what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3601-01

Red Hat Security Advisory 2018-3601-01
Posted Nov 14, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3601-01 - OpenStack Block Storage manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. Issues addressed include a failure to delete data.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2017-15139
SHA-256 | 306deee33c560015c34a6495bac43afbd182746787a850ea8fe89368dbc97f92

Red Hat Security Advisory 2018-3601-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-cinder security and bug fix update
Advisory ID: RHSA-2018:3601-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3601
Issue date: 2018-11-13
CVE Names: CVE-2017-15139
=====================================================================

1. Summary:

An update for openstack-cinder is now available for Red Hat OpenStack
Platform 13.0 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - noarch

3. Description:

OpenStack Block Storage (cinder) manages block storage mounting and the
presentation of such mounted block storage to instances. The backend
physical storage can consist of local disks, or Fiber Channel, iSCSI, and
NFS mounts attached to Compute nodes. In addition, Block Storage supports
volume backups, and snapshots for temporary save and restore operations.
Programmatic management is available via Block Storage's API.

Security Fix(es):

* openstack-cinder: Data retained after deletion of a ScaleIO volume
(CVE-2017-15139)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* This fix enables the NetApp ONTAP FC/iSCSI drivers to succeed in the
force_detach action, which terminates every connection between the
specified volume and any host it is mapped to. (BZ#1622535)

* The driver for the Block Storage service's SolidFire backend would crash
when attempting to delete a consistency group snapshot. This issue has been
fixed so the driver no longer crashes attempting to delete a consistency
group snapshot. (BZ#1629049)

* This backport adds the configuration option rbd_exclusive_cinder_pool,
which defaults to True. This option improves statistics collection for
large numbers of RBD volumes. This option should be set to False if your
pool is not used exclusively by Cinder. (BZ#1624482)

* The Block Storage service's NetApp ONTAP driver could not format URLs
properly when they contained IPv6 addresses resulting in malformed URLs in
the management path and driver malfunction. The driver now properly handles
IPv6 addresses so the properly formatted URLs facilitate correct
functioning. (BZ#1635620)

* The driver for the Block Storage service's SolidFire backend contained a
bug related to the force-detach operation. The driver would crash when
attempting to force-detach a volume. This issue has been fixed so attempts
to force-detach a volume no longer crash the driver. (BZ#1638406)

* Support was added for volume retype and migration operations to the Block
Storage service's HPE Nimble Storage driver. (BZ#1640833)

* The Block Storage service's Nimble backend driver did not support the
forced detach functionality using empty connector information. The Nimble
driver would fail when a forced detach was issued. The Nimble driver has
been updated to support a forced detach with empty connector information.
The driver properly supports the Block Storage service's forced detach API.
(BZ#1640834)

* The Block Storage service (cinder) uses two volume cache limit settings.
When only one cache limit was configured, adding a new entry to the cache
would always cause an existing entry to be ejected from the cache. Only a
single entry would be cached, regardless of the configured cache limit. The
Block Storage service now correctly handles volume cache limits.
(BZ#1641111)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1599899 - CVE-2017-15139 openstack-cinder: Data retained after deletion of a ScaleIO volume
1622535 - [OSP-13] NetApp: Ontap FC/iSCSI drivers does not support force_detach
1624482 - RBD: Enable cinder exclusive pool by default
1629049 - [OSP-13] NetApp: Consistency Group Snapshot deletion error
1635620 - [OSP-13] Backport NetApp ONTAP IPv6 fixes to RHOSP13
1638406 - [OSP-13] NetApp SolidFire: Fix force_detach
1639941 - Rebase openstack-cinder to 12.0.4
1640833 - nimble storage retype support in osp 13
1640834 - nimble storage force detach support in redhat osp 13
1641111 - cinder always check image_volume_cache_max_size_gb and image_volume_cache_max_count when either of them is specified.

6. Package List:

Red Hat OpenStack Platform 13.0:

Source:
openstack-cinder-12.0.4-2.el7ost.src.rpm

noarch:
openstack-cinder-12.0.4-2.el7ost.noarch.rpm
python-cinder-12.0.4-2.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-15139
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LAUv
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close