exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0315-01

Red Hat Security Advisory 2018-0315-01
Posted Feb 13, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0315-01 - openstack-aodh provides the ability to trigger actions based on defined rules against metric or event data collected by OpenStack Telemetry or Time-Series-Database-as-a-Service. openstack-aodh has been rebased to the upstream 4.0.2-3 version. Security Fix: A verification flaw was found in openstack-aodh. As part of an HTTP alarm action, a user could pass in a trust ID. However, the trust could be from anyone because it was not verified. Because the trust was then used by openstack-aodh to obtain a keystone token for the alarm action, a malicious user could pass in another person's trust ID and obtain a keystone token containing the delegated authority of that user.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2017-12440
SHA-256 | 7039101b6915bf3c41b7aeb8cf08eac9bad2aef2238c96db165daf070b84f2fc

Red Hat Security Advisory 2018-0315-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-aodh security update
Advisory ID: RHSA-2018:0315-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0315
Issue date: 2018-02-13
CVE Names: CVE-2017-12440
=====================================================================

1. Summary:

An update for openstack-aodh is now available for Red Hat OpenStack
Platform 11.0 (Ocata).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 11.0 - noarch

3. Description:

openstack-aodh provides the ability to trigger actions based on defined
rules against metric or event data collected by OpenStack Telemetry
(ceilometer) or Time-Series-Database-as-a-Service (gnocchi).

openstack-aodh has been rebased to the upstream 4.0.2-3 version.

Security Fix(es):

* A verification flaw was found in openstack-aodh. As part of an HTTP alarm
action, a user could pass in a trust ID. However, the trust could be from
anyone because it was not verified. Because the trust was then used by
openstack-aodh to obtain a keystone token for the alarm action, a malicious
user could pass in another person's trust ID and obtain a keystone token
containing the delegated authority of that user. (CVE-2017-12440)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Zane Bitter (Red Hat) as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1478834 - CVE-2017-12440 openstack-aodh: Aodh can be used to launder Keystone trusts
1511108 - Rebase openstack-aodh to 221a74e
1531873 - Rebase openstack-aodh to c77c0aa

6. Package List:

Red Hat OpenStack Platform 11.0:

Source:
openstack-aodh-4.0.2-3.el7ost.src.rpm

noarch:
openstack-aodh-api-4.0.2-3.el7ost.noarch.rpm
openstack-aodh-common-4.0.2-3.el7ost.noarch.rpm
openstack-aodh-compat-4.0.2-3.el7ost.noarch.rpm
openstack-aodh-evaluator-4.0.2-3.el7ost.noarch.rpm
openstack-aodh-expirer-4.0.2-3.el7ost.noarch.rpm
openstack-aodh-listener-4.0.2-3.el7ost.noarch.rpm
openstack-aodh-notifier-4.0.2-3.el7ost.noarch.rpm
python-aodh-4.0.2-3.el7ost.noarch.rpm
python-aodh-tests-4.0.2-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-12440
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFagxKPXlSAg2UNWIIRAjZPAJ4wHRb6FFz4uag/k1ufviCgK4MYmgCfRm7c
tJseZRKug/P37IcnGrBMdoc=
=aAOO
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close