exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1683-01

Red Hat Security Advisory 2019-1683-01
Posted Jul 2, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1683-01 - openstack-tripleo-common contains the python library for code common to the Red Hat OpenStack Platform director CLI and GUI. An issue existed where openstack-tripleo-common allowed running new amphorae based on arbitrary images.

tags | advisory, arbitrary, python
systems | linux, redhat
advisories | CVE-2019-3895
SHA-256 | f0535af0f70bfa5f50500157d61d2fbc131e36308e62e2f5cbd1f93ec01b0e35

Red Hat Security Advisory 2019-1683-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-tripleo-common security and bug fix update
Advisory ID: RHSA-2019:1683-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1683
Issue date: 2019-07-02
CVE Names: CVE-2019-3895
=====================================================================

1. Summary:

An update for openstack-tripleo-common is now available for Red Hat
OpenStack Platform 14.0 (Rocky).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 14.0 - noarch

3. Description:

openstack-tripleo-common contains the python library for code common to the
Red Hat OpenStack Platform director CLI and GUI (codename tripleo).

Security Fix(es):

* openstack-tripleo-common: Allows running new amphorae based on arbitrary
images (CVE-2019-3895)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Upgrade prepare command hangs until timeout is reached (BZ#1667894)

* [OSP14] nova_metadata container is in unhealthy state on undercloud and
overcloud nodes (BZ#1700760)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1667894 - Upgrade prepare command hangs until timeout is reached
1694608 - CVE-2019-3895 openstack-tripleo-common: Allows running new amphorae based on arbitrary images
1700760 - [OSP14] nova_metadata container is in unhealthy state on undercloud and overcloud nodes

6. Package List:

Red Hat OpenStack Platform 14.0:

Source:
openstack-tripleo-common-9.5.0-5.el7ost.src.rpm

noarch:
openstack-tripleo-common-9.5.0-5.el7ost.noarch.rpm
openstack-tripleo-common-container-base-9.5.0-5.el7ost.noarch.rpm
openstack-tripleo-common-containers-9.5.0-5.el7ost.noarch.rpm
openstack-tripleo-common-devtools-9.5.0-5.el7ost.noarch.rpm
python2-tripleo-common-9.5.0-5.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3895
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=MXqt
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close