exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1691-01

Red Hat Security Advisory 2014-1691-01
Posted Oct 22, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1691-01 - PackStack is a command-line utility that uses Puppet modules to support rapid deployment of OpenStack on existing servers over an SSH connection. PackStack is suitable for deploying both single node proof-of-concept installations and more complex multi-node installations. It was discovered that the nova.conf configuration generated by PackStack did not correctly set the libvirt_vif_driver configuration option if the Open vSwitch monolithic plug-in was not used. This could result in deployments defaulting to having the firewall disabled unless the nova configuration was manually modified after PackStack was started.

tags | advisory
systems | linux, redhat
advisories | CVE-2014-3703
SHA-256 | f4fd29f4deafb921937eac96169ee90bc72bc629e80d09199a5916266953c442

Red Hat Security Advisory 2014-1691-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openstack-packstack security, bug fix, and enhancement update
Advisory ID: RHSA-2014:1691-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1691.html
Issue date: 2014-10-22
CVE Names: CVE-2014-3703
=====================================================================

1. Summary:

Updated openstack-packstack packages that fix one security issue, several
bugs, and add two enhancements are now available for Red Hat Enterprise
Linux OpenStack Platform 4.0.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

PackStack is a command-line utility that uses Puppet modules to support
rapid deployment of OpenStack on existing servers over an SSH connection.
PackStack is suitable for deploying both single node proof-of-concept
installations and more complex multi-node installations.

It was discovered that the nova.conf configuration generated by PackStack
did not correctly set the libvirt_vif_driver configuration option if the
Open vSwitch (OVS) monolithic plug-in was not used. This could result in
deployments defaulting to having the firewall disabled unless the nova
configuration was manually modified after PackStack was started.
(CVE-2014-3703)

This issue was discovered by Yair Fried of Red Hat.

This update also fixes the following bug:

* This update fixes a dependency issue between the openstack-cinder-api and
openstack-cinder-backup services. The openstack-cinder-backup service is
now guaranteed to be started during PackStack installation. (BZ#1075609)

In addition, this update adds the following enhancements:

* This update enables mysqld performance improvement if users add the
following configuration options to the /etc/my.cnf file:

innodb_buffer_pool_size = (10-20% of available memory)
innodb_flush_method = O_DIRECT
innodb_file_per_table

These improvements are expected to be the default settings in the next
release. (BZ#1078999)

* With this update, PackStack now consistently performs the installation of
the sos, sos-plugins-openstack, and rhos-collector packages on all hosts.
(BZ#1131619)

All openstack-packstack users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1075609 - openstack-cinder-backup service is not running after install
1092008 - VMware: iscsi target discovery fails while attaching volumes
1111640 - packstack should open Tunnel ports VXLAN and GRE
1131619 - RFE: packstack and foreman should install the rhos sos plugins on all nodes
1143906 - Errors when setting CONFIG_NEUTRON_OVS_TUNNEL_IF to a VLAN interface in RHEL OSP 4
1146077 - Errors when setting CONFIG_NEUTRON_OVS_TUNNEL_IF to a VLAN interface in RHEL OSP 4
1150104 - Packstack fails on mysql installation "Could not open required defaults file: /root/.my.cnf"
1152702 - CVE-2014-3703 Red Hat Openstack 4 Neutron: security groups fail to block traffic properly due to packstack configuration

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
openstack-packstack-2013.2.1-0.33.dev1048.el6ost.src.rpm

noarch:
openstack-packstack-2013.2.1-0.33.dev1048.el6ost.noarch.rpm
openstack-packstack-doc-2013.2.1-0.33.dev1048.el6ost.noarch.rpm
openstack-packstack-puppet-2013.2.1-0.33.dev1048.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3703
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUR/MhXlSAg2UNWIIRAkEGAKCrI/aFxOZ/kwvR9ShzWUj452wCUACfcapF
bSrp+Fu5XIqDkkopmcI0dek=
=s86n
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close