what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2693-01

Red Hat Security Advisory 2017-2693-01
Posted Sep 13, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2693-01 - instack-undercloud provides a collection of scripts and elements that can be used to install an OpenStack undercloud. Security Fix: A flaw was found in instack-undercloud where pre-install and security policy scripts used insecure temporary files. A local user could exploit this flaw to conduct a symbolic-link attack, allowing them to overwrite the contents of arbitrary files. This issue was discovered by Matthew Booth.

tags | advisory, arbitrary, local
systems | linux, redhat
advisories | CVE-2017-7549
SHA-256 | 121fa107e28d6d2b0e969f4ed53ae37600d8d2c2127a97e810145aa52a8d298a

Red Hat Security Advisory 2017-2693-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: instack-undercloud security update
Advisory ID: RHSA-2017:2693-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2693
Issue date: 2017-09-12
CVE Names: CVE-2017-7549
=====================================================================

1. Summary:

An update for instack-undercloud is now available for Red Hat Enterprise
Linux OpenStack Platform director 7.0 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenStack 7.0 Director for RHEL 7 - noarch

3. Description:

instack-undercloud provides a collection of scripts and elements that can
be used to install an OpenStack undercloud (using python-instack).

Security Fix(es):

* A flaw was found in instack-undercloud where pre-install and security
policy scripts used insecure temporary files. A local user could exploit
this flaw to conduct a symbolic-link attack, allowing them to overwrite the
contents of arbitrary files. (CVE-2017-7549)

This issue was discovered by Matthew Booth (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1477403 - CVE-2017-7549 instack-undercloud: uses hardcoded /tmp paths

6. Package List:

OpenStack 7.0 Director for RHEL 7:

Source:
instack-undercloud-2.1.2-41.el7ost.src.rpm

noarch:
instack-undercloud-2.1.2-41.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7549
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuBJ7XlSAg2UNWIIRApUkAJ9sUAjWwJT0VgmKOSR8/UH+FfUvwQCfYIY/
jYoRJLHXV+KfWXOvLnBAAjk=
=KFGw
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close