what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0919-01

Red Hat Security Advisory 2019-0919-01
Posted May 1, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0919-01 - OpenStack Telemetry collects customer usage data for metering purposes. Telemetry implements bus listener, push, and polling agents for data collection. This data is stored in a database and presented via the REST API. Issues include a sensitive data disclosure vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-3830
SHA-256 | 2af0a459256b464603d9c95f7f9ca98d9fdf28445330d8b33c4422b6a85648a3

Red Hat Security Advisory 2019-0919-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: openstack-ceilometer security update
Advisory ID: RHSA-2019:0919-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0919
Issue date: 2019-04-30
CVE Names: CVE-2019-3830
=====================================================================

1. Summary:

An update for openstack-ceilometer is now available for Red Hat OpenStack
Platform 10.0 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - noarch

3. Description:

OpenStack Telemetry (ceilometer) collects customer usage data for metering
purposes. Telemetry implements bus listener, push, and polling agents for
data collection. This data is stored in a database and presented via the
REST API. In addition, Telemetry's extensible design means it can be
optionally extended to gather customized data sets.

Security Fix(es):

* openstack-ceilometer: ceilometer-agent prints sensitive data from config
files through log files (CVE-2019-3830)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1677389 - CVE-2019-3830 openstack-ceilometer: ceilometer-agent prints sensitive data from config files through log files

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
openstack-ceilometer-7.1.1-9.el7ost.src.rpm

noarch:
openstack-ceilometer-api-7.1.1-9.el7ost.noarch.rpm
openstack-ceilometer-central-7.1.1-9.el7ost.noarch.rpm
openstack-ceilometer-collector-7.1.1-9.el7ost.noarch.rpm
openstack-ceilometer-common-7.1.1-9.el7ost.noarch.rpm
openstack-ceilometer-compute-7.1.1-9.el7ost.noarch.rpm
openstack-ceilometer-ipmi-7.1.1-9.el7ost.noarch.rpm
openstack-ceilometer-notification-7.1.1-9.el7ost.noarch.rpm
openstack-ceilometer-polling-7.1.1-9.el7ost.noarch.rpm
python-ceilometer-7.1.1-9.el7ost.noarch.rpm
python-ceilometer-tests-7.1.1-9.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3830
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=FDvN
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close