exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0314-01

Red Hat Security Advisory 2018-0314-01
Posted Feb 13, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0314-01 - OpenStack Compute launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects. Security Fix: By rebuilding an instance using a new image, an authenticated user may be able to circumvent the Filter Scheduler, bypassing imposed filters.

tags | advisory
systems | linux, redhat
advisories | CVE-2017-16239
SHA-256 | d2148ee0af832b65143d3303d49c8448eed122707a31ce971c68a256bc243920

Red Hat Security Advisory 2018-0314-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-nova security and bug fix update
Advisory ID: RHSA-2018:0314-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0314
Issue date: 2018-02-13
CVE Names: CVE-2017-16239
=====================================================================

1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform 11.0 (Ocata).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 11.0 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

Security Fix(es):

* By rebuilding an instance using a new image, an authenticated user may be
able to circumvent the Filter Scheduler, bypassing imposed filters (for
example, the ImagePropertiesFilter or the IsolatedHostsFilter).
(CVE-2017-16239)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges George Shuklin (Servers.com) as the original
reporter.

Bug Fix(es):

* A recent update caused OpenStack Compute to ignore the disk cache mode
configuration. This caused I/O performance degradation in instances. This
fix corrects how OpenStack Compute configures disk caching. Instances no
longer suffer performance degradation. (BZ#1508647)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1508539 - CVE-2017-16239 openstack-nova: Nova Filter Scheduler bypass through rebuild action
1511153 - Rebase openstack-nova to fe8acf0
1527643 - Unable to resize nova instance after upgrade to OSP 10
1528453 - Rebase openstack-nova to bbfc423
1530365 - dist-git not in sync with patches branch
1533164 - migration with block migration fails as disk_available_least is negative
1537045 - Bug in log output in hardware.py "Not enough available memory to schedule instance" prints full memory instead of available memory

6. Package List:

Red Hat OpenStack Platform 11.0:

Source:
openstack-nova-15.0.8-5.el7ost.src.rpm

noarch:
openstack-nova-15.0.8-5.el7ost.noarch.rpm
openstack-nova-api-15.0.8-5.el7ost.noarch.rpm
openstack-nova-cells-15.0.8-5.el7ost.noarch.rpm
openstack-nova-cert-15.0.8-5.el7ost.noarch.rpm
openstack-nova-common-15.0.8-5.el7ost.noarch.rpm
openstack-nova-compute-15.0.8-5.el7ost.noarch.rpm
openstack-nova-conductor-15.0.8-5.el7ost.noarch.rpm
openstack-nova-console-15.0.8-5.el7ost.noarch.rpm
openstack-nova-migration-15.0.8-5.el7ost.noarch.rpm
openstack-nova-network-15.0.8-5.el7ost.noarch.rpm
openstack-nova-novncproxy-15.0.8-5.el7ost.noarch.rpm
openstack-nova-placement-api-15.0.8-5.el7ost.noarch.rpm
openstack-nova-scheduler-15.0.8-5.el7ost.noarch.rpm
openstack-nova-serialproxy-15.0.8-5.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-15.0.8-5.el7ost.noarch.rpm
python-nova-15.0.8-5.el7ost.noarch.rpm
python-nova-tests-15.0.8-5.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-16239
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFagxKnXlSAg2UNWIIRAu6+AJ9MkXO4DZW7JpE984WoxMr4PWugFACfcwJb
OqeNEbFCbwNTx9jClbHUWwU=
=D7Nw
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close