-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openstack-aodh security update Advisory ID: RHSA-2017:3227-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2017:3227 Issue date: 2017-11-15 CVE Names: CVE-2017-12440 ===================================================================== 1. Summary: An update for openstack-aodh is now available for Red Hat OpenStack Platform 10.0 (Newton). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 10.0 - noarch 3. Description: openstack-aodh provides the ability to trigger actions based on defined rules against metric or event data collected by OpenStack Telemetry (ceilometer) or Time-Series-Database-as-a-Service (gnocchi). Security Fix(es): * A verification flaw was found in openstack-aodh. As part of an HTTP alarm action, a user could pass in a trust ID. However, the trust could be from anyone because it was not verified. Because the trust was then used by openstack-aodh to obtain a keystone token for the alarm action, a malicious user could pass in another person's trust ID and obtain a keystone token containing the delegated authority of that user. (CVE-2017-12440) This issue was discovered by Luke Hinds (Red Hat). Upstream acknowledges Zane Bitter (Red Hat) as the original reporter. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1478834 - CVE-2017-12440 openstack-aodh: Aodh can be used to launder Keystone trusts 6. Package List: Red Hat OpenStack Platform 10.0: Source: openstack-aodh-3.0.4-1.el7ost.src.rpm noarch: openstack-aodh-api-3.0.4-1.el7ost.noarch.rpm openstack-aodh-common-3.0.4-1.el7ost.noarch.rpm openstack-aodh-compat-3.0.4-1.el7ost.noarch.rpm openstack-aodh-evaluator-3.0.4-1.el7ost.noarch.rpm openstack-aodh-expirer-3.0.4-1.el7ost.noarch.rpm openstack-aodh-listener-3.0.4-1.el7ost.noarch.rpm openstack-aodh-notifier-3.0.4-1.el7ost.noarch.rpm python-aodh-3.0.4-1.el7ost.noarch.rpm python-aodh-tests-3.0.4-1.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-12440 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFaDUrwXlSAg2UNWIIRAiHNAJ9t9CsVRCKhozH/FfqXyrm2dOqSqwCgh1un qI/VHA8fXAiTRinX97YxPNU= =R8EM -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce