what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0435-01

Red Hat Security Advisory 2017-0435-01
Posted Mar 3, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0435-01 - The OpenStack Oslo Middleware library provides components that can be injected into WSGI pipelines to intercept request and response flows. The base class can be enhanced with functionality like adding or updating HTTP headers, or to offer support for limiting size or connections. Security Fix: An information-disclosure flaw was found in oslo.middleware. Software using the CatchError class could include sensitive values in a traceback's error message. System users could exploit this flaw to obtain sensitive information from OpenStack component error logs.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2017-2592
SHA-256 | 35f12181a9017ccd0adb5ef3542103cb39caa7bdaa7df5cc59f9b6dbe2287dab

Red Hat Security Advisory 2017-0435-01

Change Mirror Download


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python-oslo-middleware security update
Advisory ID: RHSA-2017:0435-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0435.html
Issue date: 2017-03-02
CVE Names: CVE-2017-2592
=====================================================================

1. Summary:

An update for python-oslo-middleware is now available for Red Hat OpenStack
Platform 9.0 (Mitaka).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 9.0 - noarch

3. Description:

The OpenStack Oslo Middleware library provides components that can be
injected into WSGI pipelines to intercept request and response flows. The
base class can be enhanced with functionality like adding or updating HTTP
headers, or to offer support for limiting size or connections.

Security Fix(es):

* An information-disclosure flaw was found in oslo.middleware. Software
using the CatchError class could include sensitive values in a traceback's
error message. System users could exploit this flaw to obtain sensitive
information from OpenStack component error logs (for example, keystone
tokens). (CVE-2017-2592)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Divya K Konoor (IBM) as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1414698 - CVE-2017-2592 python-oslo-middleware: CatchErrors leaks sensitive values into error logs

6. Package List:

Red Hat OpenStack Platform 9.0:

Source:
python-oslo-middleware-3.7.0-2.el7ost.src.rpm

noarch:
python-oslo-middleware-3.7.0-2.el7ost.noarch.rpm
python-oslo-middleware-tests-3.7.0-2.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2592
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYuIyrXlSAg2UNWIIRAqAIAKDEAYHd1OjZYgmbbAd2pOygVWE+BgCfe9tH
K1/gs1ZYd1ihomnS8N7ZMyQ=
=9QDK
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close