You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa openstack-nova

Sigurnosni nedostatak programskog paketa openstack-nova

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-nova security and bug fix advisory
Advisory ID: RHSA-2016:0013-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0013.html
Issue date: 2016-01-07
CVE Names: CVE-2015-7713
=====================================================================

1. Summary:

Updated openstack-nova packages that fix one security issue and
various bugs are now available for Red Hat Enterprise Linux OpenStack
Platform 6.0.

Red Hat Product Security has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 – noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of
virtual machines, creating a redundant and scalable cloud computing
platform. Compute provides the software, control panels, and APIs
required to orchestrate a cloud, including running virtual machine
instances and controlling access through users and projects.

A vulnerability was discovered in the way OpenStack Compute (nova)
networking handled security group updates; changes were not applied to
already running VM instances. A remote attacker could use this flaw to
access running VM instances. (CVE-2015-7713)

Additional bug fixes include:

* Suspending an instance with a pre-created port that uses
binding:vnic_type=’direct’ previously failed; this has been fixed
with an update to the API.(BZ#1196054)

* When using multipath-backed volumes using Object Storage (cinder),
attach attempts failed without error. The handling of device
identifiers has been updated and volumes can now be attached.
(BZ#1206699)

* Previously, OpenStack Compute did not conform to PEP8 conventions;
this has been fixed. (BZ#1278411)

* With a faulty lun in a multipath device, Compute tried to use the
wrong device. Compute now uses the correct device, and instances
can boot normally. (BZ#1280359)

* When using a FCoE adapter instead of a FC adapter, volumes
previously failed to attach to the VM. This issue has been fixed.
(BZ#1284033)

All openstack-nova users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1196054 – Suspending an instance fails when using vnic_type=direct
1206699 – FC volume fails to attach to instance on RHEL 7
1269119 – CVE-2015-7713 openstack-nova: network security group changes are not applied to running instances
1278411 – RHOS 6 needs to be PEP8 valid
1280359 – nova searches for wrong device unexpectedly when multipath device has faulty lun
1284033 – When using a FCoE adapter instead of a FC adapter, volumes will fail to attach to the VM

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
openstack-nova-2014.2.3-42.el7ost.src.rpm

noarch:
openstack-nova-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-api-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-cells-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-cert-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-common-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-compute-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-conductor-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-console-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-doc-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-network-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-novncproxy-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-objectstore-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-scheduler-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-serialproxy-2014.2.3-42.el7ost.noarch.rpm
python-nova-2014.2.3-42.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7713
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/6/html/Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFWjs99XlSAg2UNWIIRAg6eAJ41hBMR71Ig55P7X9ErsAJrdIRB7ACeJg20
+YjKzR2Yc9hbnag0lXO6wJg=
=b4X6
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarijo Plepelic
Cert idNCERT-REF-2016-01-0021-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa bugzilla

Otkriveni su sigurnosni nedostaci u programskom paketu bugzilla za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje XSS napada...

Close