exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0791-01

Red Hat Security Advisory 2015-0791-01
Posted Apr 8, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0791-01 - Red Hat Enterprise OpenStack Platform Installer is a deployment management tool. It provides a web user interface for managing the installation and configuration of remote systems. Deployment of changes is performed using Puppet. Additionally, Dynamic Host Configuration Protocol, Domain Name System, Preboot Execution Environment, and Trivial File Transfer Protocol services can be provided. Controlling these services also enables provisioning of physical systems that do not yet have an operating system installed. It was discovered that the puppet manifests, as provided with the openstack-puppet-modules package, would configure the pcsd daemon with a known default password. If this password was not changed and an attacker was able to gain access to pcsd, they could potentially run shell commands as root.

tags | advisory, remote, web, shell, root, protocol
systems | linux, redhat
advisories | CVE-2015-1842
SHA-256 | 13bfb3cf5f732683cead14d877527dc37a86ecd017dbdc002c7441912233ac46

Red Hat Security Advisory 2015-0791-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Enterprise Linux OpenStack Platform Installer update
Advisory ID: RHSA-2015:0791-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0791.html
Issue date: 2015-04-07
CVE Names: CVE-2015-1842
=====================================================================

1. Summary:

Updated Red Hat Enterprise Linux OpenStack Platform Installer packages that
fix one security issue and several bugs are now available for Red Hat
Enterprise Linux OpenStack Platform 6.0.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

OpenStack 6 Installer for RHEL 7 - noarch

3. Description:

Red Hat Enterprise OpenStack Platform Installer is a deployment management
tool. It provides a web user interface for managing the installation and
configuration of remote systems. Deployment of changes is performed using
Puppet. Additionally, Dynamic Host Configuration Protocol (DHCP), Domain
Name System (DNS), Preboot Execution Environment (PXE), and Trivial File
Transfer Protocol (TFTP) services can be provided. Controlling these
services also enables provisioning of physical systems that do not yet have
an operating system installed.

It was discovered that the puppet manifests, as provided with the
openstack-puppet-modules package, would configure the pcsd daemon with a
known default password. If this password was not changed and an attacker
was able to gain access to pcsd, they could potentially run shell commands
as root. (CVE-2015-1842)

Note: This flaw only affects Red Hat Enterprise Linux OpenStack Platform
installations deployed using the HA feature set.

For additional information on addressing this flaw see:
https://access.redhat.com/articles/1396123

This issue was discovered by Alessandro Vozza of Red Hat.

In addition to the above issue, this update also addresses multiple bugs
which are documented in the Red Hat Enterprise Linux OpenStack Platform
Technical Notes, linked to in the References section.

All Red Hat Enterprise Linux OpenStack Platform Installer users are advised
to upgrade to these updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1131584 - If fd0 is in /proc/partitions in the provisioned nodes installation fails with "Specified nonexistent disk fd0 in partition command"
1179892 - Could not retrieve catalog from remote server: Error 400 on SERVER: undefined method `to_a' for "eqlx1":String at /etc/puppet/environments/production/modules/quickstack/manifests/cinder_volume.pp:179
1187815 - Add an indicator to Assigned Hosts table to show when networks have been configured
1188602 - Can't change the IP in interfaces of hosts assigned to an OSP deployment if the interfaces are a bond device
1189921 - [HA] start/stop ordering constraint are not correct and can cause cluster to fail on shutdown
1190185 - OFI not reliably setting IP for tenant bridge when using tunnels
1191519 - Need to increase the value of max_connections in Galera to avoid disconnections
1192513 - Ceilometer not installed correctly via installer
1192862 - Glance fails to start after RHEL-OSP6 install with Ceph backend (missing known_stores)
1192864 - Ceph public network is evaluated to be the Provisioning/PXE network
1193582 - [Neutron][Staypuft] Single Controller fails to create router
1194269 - Deployment will stop on systems which boots/shutdowns quickly and foreman-proxy is terminated before buffer is flushed.
1196310 - Include rhel-ha-for-rhel-7-server-rpms channel for HA deployments
1198032 - VRRP_Instance are on MASTER STATE on all controllers.
1199266 - OSP compute nodes should not rely on ceph command
1199827 - RHEL-OSP-Installer should disable all repos before activating the right ones
1201363 - Changes in fencing require OFI changes
1201875 - CVE-2015-1842 openstack-puppet-modules: pacemaker configured with default password
1202464 - rubygem-staypuft: During deployment -error in reports: Execution of '/usr/bin/systemctl start openstack-nova-compute' returned 1: Job for openstack-nova-compute.service failed
1204483 - HA | Duplicate entry exception for vxlan-allocation cause to neutron-server fail to start. VXLAN.
1204647 - Download of glance image fails because of wrong glance_store option.
1207284 - l2pop and l3-ha should never be turned on together

6. Package List:

OpenStack 6 Installer for RHEL 7:

Source:
foreman-discovery-image-7.0-20150227.0.el7ost.src.rpm
foreman-proxy-1.6.0.30-6.el7ost.src.rpm
openstack-foreman-installer-3.0.22-1.el7ost.src.rpm
openstack-puppet-modules-2014.2.13-2.el7ost.src.rpm
rhel-osp-installer-0.5.7-1.el7ost.src.rpm
ruby193-rubygem-staypuft-0.5.22-1.el7ost.src.rpm

noarch:
foreman-discovery-image-7.0-20150227.0.el7ost.noarch.rpm
foreman-proxy-1.6.0.30-6.el7ost.noarch.rpm
openstack-foreman-installer-3.0.22-1.el7ost.noarch.rpm
openstack-puppet-modules-2014.2.13-2.el7ost.noarch.rpm
rhel-osp-installer-0.5.7-1.el7ost.noarch.rpm
rhel-osp-installer-client-0.5.7-1.el7ost.noarch.rpm
ruby193-rubygem-staypuft-0.5.22-1.el7ost.noarch.rpm
ruby193-rubygem-staypuft-doc-0.5.22-1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1842
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/6/html/Technical_Notes/index.html
https://access.redhat.com/articles/1396123

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVJHgvXlSAg2UNWIIRAmjiAJ9mRPeObffyQfqpnNijZ5sMTRZ8qACgqGNk
lFuldaWjVK6ld2aZ537/+DU=
=AvXo
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close