-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openstack-nova security and bug fix update Advisory ID: RHSA-2018:0241-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2018:0241 Issue date: 2018-01-30 CVE Names: CVE-2017-16239 ===================================================================== 1. Summary: An update for openstack-nova is now available for Red Hat OpenStack Platform 12.0 (Pike). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 12.0 - noarch 3. Description: OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects. Security Fix(es): * By rebuilding an instance using a new image, an authenticated user may be able to circumvent the Filter Scheduler, bypassing imposed filters (for example, the ImagePropertiesFilter or the IsolatedHostsFilter). (CVE-2017-16239) Red Hat would like to thank the OpenStack project for reporting this issue. Upstream acknowledges George Shuklin (Servers.com) as the original reporter. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1508539 - CVE-2017-16239 openstack-nova: Nova Filter Scheduler bypass through rebuild action 1518879 - Cannot boot vm with sriov port after upgrade OSP11 to OSP12 1527644 - Unable to resize nova instance after upgrade to OSP 10 1533161 - migration with block migration fails as disk_available_least is negative 6. Package List: Red Hat OpenStack Platform 12.0: Source: openstack-nova-16.0.2-9.el7ost.src.rpm noarch: openstack-nova-16.0.2-9.el7ost.noarch.rpm openstack-nova-api-16.0.2-9.el7ost.noarch.rpm openstack-nova-cells-16.0.2-9.el7ost.noarch.rpm openstack-nova-common-16.0.2-9.el7ost.noarch.rpm openstack-nova-compute-16.0.2-9.el7ost.noarch.rpm openstack-nova-conductor-16.0.2-9.el7ost.noarch.rpm openstack-nova-console-16.0.2-9.el7ost.noarch.rpm openstack-nova-migration-16.0.2-9.el7ost.noarch.rpm openstack-nova-network-16.0.2-9.el7ost.noarch.rpm openstack-nova-novncproxy-16.0.2-9.el7ost.noarch.rpm openstack-nova-placement-api-16.0.2-9.el7ost.noarch.rpm openstack-nova-scheduler-16.0.2-9.el7ost.noarch.rpm openstack-nova-serialproxy-16.0.2-9.el7ost.noarch.rpm openstack-nova-spicehtml5proxy-16.0.2-9.el7ost.noarch.rpm python-nova-16.0.2-9.el7ost.noarch.rpm python-nova-tests-16.0.2-9.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-16239 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFacNLGXlSAg2UNWIIRArhtAJ9Yao3fnhyVmVp+YXy1/csNqTKreACgvVfv i3EdEYyhLSTiL/OzJkEc7JE= =mvxx -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce