what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1537-01

Red Hat Security Advisory 2017-1537-01
Posted Jun 20, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1537-01 - Red Hat OpenStack Platform director provides the facilities for deploying and monitoring a private or public infrastructure-as-a-service cloud based on Red Hat OpenStack Platform. Security Fix: A design flaw issue was found in the Red Hat OpenStack Platform director use of TripleO to enable libvirtd based live-migration. Libvirtd is deployed by default listening on 0.0.0.0 with no-authentication or encryption. Anyone able to make a TCP connection to any compute host IP address, including 127.0.0.1, other loopback interface addresses, or in some cases possibly addresses that have been exposed beyond the management interface, could use this to open a virsh session to the libvirtd instance and gain control of virtual machine instances or possibly take over the host.

tags | advisory, tcp
systems | linux, redhat
advisories | CVE-2017-2637
SHA-256 | b2dcd8548cb3fe0a6aa3543602d9ed497d55cc425f94e25eec8055d8cf8cde59

Red Hat Security Advisory 2017-1537-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat OpenStack Platform director security update
Advisory ID: RHSA-2017:1537-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1537
Issue date: 2017-06-20
CVE Names: CVE-2017-2637
=====================================================================

1. Summary:

An update is now available for Red Hat OpenStack Platform 7.0 (Kilo).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenStack 7.0 Director for RHEL 7 - noarch

3. Description:

Red Hat OpenStack Platform director provides the facilities for deploying
and monitoring a private or public infrastructure-as-a-service (IaaS) cloud
based on Red Hat OpenStack Platform.

Security Fix(es):

* A design flaw issue was found in the Red Hat OpenStack Platform director
use of TripleO to enable libvirtd based live-migration. Libvirtd is
deployed by default (by director) listening on 0.0.0.0 (all interfaces)
with no-authentication or encryption. Anyone able to make a TCP connection
to any compute host IP address, including 127.0.0.1, other loopback
interface addresses, or in some cases possibly addresses that have been
exposed beyond the management interface, could use this to open a virsh
session to the libvirtd instance and gain control of virtual machine
instances or possibly take over the host. (CVE-2017-2637)

A KCS article with more information on this flaw is available at:
https://access.redhat.com/solutions/3022771

This issue was discovered by David Gurtner (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1428240 - CVE-2017-2637 rhosp-director:libvirtd is deployed with no authentication

6. Package List:

OpenStack 7.0 Director for RHEL 7:

Source:
openstack-tripleo-heat-templates-0.8.6-135.el7ost.src.rpm
openstack-tripleo-puppet-elements-0.0.1-6.el7ost.src.rpm
python-rdomanager-oscplugin-0.0.10-34.el7ost.src.rpm

noarch:
openstack-tripleo-heat-templates-0.8.6-135.el7ost.noarch.rpm
openstack-tripleo-puppet-elements-0.0.1-6.el7ost.noarch.rpm
python-rdomanager-oscplugin-0.0.10-34.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2637
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/3022771

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZSZlFXlSAg2UNWIIRAs5PAKCgzrWiU7mwet946nbfLKIPI/QJiACfct4j
1Z1w0PxXWrDw3ni2SPFbO6g=
=ZSr0
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close