exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1242-01

Red Hat Security Advisory 2017-1242-01
Posted May 18, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1242-01 - Red Hat OpenStack Platform director provides the facilities for deploying and monitoring a private or public infrastructure-as-a-service cloud based on Red Hat OpenStack Platform. Security Fix: A design flaw issue was found in the Red Hat OpenStack Platform director use of TripleO to enable libvirtd based live-migration. Libvirtd is deployed by default listening on 0.0.0.0 with no-authentication or encryption. Anyone able to make a TCP connection to any compute host IP address, including 127.0.0.1, other loopback interface addresses, or in some cases possibly addresses that have been exposed beyond the management interface, could use this to open a virsh session to the libvirtd instance and gain control of virtual machine instances or possibly take over the host.

tags | advisory, tcp
systems | linux, redhat
advisories | CVE-2017-2637
SHA-256 | eecef16882ecdf2172b246b4f29d0d0f92e0c5811271f7aaa1acd083f012a868

Red Hat Security Advisory 2017-1242-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat OpenStack Platform director security update
Advisory ID: RHSA-2017:1242-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1242
Issue date: 2017-05-17
CVE Names: CVE-2017-2637
=====================================================================

1. Summary:

An update is now available for Red Hat OpenStack Platform 10.0 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - noarch

3. Description:

Red Hat OpenStack Platform director provides the facilities for deploying
and monitoring a private or public infrastructure-as-a-service (IaaS) cloud
based on Red Hat OpenStack Platform.

Security Fix(es):

* A design flaw issue was found in the Red Hat OpenStack Platform director
use of TripleO to enable libvirtd based live-migration. Libvirtd is
deployed by default (by director) listening on 0.0.0.0 (all interfaces)
with no-authentication or encryption. Anyone able to make a TCP connection
to any compute host IP address, including 127.0.0.1, other loopback
interface addresses, or in some cases possibly addresses that have been
exposed beyond the management interface, could use this to open a virsh
session to the libvirtd instance and gain control of virtual machine
instances or possibly take over the host. (CVE-2017-2637)

A KCS article with more information on this flaw is available at:
https://access.redhat.com/solutions/3022771

This issue was discovered by David Gurtner (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1416228 - rhosp-director: Failed to minor update overcloud - fails before running yum update.
1428017 - Package update fails in the compute node
1428240 - CVE-2017-2637 rhosp-director:libvirtd is deployed with no authentication
1437016 - tripleo client stuck in IN_PROGRESS in overcloud update run
1441982 - [UPDATES] Update of mod_ssl package prevents haproxy from starting
1448062 - Unable to log in via SSH to compute nodes with the heat-admin user

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
openstack-nova-14.0.3-9.el7ost.src.rpm
openstack-tripleo-common-5.4.1-6.el7ost.src.rpm
openstack-tripleo-heat-templates-5.2.0-15.el7ost.src.rpm
openstack-tripleo-puppet-elements-5.2.0-3.el7ost.src.rpm
puppet-nova-9.5.0-4.el7ost.src.rpm
puppet-tripleo-5.5.0-12.el7ost.src.rpm

noarch:
openstack-nova-14.0.3-9.el7ost.noarch.rpm
openstack-nova-api-14.0.3-9.el7ost.noarch.rpm
openstack-nova-cells-14.0.3-9.el7ost.noarch.rpm
openstack-nova-cert-14.0.3-9.el7ost.noarch.rpm
openstack-nova-common-14.0.3-9.el7ost.noarch.rpm
openstack-nova-compute-14.0.3-9.el7ost.noarch.rpm
openstack-nova-conductor-14.0.3-9.el7ost.noarch.rpm
openstack-nova-console-14.0.3-9.el7ost.noarch.rpm
openstack-nova-migration-14.0.3-9.el7ost.noarch.rpm
openstack-nova-network-14.0.3-9.el7ost.noarch.rpm
openstack-nova-novncproxy-14.0.3-9.el7ost.noarch.rpm
openstack-nova-placement-api-14.0.3-9.el7ost.noarch.rpm
openstack-nova-scheduler-14.0.3-9.el7ost.noarch.rpm
openstack-nova-serialproxy-14.0.3-9.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-14.0.3-9.el7ost.noarch.rpm
openstack-tripleo-common-5.4.1-6.el7ost.noarch.rpm
openstack-tripleo-heat-templates-5.2.0-15.el7ost.noarch.rpm
openstack-tripleo-puppet-elements-5.2.0-3.el7ost.noarch.rpm
puppet-nova-9.5.0-4.el7ost.noarch.rpm
puppet-tripleo-5.5.0-12.el7ost.noarch.rpm
python-nova-14.0.3-9.el7ost.noarch.rpm
python-nova-tests-14.0.3-9.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2637
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/3022771

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZHKy0XlSAg2UNWIIRAhYVAJwJMjnUoX6Hl8sgs0wY4ZepJu3/kQCdGgv/
pNRoNoUPPfjxunvqXVfyL8g=
=jpAm
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close