-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: openstack-nova security and bug fix update Advisory ID: RHSA-2018:2714-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2018:2714 Issue date: 2018-09-17 CVE Names: CVE-2017-18191 ==================================================================== 1. Summary: An update for openstack-nova is now available for Red Hat OpenStack Platform 10.0 (Newton). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 10.0 - noarch 3. Description: OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects. Security Fix(es): * openstack-nova: Swapping encrypted volumes can allow an attacker to corrupt the LUKS header causing a denial of service in the host (CVE-2017-18191) For more details about the security issue, including the impact, a CVSS score, and other related information, refer to the CVE page listed in the References section. Bug Fix(es): * Previously, the MTU of TAP devices was not configured. As a result, the network could be configured with a different MTU than a guest TAP device. With this update, you can configure libvirt when you create the TAP device for the guest. Nova passes the correct parameter to libvirt, and the TAP device now has the same configuration as the network. (BZ#1553839) * Previously, the MTU of TAP devices was not configured. As a result, the network could be configured with a different MTU than a guest TAP device. With this update, you can configure libvirt when you create the TAP device for the guest. Nova passes the correct parameter to libvirt, and the TAP device now has the same configuration as the network. (BZ#1553559) * Previously, the '[vnc] keymap' option was 'en-us' by default, and it was not possible to unset this configuration. As a result of this, non-US locales experienced ineffective key mappings. With this update, users can unset the '[vnc] keymap' value. In this case, the VNC client configures the locale and non-US users attain more effective key mappings. (BZ#1441962) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1441962 - Remove default option for keymap in code and config files 1546937 - CVE-2017-18191 openstack-nova: Swapping encrypted volumes can allow an attacker to corrupt the LUKS header causing a denial of service in the host 1546965 - Launching Instance fails when image property hw_disk_bus=scsi is set 1553559 - Configured jumbo frames and tap device is still being created with the MTU 1500 1553839 - if ovs_hybrid_plugulse for a VM instance neutron port, the MTU is not always set correctly 1569953 - preallocate_images = space is not honoured when using qcow2 1575989 - Duplicate imports of oslo_config types 6. Package List: Red Hat OpenStack Platform 10.0: Source: openstack-nova-14.1.0-26.el7ost.src.rpm noarch: openstack-nova-14.1.0-26.el7ost.noarch.rpm openstack-nova-api-14.1.0-26.el7ost.noarch.rpm openstack-nova-cells-14.1.0-26.el7ost.noarch.rpm openstack-nova-cert-14.1.0-26.el7ost.noarch.rpm openstack-nova-common-14.1.0-26.el7ost.noarch.rpm openstack-nova-compute-14.1.0-26.el7ost.noarch.rpm openstack-nova-conductor-14.1.0-26.el7ost.noarch.rpm openstack-nova-console-14.1.0-26.el7ost.noarch.rpm openstack-nova-migration-14.1.0-26.el7ost.noarch.rpm openstack-nova-network-14.1.0-26.el7ost.noarch.rpm openstack-nova-novncproxy-14.1.0-26.el7ost.noarch.rpm openstack-nova-placement-api-14.1.0-26.el7ost.noarch.rpm openstack-nova-scheduler-14.1.0-26.el7ost.noarch.rpm openstack-nova-serialproxy-14.1.0-26.el7ost.noarch.rpm openstack-nova-spicehtml5proxy-14.1.0-26.el7ost.noarch.rpm python-nova-14.1.0-26.el7ost.noarch.rpm python-nova-tests-14.1.0-26.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-18191 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW5/bfNzjgjWX9erEAQj0YQ//TuIqBNyOhchfKIzHi5X9DxJjZWCVO0sa JpfEPYLU0s202j1mm3Z5vcA+3y7Y3ZH4y38NvipCKwKORiS2TKeDcDrdhZDdpcCW B/JfWfQfPun0whLA0Rsl7LCNCCY84ssrtbHhyO4QRYHKZZYTIoeZOPmL47sreu2z IpSMp13hPQJkDu9YyYMZNO3ttvWqXByo/39Ozs6EIvsSQTXub5vERnAeVbJzn/L1 Qm/OSu1fCSuaaQMJLoocKgUplWkJ/kul+Y6KNeebvvS82G5PMnj9Up5fFuIiwmw1 fReT5yLgUadekTYCDWja8A7jKFl/vQ3i4GAXIuZ5iJL/Yp+40sBqzeuzqLnOdglS 1GipFg4qGAniYRq4LNYRRNl76iFyb9LdxwcWHJxcM5Prc6uVHOCTQjVODR/9vh31 2MYhyesTAibm/fBZUquaaGyLlsKfwyZCq+L+ui440eR7GB319rVZ2/pFQ9X1K0ZN +jxqWYiDkMbWYg/ZlK93P9LuHSe4GlZB1HlU0alzdZSaP7IXtxghXXqXMgJrdJw9 ihx3EqrQdM8Xqo0hED21/bivyC7tPhPb45J1KVhKaDD2Z5judgJDOOWRmgehGzf7 sMXWMq03NEJSzIo4P8E/4UhTSrhgVMzELzQ/2+peAg2YZb4ZYGZPgvMG3oYbFVN3 PAnUZ4Fgrmg=CTNy -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce