Login
Newsletter
Werbung

Sicherheit: Denial of Service in OpenStack
Aktuelle Meldungen Distributionen
Name: Denial of Service in OpenStack
ID: RHSA-2017:0156-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux OpenStack Platform
Datum: Fr, 20. Januar 2017, 06:14
Referenzen: https://access.redhat.com/security/cve/CVE-2015-5162
Applikationen: OpenStack

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-cinder security update
Advisory ID: RHSA-2017:0156-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0156.html
Issue date: 2017-01-19
CVE Names: CVE-2015-5162
=====================================================================

1. Summary:

Updated openstack-cinder packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for
RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 - noarch

3. Description:

OpenStack Block Storage (cinder) manages block storage mounting and the
presentation of such mounted block storage to instances. The backend
physical storage can consist of local disks, or Fiber Channel, iSCSI, and
NFS mounts attached to Compute nodes. In addition, Block Storage supports
volume backups, and snapshots for temporary save and restore operations.
Programmatic management is available via Block Storage's API.

Security Fix(es):

* A resource vulnerability in the Block Storage (cinder) service was found
in its use of qemu-img. An unprivileged user could consume as much as 4 GB
of RAM on the compute host by uploading a malicious image. This flaw could
lead possibly to host out-of-memory errors and negatively affect other
running tenant instances. (CVE-2015-5162)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1198169 - Cinder volumes attached to none
1268303 - CVE-2015-5162 openstack-nova/glance/cinder: Malicious image may
exhaust resources
1370012 - NetApp Cinder driver: cloning operations are unsuccessful

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7:

Source:
openstack-cinder-2014.2.4-11.el7ost.src.rpm

noarch:
openstack-cinder-2014.2.4-11.el7ost.noarch.rpm
openstack-cinder-doc-2014.2.4-11.el7ost.noarch.rpm
python-cinder-2014.2.4-11.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5162
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYgU6lXlSAg2UNWIIRAv7hAJ4s7TIuGiStvCJ/sAMTwU8lP8cXWgCgm88h
q0BrLuhJeNwqDYcGd6ZmZ2k=
=kDYP
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung