exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0363-01

Red Hat Security Advisory 2016-0363-01
Posted Mar 8, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0363-01 - OpenStack Compute launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects. An information-exposure flaw was found in the OpenStack Compute resize and migrate functionality. An authenticated user could write a malicious qcow header to an ephemeral or root disk, referencing a block device as a backing file. With a subsequent resize or migration, file system content on the specified device would be leaked to the user. Only setups using libvirt with raw storage and "use_cow_images = False" were affected.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2016-2140
SHA-256 | 807f9dc627917a3ab6155b29750bc8cca6f2081cb7fb9a13c0c8632a4b6fe6c6

Red Hat Security Advisory 2016-0363-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openstack-nova security update
Advisory ID: RHSA-2016:0363-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0363.html
Issue date: 2016-03-08
CVE Names: CVE-2016-2140
=====================================================================

1. Summary:

Updated openstack-nova packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo)
for RHEL 7.

Red Hat Product Security has rated this update as having Important
security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of
virtual machines, creating a redundant and scalable cloud computing
platform. Compute provides the software, control panels, and APIs
required to orchestrate a cloud, including running virtual machine
instances and controlling access through users and projects.

An information-exposure flaw was found in the OpenStack Compute (nova)
resize and migrate functionality. An authenticated user could write a
malicious qcow header to an ephemeral or root disk, referencing a block
device as a backing file. With a subsequent resize or migration, file
system content on the specified device would be leaked to the user. Only
setups using libvirt with raw storage and "use_cow_images = False" were
affected. (CVE-2016-2140)

This issue was discovered by Matthew Booth of Red Hat.

All openstack-nova users are advised to upgrade to these updated packages,
which correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1313454 - CVE-2016-2140 openstack-nova: Host data leak through resize/migration

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7:

Source:
openstack-nova-2015.1.2-18.1.el7ost.src.rpm

noarch:
openstack-nova-2015.1.2-18.1.el7ost.noarch.rpm
openstack-nova-api-2015.1.2-18.1.el7ost.noarch.rpm
openstack-nova-cells-2015.1.2-18.1.el7ost.noarch.rpm
openstack-nova-cert-2015.1.2-18.1.el7ost.noarch.rpm
openstack-nova-common-2015.1.2-18.1.el7ost.noarch.rpm
openstack-nova-compute-2015.1.2-18.1.el7ost.noarch.rpm
openstack-nova-conductor-2015.1.2-18.1.el7ost.noarch.rpm
openstack-nova-console-2015.1.2-18.1.el7ost.noarch.rpm
openstack-nova-doc-2015.1.2-18.1.el7ost.noarch.rpm
openstack-nova-network-2015.1.2-18.1.el7ost.noarch.rpm
openstack-nova-novncproxy-2015.1.2-18.1.el7ost.noarch.rpm
openstack-nova-objectstore-2015.1.2-18.1.el7ost.noarch.rpm
openstack-nova-scheduler-2015.1.2-18.1.el7ost.noarch.rpm
openstack-nova-serialproxy-2015.1.2-18.1.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-2015.1.2-18.1.el7ost.noarch.rpm
python-nova-2015.1.2-18.1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2140
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW31ouXlSAg2UNWIIRAqhDAKCnkMm+kVzYyb1oqsYHs9jg0QbsUACfRAb7
+QawqYQjBjVcyWPsRdC5so4=
=8kV8
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close