Login
Newsletter
Werbung

Sicherheit: Denial of Service in OpenStack
Aktuelle Meldungen Distributionen
Name: Denial of Service in OpenStack
ID: RHSA-2016:0441-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux OpenStack Platform
Datum: Mo, 14. März 2016, 12:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5295
Applikationen: OpenStack

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-heat bug fix and security advisory
Advisory ID: RHSA-2016:0441-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0441.html
Issue date: 2016-03-14
CVE Names: CVE-2015-5295
=====================================================================

1. Summary:

Updated OpenStack Orchestration packages that fix one security issue and
two bugs are now available for Red Hat Enterprise Linux OpenStack
Platform 5.0 (Icehouse) for RHEL 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Orchestration (heat) is a template-driven engine used to specify
and deploy configurations for Compute, Storage, and OpenStack Networking.
It can also be used to automate post-deployment actions, which in turn
allows automated provisioning of infrastructure, services, and
applications. Orchestration can also be integrated with Telemetry alarms to
implement auto-scaling for certain infrastructure resources.

A vulnerability was discovered in the OpenStack Orchestration
service (heat), where a specially formatted template could be used to
trick the heat-engine service into opening a local file. Although the
file contents are never disclosed to the end user, an OpenStack-
authenticated attacker could use this flaw to cause a denial of service
or determine whether a given file name is present on the server.
(CVE-2015-5295)

This issue was discovered by Steven Hardy of Red Hat.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1298295 - CVE-2015-5295 openstack-heat: Vulnerability in Heat template
validation leading to DoS
1304073 - [heat] oslo.messaging holds connections when replies fail

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-heat-2014.1.5-7.el7ost.src.rpm

noarch:
openstack-heat-api-2014.1.5-7.el7ost.noarch.rpm
openstack-heat-api-cfn-2014.1.5-7.el7ost.noarch.rpm
openstack-heat-api-cloudwatch-2014.1.5-7.el7ost.noarch.rpm
openstack-heat-common-2014.1.5-7.el7ost.noarch.rpm
openstack-heat-engine-2014.1.5-7.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5295
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW5ocCXlSAg2UNWIIRAiURAJ0UaOsdGZoDh8a9YYW0UCdMtVnqtwCgvR+N
AOEzsMvFZBeKRUe+Y6Wq864=
=Fw8D
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung