what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2652-01

Red Hat Security Advisory 2019-2652-01
Posted Sep 4, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2652-01 - OpenStack Compute launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects. Issues addressed include an exception leak.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-14433
SHA-256 | 948717ee3c5558a8032e553bfcb9afd714527f38888151e7bd875128c4d207a7

Red Hat Security Advisory 2019-2652-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-nova security and bug fix update
Advisory ID: RHSA-2019:2652-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2652
Issue date: 2019-09-04
CVE Names: CVE-2019-14433
====================================================================
1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform 14.0 (Rocky).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 14.0 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

Security Fix(es):

* openstack-nova: Nova server resource faults leak external exception
details (CVE-2019-14433)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

Bug Fix(es):

* [OSP14] 'hw_vif_model' image metadata property should be ignored for
SR-IOV-based VIFs (BZ#1724122)

* [OSP14] Snapshot image of shelved instance, using rbd backend for glance
and nova, remains due to an exception after unshelving. (BZ#1725708)

* Before, a REVERT_RESIZE operation could fail if using the iptables_hybrid
firewall driver. This would happen due to Neutron sending the
network-vif-plugged external event before Nova starts to listen for it.
Now, Nova will start listening for network-vif-plugged external event based
on the characteristics of the port. In the case of an OVS hybrid plug, it
will start listening before sending the port binding request to Neutron.
(BZ#1730728)

* [OSP14] Evacuation takes more than 2 hours with 109 instances depending
on number of NIC on destination. (BZ#1732880)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1730728 - REVERT_RESIZE stuck for 300s: "VirtualInterfaceCreateException: Virtual Interface creation failed
1735522 - CVE-2019-14433 openstack-nova: Nova server resource faults leak external exception details

6. Package List:

Red Hat OpenStack Platform 14.0:

Source:
openstack-nova-18.2.1-0.20190509150817.8e130e2.el7ost.src.rpm

noarch:
openstack-nova-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-api-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-cells-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-common-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-compute-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-conductor-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-console-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-migration-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-network-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-novncproxy-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-placement-api-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-scheduler-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-serialproxy-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
python-nova-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
python-nova-tests-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14433
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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QFyY
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close