exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0354-01

Red Hat Security Advisory 2016-0354-01
Posted Mar 4, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0354-01 - OpenStack Image Service provides discovery, registration, and delivery services for disk and server images. The service provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services. An authorization vulnerability in OpenStack Image service was discovered, which allowed image-status manipulation using locations. By removing the last location of an image, an authenticated user could change the status from 'active' to 'queue'. A malicious tenant could exploit this flaw to silently replace owned image data, regardless of its original creator or visibility settings. Only environments with show_multiple_locations set to true were affected.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-0757
SHA-256 | 7fd6e946071d354d4c20a6d65219c91a5f531708c70993712e898390ee1ca2c0

Red Hat Security Advisory 2016-0354-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: openstack-glance security update
Advisory ID: RHSA-2016:0354-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0354.html
Issue date: 2016-03-03
CVE Names: CVE-2016-0757
=====================================================================

1. Summary:

Updated openstack-glance packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse)
for RHEL 7.

Red Hat Product Security has rated this update as having a Low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Image Service (glance) provides discovery, registration, and
delivery services for disk and server images. The service provides the
ability to copy or snapshot a server image, and immediately store it away.
Stored images can be used as a template to get new servers up and running
quickly and more consistently than installing a server operating system
and individually configuring additional services.

An authorization vulnerability in OpenStack Image service was discovered,
which allowed image-status manipulation using locations. By removing the
last location of an image, an authenticated user could change the status
from 'active' to 'queue'. A malicious tenant could exploit this flaw to
silently replace owned image data, regardless of its original creator or
visibility settings. Only environments with show_multiple_locations set
to true (not default) were affected. (CVE-2016-0757)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Erno Kuvaja of HPE as the original reporter.

All openstack-glance users are advised to upgrade to these updated
packages, which address this vulnerability.

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system have been applied.

For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1302607 - CVE-2016-0757 openstack-glance: Glance image status manipulation through locations

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-glance-2014.1.5-5.el7ost.src.rpm

noarch:
openstack-glance-2014.1.5-5.el7ost.noarch.rpm
openstack-glance-doc-2014.1.5-5.el7ost.noarch.rpm
python-glance-2014.1.5-5.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0757
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW2K27XlSAg2UNWIIRAhu/AJ4ssaUMrH3z3273/elSP64YLx/tcACdERVf
lL1U3ayPsHXmu0c4dtIeZPM=
=bhfU
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close