Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in openstack-ceilometer
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in openstack-ceilometer
ID: RHSA-2019:0580-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux OpenStack Platform
Datum: Mo, 18. März 2019, 18:49
Referenzen: https://access.redhat.com/security/cve/CVE-2019-3830
Applikationen: OpenStack

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: openstack-ceilometer security and bug fix update
Advisory ID: RHSA-2019:0580-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0580
Issue date: 2019-03-18
CVE Names: CVE-2019-3830
=====================================================================

1. Summary:

An update for openstack-ceilometer is now available for Red Hat OpenStack
Platform 14.0 (Rocky).

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 14.0 - noarch

3. Description:

OpenStack Telemetry (ceilometer) collects customer usage data for metering
purposes. Telemetry implements bus listener, push, and polling agents for
data collection. This data is stored in a database and presented via the
REST API. In addition, Telemetry's extensible design means it can be
optionally extended to gather customized data sets.

The following packages have been upgraded to a later upstream version:
openstack-ceilometer (11.0.2). (BZ#1677462)

Security Fix(es):

* openstack-ceilometer: ceilometer-agent prints sensitive data from config
files through log files (CVE-2019-3830)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1671261 - ceilometer writing snmp credentials to log file
1677389 - CVE-2019-3830 openstack-ceilometer: ceilometer-agent prints sensitive
data from config files through log files

6. Package List:

Red Hat OpenStack Platform 14.0:

Source:
openstack-ceilometer-11.0.2-0.20190117115822.50f268f.el7ost.src.rpm

noarch:
openstack-ceilometer-central-11.0.2-0.20190117115822.50f268f.el7ost.noarch.rpm
openstack-ceilometer-common-11.0.2-0.20190117115822.50f268f.el7ost.noarch.rpm
openstack-ceilometer-compute-11.0.2-0.20190117115822.50f268f.el7ost.noarch.rpm
openstack-ceilometer-ipmi-11.0.2-0.20190117115822.50f268f.el7ost.noarch.rpm
openstack-ceilometer-notification-11.0.2-0.20190117115822.50f268f.el7ost.noarch.rp
m
openstack-ceilometer-polling-11.0.2-0.20190117115822.50f268f.el7ost.noarch.rpm
python-ceilometer-11.0.2-0.20190117115822.50f268f.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3830
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=7gh0
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung