-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openstack-nova and python-novaclient security, bug fix, and enhancement update Advisory ID: RHSA-2018:0369-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2018:0369 Issue date: 2018-02-27 CVE Names: CVE-2017-16239 ===================================================================== 1. Summary: An update for openstack-nova and python-novaclient is now available for Red Hat OpenStack Platform 10.0 (Newton). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: OpenStack 10.0 Tools for RHEL 7 - noarch Red Hat OpenStack Platform 10.0 - noarch 3. Description: OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects. python-novaclient is the python client for the OpenStack Nova API. The client's Python API (the novaclient module) and command-line script (nova) both implement 100% of the OpenStack Nova API. The following packages have been upgraded to a later upstream version: openstack-nova (14.1.0), python-novaclient (6.0.2). (BZ#1501736) Security Fix(es): * By rebuilding an instance using a new image, an authenticated user may be able to circumvent the Filter Scheduler, bypassing imposed filters (for example, the ImagePropertiesFilter or the IsolatedHostsFilter). (CVE-2017-16239) Red Hat would like to thank the OpenStack project for reporting this issue. Upstream acknowledges George Shuklin (Servers.com) as the original reporter. Bug Fix(es): * Prior to this update, QEMU (also known as TCG) guests had an issue where the `guest.get_vcpu_info` method was throwing an exception indicating that 0 were vCPUs used on the host, regardless of how many guests were running. Consequently, this caused the 'get_available_resources' method to report incorrect vCPUs used values for the Compute node. This meant it was overcounting resource consumption for plain QEMU guests, as they can only ever consume 1 pCPU of time, regardless of vCPU count. With this update, if a host does not report detailed vCPU usage from libvirt, then it should default to reporting 1 vCPU per guest, so that the 'vcpus_used' field reports some reasonably meaningful data on host CPU usage. As a result, libvirt does not report that 'cpu affinity is not supported' when guests are running in TCG. (BZ#1515165) * With this enhancement, the act of evacuating instances with pinned CPUs can result in these instances being hosted on a hypervisor which already handles instances with the same pinning configuration. This was added because the resource tracker does not track CPU pinning for instances on hosts. As a result, a condition has been added to the NUMATopologyFilter filter, which passes on hosts which already manage an instance with same CPU pinning configuration as the instance being evacuated. (BZ#1517272) * Previously, the `request_spec.spec` column's TEXT type was too small, with the result that large request_specs may not have fit successfully. Consequently, running the online data migration as part of an OSP9 to OSP10 upgrade could have resulted in failure if an instance created before the upgrade had a large request_spec (for example, by having many members in its affinity/anti-affinity group). With this update, the request_spec.spec column has been increased to `MEDIUMTEXT`. As a result, online data migration should no longer fail during a OSP9 to OSP10 upgrade. (BZ#1526082) * Previously, when detaching a Ceph volume connected to guest as a PCI device, the volume was not detached and libvirt reported an invalid PCI address. This arose because the PCI address of the device was not properly formatted due to a missing method in the guest XML formatter. To address this issue, this update adds a proper `format_dom` method for `LibvirtConfigGuestDeviceAddressPCI`. As a result, it is now possible to detach a Ceph volume. (BZ#1527345) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1508539 - CVE-2017-16239 openstack-nova: Nova Filter Scheduler bypass through rebuild action 1515165 - Seeing cpu affinity is not supported messages on compute node 1519054 - Bug in log output in hardware.py "Not enough available memory to schedule instance" prints full memory instead of available memory 1525427 - [RHOSP10] nova --bypass-url flag throw the ERROR (KeyError): 'versions' 1526082 - Unable to resize nova instance after upgrade to OSP 10 1527345 - Detaching a ceph volume results error: nodeLibvirtConfigGuestDeviceAddressPCI missing format_dom method 1530330 - migration with block migration fails as disk_available_least is negative 1534665 - Rebase openstack-nova to 14.1.0 6. Package List: OpenStack 10.0 Tools for RHEL 7: Source: python-novaclient-6.0.2-2.el7ost.src.rpm noarch: python-novaclient-6.0.2-2.el7ost.noarch.rpm Red Hat OpenStack Platform 10.0: Source: openstack-nova-14.1.0-3.el7ost.src.rpm python-novaclient-6.0.2-2.el7ost.src.rpm noarch: openstack-nova-14.1.0-3.el7ost.noarch.rpm openstack-nova-api-14.1.0-3.el7ost.noarch.rpm openstack-nova-cells-14.1.0-3.el7ost.noarch.rpm openstack-nova-cert-14.1.0-3.el7ost.noarch.rpm openstack-nova-common-14.1.0-3.el7ost.noarch.rpm openstack-nova-compute-14.1.0-3.el7ost.noarch.rpm openstack-nova-conductor-14.1.0-3.el7ost.noarch.rpm openstack-nova-console-14.1.0-3.el7ost.noarch.rpm openstack-nova-migration-14.1.0-3.el7ost.noarch.rpm openstack-nova-network-14.1.0-3.el7ost.noarch.rpm openstack-nova-novncproxy-14.1.0-3.el7ost.noarch.rpm openstack-nova-placement-api-14.1.0-3.el7ost.noarch.rpm openstack-nova-scheduler-14.1.0-3.el7ost.noarch.rpm openstack-nova-serialproxy-14.1.0-3.el7ost.noarch.rpm openstack-nova-spicehtml5proxy-14.1.0-3.el7ost.noarch.rpm python-nova-14.1.0-3.el7ost.noarch.rpm python-nova-tests-14.1.0-3.el7ost.noarch.rpm python-novaclient-6.0.2-2.el7ost.noarch.rpm OpenStack 10.0 Tools for RHEL 7: Source: python-novaclient-6.0.2-2.el7ost.src.rpm noarch: python-novaclient-6.0.2-2.el7ost.noarch.rpm OpenStack 10.0 Tools for RHEL 7: Source: python-novaclient-6.0.2-2.el7ost.src.rpm noarch: python-novaclient-6.0.2-2.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-16239 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFalYZjXlSAg2UNWIIRAjvVAJ4m43lbR7rQw/64KCkSpxOgLiZ2IwCbBgrG LjG6boP8x/uAnlanQCEguaE= =Dwpd -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce