what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0435-01

Red Hat Security Advisory 2017-0435-01
Posted Mar 3, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0435-01 - The OpenStack Oslo Middleware library provides components that can be injected into WSGI pipelines to intercept request and response flows. The base class can be enhanced with functionality like adding or updating HTTP headers, or to offer support for limiting size or connections. Security Fix: An information-disclosure flaw was found in oslo.middleware. Software using the CatchError class could include sensitive values in a traceback's error message. System users could exploit this flaw to obtain sensitive information from OpenStack component error logs.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2017-2592
SHA-256 | 35f12181a9017ccd0adb5ef3542103cb39caa7bdaa7df5cc59f9b6dbe2287dab

Red Hat Security Advisory 2017-0435-01

Change Mirror Download


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python-oslo-middleware security update
Advisory ID: RHSA-2017:0435-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0435.html
Issue date: 2017-03-02
CVE Names: CVE-2017-2592
=====================================================================

1. Summary:

An update for python-oslo-middleware is now available for Red Hat OpenStack
Platform 9.0 (Mitaka).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 9.0 - noarch

3. Description:

The OpenStack Oslo Middleware library provides components that can be
injected into WSGI pipelines to intercept request and response flows. The
base class can be enhanced with functionality like adding or updating HTTP
headers, or to offer support for limiting size or connections.

Security Fix(es):

* An information-disclosure flaw was found in oslo.middleware. Software
using the CatchError class could include sensitive values in a traceback's
error message. System users could exploit this flaw to obtain sensitive
information from OpenStack component error logs (for example, keystone
tokens). (CVE-2017-2592)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Divya K Konoor (IBM) as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1414698 - CVE-2017-2592 python-oslo-middleware: CatchErrors leaks sensitive values into error logs

6. Package List:

Red Hat OpenStack Platform 9.0:

Source:
python-oslo-middleware-3.7.0-2.el7ost.src.rpm

noarch:
python-oslo-middleware-3.7.0-2.el7ost.noarch.rpm
python-oslo-middleware-tests-3.7.0-2.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2592
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYuIyrXlSAg2UNWIIRAqAIAKDEAYHd1OjZYgmbbAd2pOygVWE+BgCfe9tH
K1/gs1ZYd1ihomnS8N7ZMyQ=
=9QDK
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close