what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0595-01

Red Hat Security Advisory 2013-0595-01
Posted Mar 6, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0595-01 - PackStack is a command line utility that uses Puppet modules to support rapid deployment of OpenStack on existing servers over an SSH connection. PackStack is suitable for deploying both single node proof of concept installations and more complex multi-node installations. A flaw was found in PackStack. During manifest creation, the manifest file was written to /tmp/ with a predictable file name. A local attacker could use this flaw to perform a symbolic link attack, overwriting an arbitrary file accessible to the user running PackStack with the contents of the manifest, which could lead to a denial of service. Additionally, the attacker could read and potentially modify the manifest being generated, allowing them to modify systems being deployed using OpenStack.

tags | advisory, denial of service, arbitrary, local, proof of concept
systems | linux, redhat
advisories | CVE-2013-0261, CVE-2013-0266
SHA-256 | 12fbba0d6ed1516d9b1681746001aae8d690496cf1aa51d3f0d933f80c854867

Red Hat Security Advisory 2013-0595-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-packstack security and bug fix update
Advisory ID: RHSA-2013:0595-01
Product: Red Hat OpenStack
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0595.html
Issue date: 2013-03-05
CVE Names: CVE-2013-0261 CVE-2013-0266
=====================================================================

1. Summary:

An updated openstack-packstack package that fixes two security issues and
several bugs is now available for Red Hat OpenStack Folsom.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack Folsom - noarch

3. Description:

PackStack is a command line utility that uses Puppet modules to support
rapid deployment of OpenStack on existing servers over an SSH connection.
PackStack is suitable for deploying both single node proof of concept
installations and more complex multi-node installations.

A flaw was found in PackStack. During manifest creation, the manifest file
was written to /tmp/ with a predictable file name. A local attacker could
use this flaw to perform a symbolic link attack, overwriting an arbitrary
file accessible to the user running PackStack with the contents of the
manifest, which could lead to a denial of service. Additionally, the
attacker could read and potentially modify the manifest being generated,
allowing them to modify systems being deployed using OpenStack.
(CVE-2013-0261)

It was discovered that the cinder.conf and all api-paste.ini configuration
files were created with world-readable permissions. A local attacker could
use this flaw to view administrative passwords, allowing them to control
systems deployed and managed by OpenStack. (CVE-2013-0266)

The CVE-2013-0261 issue was discovered by Kurt Seifried of the Red Hat
Security Response Team, and CVE-2013-0266 was discovered by Derek Higgins
of the Red Hat OpenStack team.

This update also fixes several bugs in the openstack-packstack package.

All users of openstack-packstack are advised to upgrade to this updated
package, which corrects these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

886592 - Openstack Installer: packstack should return an informative error when remote nodes are not configured with openstack repository
890295 - Packstack should not fail installation of cinder-vol service if the VG doesn't exist (as cinder-vol may be using plugins)
892942 - openstack-packstack: When SELinux disabled on machine installation failed with Error during remote puppet apply of horizon.pp.
903187 - Better error handling for missing parameters in answer file
904669 - PackStack should create a simple cinder block storage device to use by default if none is present
905516 - openstack-packstack: Race condition caused /etc/sysconfig/modules/kvm.modules could not be found.
905737 - When using packstack where hostname is localhost.localdomain, mysql fails to install
906006 - The --gen-answer-file parameter does not understand the ~ shortcut for home.
906410 - Generate answer file when running on live mode
907624 - Misleading message when generating public key.
907737 - Typo: Creating Galnce Manifest...
908101 - CVE-2013-0261 OpenStack packstack: insecure use of /tmp in manifest creation
908581 - CVE-2013-0266 OpenStack packstack: puppetlabs-cinder / manifests / base.pp weak file permissions
910211 - Epel version is hardcoded to epel-release-6-8
910818 - packstack should install openstack-selinux
911653 - KeyError in remove_remote_var_dirs

6. Package List:

OpenStack Folsom:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-packstack-2012.2.2-1.0.dev408.el6ost.src.rpm

noarch:
openstack-packstack-2012.2.2-1.0.dev408.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0261.html
https://www.redhat.com/security/data/cve/CVE-2013-0266.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRNl37XlSAg2UNWIIRAqaIAJoD3rVBXb5HMlkMZNWTXdFz11EGygCgkz3V
rb6tf2+zMrAk/lGh09wlZHI=
=oOBi
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close