You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa Red Hat OpenStack Platform director

Sigurnosni nedostatak programskog paketa Red Hat OpenStack Platform director

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat OpenStack Platform director security update
Advisory ID: RHSA-2017:1242-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1242
Issue date: 2017-05-17
CVE Names: CVE-2017-2637
=====================================================================

1. Summary:

An update is now available for Red Hat OpenStack Platform 10.0 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 – noarch

3. Description:

Red Hat OpenStack Platform director provides the facilities for deploying
and monitoring a private or public infrastructure-as-a-service (IaaS) cloud
based on Red Hat OpenStack Platform.

Security Fix(es):

* A design flaw issue was found in the Red Hat OpenStack Platform director
use of TripleO to enable libvirtd based live-migration. Libvirtd is
deployed by default (by director) listening on 0.0.0.0 (all interfaces)
with no-authentication or encryption. Anyone able to make a TCP connection
to any compute host IP address, including 127.0.0.1, other loopback
interface addresses, or in some cases possibly addresses that have been
exposed beyond the management interface, could use this to open a virsh
session to the libvirtd instance and gain control of virtual machine
instances or possibly take over the host. (CVE-2017-2637)

A KCS article with more information on this flaw is available at:
https://access.redhat.com/solutions/3022771

This issue was discovered by David Gurtner (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1416228 – rhosp-director: Failed to minor update overcloud – fails before running yum update.
1428017 – Package update fails in the compute node
1428240 – CVE-2017-2637 rhosp-director:libvirtd is deployed with no authentication
1437016 – tripleo client stuck in IN_PROGRESS in overcloud update run
1441982 – [UPDATES] Update of mod_ssl package prevents haproxy from starting
1448062 – Unable to log in via SSH to compute nodes with the heat-admin user

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
openstack-nova-14.0.3-9.el7ost.src.rpm
openstack-tripleo-common-5.4.1-6.el7ost.src.rpm
openstack-tripleo-heat-templates-5.2.0-15.el7ost.src.rpm
openstack-tripleo-puppet-elements-5.2.0-3.el7ost.src.rpm
puppet-nova-9.5.0-4.el7ost.src.rpm
puppet-tripleo-5.5.0-12.el7ost.src.rpm

noarch:
openstack-nova-14.0.3-9.el7ost.noarch.rpm
openstack-nova-api-14.0.3-9.el7ost.noarch.rpm
openstack-nova-cells-14.0.3-9.el7ost.noarch.rpm
openstack-nova-cert-14.0.3-9.el7ost.noarch.rpm
openstack-nova-common-14.0.3-9.el7ost.noarch.rpm
openstack-nova-compute-14.0.3-9.el7ost.noarch.rpm
openstack-nova-conductor-14.0.3-9.el7ost.noarch.rpm
openstack-nova-console-14.0.3-9.el7ost.noarch.rpm
openstack-nova-migration-14.0.3-9.el7ost.noarch.rpm
openstack-nova-network-14.0.3-9.el7ost.noarch.rpm
openstack-nova-novncproxy-14.0.3-9.el7ost.noarch.rpm
openstack-nova-placement-api-14.0.3-9.el7ost.noarch.rpm
openstack-nova-scheduler-14.0.3-9.el7ost.noarch.rpm
openstack-nova-serialproxy-14.0.3-9.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-14.0.3-9.el7ost.noarch.rpm
openstack-tripleo-common-5.4.1-6.el7ost.noarch.rpm
openstack-tripleo-heat-templates-5.2.0-15.el7ost.noarch.rpm
openstack-tripleo-puppet-elements-5.2.0-3.el7ost.noarch.rpm
puppet-nova-9.5.0-4.el7ost.noarch.rpm
puppet-tripleo-5.5.0-12.el7ost.noarch.rpm
python-nova-14.0.3-9.el7ost.noarch.rpm
python-nova-tests-14.0.3-9.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2637
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/3022771

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZHKy0XlSAg2UNWIIRAhYVAJwJMjnUoX6Hl8sgs0wY4ZepJu3/kQCdGgv/
pNRoNoUPPfjxunvqXVfyL8g=
=jpAm
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorTomislav Protega
Cert idNCERT-REF-2017-05-0045-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa ansible i openshift-ansible

Otkriveni su sigurnosni nedostaci u programskom paketu ansible i openshift-ansible za Red Hat OpenShift Container Platform. Otkriveni nedostaci potencijalnim napadačima...

Close