what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0566-01

Red Hat Security Advisory 2019-0566-01
Posted Mar 14, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0566-01 - OpenStack Telemetry collects customer usage data for metering purposes. Telemetry implements bus listener, push, and polling agents for data collection. This data is stored in a database and presented via the REST API. Issues addressed include a sensitive data disclosure vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-3830
SHA-256 | bd19fb52d8ac4477389c6bddb4960eee86ad0f16353333cdc742b6fff2e2ad6e

Red Hat Security Advisory 2019-0566-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: openstack-ceilometer security and bug fix update
Advisory ID: RHSA-2019:0566-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0566
Issue date: 2019-03-14
CVE Names: CVE-2019-3830
====================================================================
1. Summary:

An update for openstack-ceilometer is now available for Red Hat OpenStack
Platform 13.0 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - noarch

3. Description:

OpenStack Telemetry (ceilometer) collects customer usage data for metering
purposes. Telemetry implements bus listener, push, and polling agents for
data collection. This data is stored in a database and presented via the
REST API. In addition, Telemetry's extensible design means it can be
optionally extended to gather customized data sets.

Security Fix(es):

* openstack-ceilometer: ceilometer-agent prints sensitive data from config
files through log files (CVE-2019-3830)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1659044 - Undercloud installation fails with --skip-metering-database when telemetry is enabled
1669296 - Rebase openstack-ceilometer to 8944142
1671037 - ceilometer writing snmp credentials to log file
1677389 - CVE-2019-3830 openstack-ceilometer: ceilometer-agent prints sensitive data from config files through log files

6. Package List:

Red Hat OpenStack Platform 13.0:

Source:
openstack-ceilometer-10.0.1-6.el7ost.src.rpm

noarch:
openstack-ceilometer-central-10.0.1-6.el7ost.noarch.rpm
openstack-ceilometer-common-10.0.1-6.el7ost.noarch.rpm
openstack-ceilometer-compute-10.0.1-6.el7ost.noarch.rpm
openstack-ceilometer-ipmi-10.0.1-6.el7ost.noarch.rpm
openstack-ceilometer-notification-10.0.1-6.el7ost.noarch.rpm
openstack-ceilometer-polling-10.0.1-6.el7ost.noarch.rpm
python-ceilometer-10.0.1-6.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3830
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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"KE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close