what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1546-01

Red Hat Security Advisory 2017-1546-01
Posted Jun 20, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1546-01 - Red Hat OpenStack Platform director provides the facilities for deploying and monitoring a private or public infrastructure-as-a-service cloud based on Red Hat OpenStack Platform. Security Fix: A design flaw issue was found in the Red Hat OpenStack Platform director use of TripleO to enable libvirtd based live-migration. Libvirtd is deployed by default listening on 0.0.0.0 with no-authentication or encryption. Anyone able to make a TCP connection to any compute host IP address, including 127.0.0.1, other loopback interface addresses, or in some cases possibly addresses that have been exposed beyond the management interface, could use this to open a virsh session to the libvirtd instance and gain control of virtual machine instances or possibly take over the host.

tags | advisory, tcp
systems | linux, redhat
advisories | CVE-2017-2637
SHA-256 | fab4b6172b79f5f50813530a7ca29d52176b7695c884e682a8698db553cd4b8a

Red Hat Security Advisory 2017-1546-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat OpenStack Platform director security update
Advisory ID: RHSA-2017:1546-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1546
Issue date: 2017-06-20
CVE Names: CVE-2017-2637
=====================================================================

1. Summary:

An update is now available for Red Hat OpenStack Platform 8.0 (Liberty).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenStack 8.0 Director for RHEL 7 - noarch

3. Description:

Red Hat OpenStack Platform director provides the facilities for deploying
and monitoring a private or public infrastructure-as-a-service (IaaS) cloud
based on Red Hat OpenStack Platform.

Security Fix(es):

* A design flaw issue was found in the Red Hat OpenStack Platform director
use of TripleO to enable libvirtd based live-migration. Libvirtd is
deployed by default (by director) listening on 0.0.0.0 (all interfaces)
with no-authentication or encryption. Anyone able to make a TCP connection
to any compute host IP address, including 127.0.0.1, other loopback
interface addresses, or in some cases possibly addresses that have been
exposed beyond the management interface, could use this to open a virsh
session to the libvirtd instance and gain control of virtual machine
instances or possibly take over the host. (CVE-2017-2637)

A KCS article with more information on this flaw is available at:
https://access.redhat.com/solutions/3022771

This issue was discovered by David Gurtner (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1428240 - CVE-2017-2637 rhosp-director:libvirtd is deployed with no authentication
1457138 - Deployment fails with Error: /Stage[main]/Main/File[/etc/nova/migration/identity]/ensure: change from absent to file failed: Could not set 'file' on ensure: No such file or directory -

6. Package List:

OpenStack 8.0 Director for RHEL 7:

Source:
openstack-tripleo-heat-templates-0.8.14-29.el7ost.src.rpm
openstack-tripleo-puppet-elements-0.0.5-2.el7ost.src.rpm
python-tripleoclient-0.3.4-14.el7ost.src.rpm

noarch:
openstack-tripleo-heat-templates-0.8.14-29.el7ost.noarch.rpm
openstack-tripleo-heat-templates-kilo-0.8.14-29.el7ost.noarch.rpm
openstack-tripleo-puppet-elements-0.0.5-2.el7ost.noarch.rpm
python-tripleoclient-0.3.4-14.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2637
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/3022771

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZSZlSXlSAg2UNWIIRAir4AKCuHYMLuJpj1IZILKe51WP9gk04SgCfdytl
yWO+7kmDuleDASO/ZnoiaC4=
=ekB2
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close