Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in OpenStack
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in OpenStack
ID: RHSA-2016:0018-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux OpenStack Platform
Datum: Mo, 11. Januar 2016, 16:35
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7548
Applikationen: OpenStack

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openstack-nova security update
Advisory ID: RHSA-2016:0018-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0018.html
Issue date: 2016-01-11
CVE Names: CVE-2015-7548
=====================================================================

1. Summary:

Updated openstack-nova packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0, 6.0,
and 7.0 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch
Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch
Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

A flaw was discovered in the OpenStack Compute (nova) snapshot feature when
using the libvirt driver. A compute user could overwrite an attached
instance disk with a malicious header specifying a backing file, and then
request a snapshot, causing a file from the compute host to be leaked. This
flaw only affects LVM or Ceph setups, or setups using filesystem storage
with "use_cow_images = False". (CVE-2015-7548)

This issue was discovered by Matthew Booth of Red Hat OpenStack
Engineering.

All openstack-nova users are advised to upgrade to these updated packages,
which correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1290511 - CVE-2015-7548 openstack-nova: Unprivileged API user can access host
data using instance snapshot

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-nova-2014.1.5-15.el7ost.src.rpm

noarch:
openstack-nova-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-api-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-cells-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-cert-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-common-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-compute-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-conductor-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-console-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-doc-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-network-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-novncproxy-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-objectstore-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-scheduler-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-serialproxy-2014.1.5-15.el7ost.noarch.rpm
python-nova-2014.1.5-15.el7ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
openstack-nova-2014.2.3-48.el7ost.src.rpm

noarch:
openstack-nova-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-api-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-cells-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-cert-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-common-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-compute-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-conductor-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-console-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-doc-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-network-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-novncproxy-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-objectstore-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-scheduler-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-serialproxy-2014.2.3-48.el7ost.noarch.rpm
python-nova-2014.2.3-48.el7ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7:

Source:
openstack-nova-2015.1.2-13.el7ost.src.rpm

noarch:
openstack-nova-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-api-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-cells-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-cert-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-common-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-compute-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-conductor-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-console-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-doc-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-network-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-novncproxy-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-objectstore-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-scheduler-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-serialproxy-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-2015.1.2-13.el7ost.noarch.rpm
python-nova-2015.1.2-13.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7548
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWk4NqXlSAg2UNWIIRAngPAJ0T+YBgrKCEF6XJXctDfKdMdjVBegCgu795
JQNmSXATsksu5senAM3J18c=
=/Fhj
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung