch:
openstack-packstack-2014.1.1-0.46.dev1280.el6ost.noarch.rpm
openstack-packstack-doc-2014.1.1-0.46.dev1280.el6ost.noarch.rpm
openstack-packstack-puppet-2014.1.1-0.46.dev1280.el6ost.noarch.rpm
openstack-puppet-modules-2014.1.2-1.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1842
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/5/html/Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVMAV/XlSAg2UNWIIRAiQAAJ0YYDw1IJoflYpnQV+tBn+y19eAIwCgsTRE
VbV2g58cB5RAN8q5FU5kAS4=
=JNeJ
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openstack-packstack and openstack-puppet-modules update
Advisory ID: RHSA-2015:0831-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0831.html
Issue date: 2015-04-16
CVE Names: CVE-2015-1842
=====================================================================

1. Summary:

Updated openstack-packstack and openstack-puppet-modules packages that fix
one security issue and adds one enhancement are now available for Red Hat
Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important
security impact. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 – noarch

3. Description:

PackStack is a command-line utility for deploying OpenStack on existing
servers over an SSH connection. Deployment options are provided either
interactively, using the command line, or non-interactively by means of a
text file containing a set of preconfigured values for OpenStack
parameters. PackStack is suitable for deploying proof-of-concept
installations.

It was discovered that the puppet manifests, as provided with the
openstack-puppet-modules package, would configure the pcsd daemon with a
known default password. If this password was not changed and an attacker
was able to gain access to pcsd, they could potentially run shell
commands as root. (CVE-2015-1842)

This issue was discovered by Alessandro Vozza of Red Hat.

This update also adds the following enhancement:

* If OpenStack Networking (neutron) is enabled, Packstack now displays a
warning if the Network Manager service is active on hosts. (BZ#1117115)

All openstack-packstack and openstack-puppet-modules users are advised to
upgrade to these updated packages, which corrects this issue and adds
this enhancement.

4. Solution:

Before applying this update, ensure all previously released errata
relevant to your system have been applied.

Red Hat Enterprise Linux OpenStack Platform 5 for RHEL 7 runs on Red Hat
Enterprise Linux 7.1.

The Red Hat Enterprise Linux OpenStack Platform 5 for RHEL 7 Release
Notes (see References section) contain the following:
* An explanation of the way in which the provided components interact to
form a working cloud computing environment.
* Technology Previews, Recommended Practices, and Known Issues.
* The channels required for Red Hat Enterprise Linux OpenStack Platform 5
for RHEL 7, including which channels need to be enabled and disabled.

For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1066019 – Packstack parameter CONFIG_NEUTRON_L2_PLUGIN lacking usage examples in documentation
1117115 – packstack should warn installing openstack while NM is active
1120397 – [RFE]Disable file injection when using RBD as compute ephemeral storage
1141125 – swiftloopback vs swift_loopback in packstack python/puppet
1141615 – Keystone puppet module should set up PKI when UUID tokens are used
1147823 – Packstack SSL deployment, failed to start openstack-nova-compute returned 1
1153354 – packstack creates duplicate services/endpoints for cinder v2
1154024 – packstack: clear text password for heat
1174413 – neutron subnet-create error halts packstack installation
1201875 – CVE-2015-1842 openstack-puppet-modules: pacemaker configured with default password

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-packstack-2014.1.1-0.46.dev1280.el7ost.src.rpm
openstack-puppet-modules-2014.1.2-1.el7ost.src.rpm

noarch:
openstack-packstack-2014.1.1-0.46.dev1280.el7ost.noarch.rpm
openstack-packstack-doc-2014.1.1-0.46.dev1280.el7ost.noarch.rpm
openstack-packstack-puppet-2014.1.1-0.46.dev1280.el7ost.noarch.rpm
openstack-puppet-modules-2014.1.2-1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1842
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/5/html/Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVMAVeXlSAg2UNWIIRAl6yAJ9aWI8OXqmIiRDac7+9Cvbs1y8wFwCdFhbe
ulwbcIX2C68yJtg/cSnYXKc=
=PcgD
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
7e

AutorTomislav Protega
Cert idNCERT-REF-2015-04-0023-ADV
CveCVE-2015-1842
ID izvornikaRHSA-2015:0830-01 RHSA-2015:0832-01 RHSA-2015:0831-01
Proizvodopenstack-foreman-installer
Izvorhttp://www.redhat.com
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa novnc

Otkriven je sigurnosni nedostatak u programskom paketu novnc za operacijski sustav Red Hat Enterprise Linux verzije 6 i 7. Otkriveni...

Close