-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0419
        Moderate: openstack-cinder security and enhancement update
                               22 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-cinder
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1665 CVE-2013-1664 

Reference:         ESB-2013.0418
                   ESB-2013.0328
                   ESB-2013.0285

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0658.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-cinder check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-cinder security and enhancement update
Advisory ID:       RHSA-2013:0658-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0658.html
Issue date:        2013-03-21
CVE Names:         CVE-2013-1664 CVE-2013-1665 
=====================================================================

1. Summary:

Updated openstack-cinder packages that fix two security issues and add one
enhancement are now available for Red Hat OpenStack Folsom.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack Folsom - noarch

3. Description:

The openstack-cinder packages provide OpenStack Volume (code name Cinder),
which provides services to manage and access block storage volumes for use
by virtual machine instances.

A denial of service flaw was found in the Extensible Markup Language (XML)
parser used by Cinder. A remote attacker could use this flaw to send a
specially-crafted request to a Cinder API, causing Cinder to consume an
excessive amount of CPU and memory. (CVE-2013-1664)

A flaw was found in the XML parser used by Cinder. If a remote attacker
sent a specially-crafted request to a Cinder API, it could cause Cinder to
connect to external entities, causing a large amount of system load, or
allow an attacker to read files on the Cinder server that are accessible
to the user running Cinder. (CVE-2013-1665)

This update also adds the following enhancement:

* This update implements a Cinder driver that allows Red Hat Storage to be
used as a back-end for Cinder volumes. To use this driver,
"volume_driver = cinder.volume.glusterfs.GlusterfsDriver" and the
"glusterfs_shares_config" option must be set in "/etc/cinder/cinder.conf",
and the RHSA-2013:0657 openstack-nova update must also be installed. Note
that there is no volume snapshot or clone support when using this driver.
(BZ#892686)

All users of openstack-cinder are advised to upgrade to these updated
packages, which fix these issues and add this enhancement. After installing
the updated packages, the Cinder running services will be restarted
automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

892686 - Develop Cinder driver for Gluster/Red Hat Storage backend for volume support
910222 - CVE-2013-1664 CVE-2013-1665 OpenStack cinder: XML entity parsing
912982 - CVE-2013-1665 Python xml bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities
913808 - CVE-2013-1664 Python xml bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities

6. Package List:

OpenStack Folsom:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-cinder-2012.2.3-4.el6ost.src.rpm

noarch:
openstack-cinder-2012.2.3-4.el6ost.noarch.rpm
openstack-cinder-doc-2012.2.3-4.el6ost.noarch.rpm
python-cinder-2012.2.3-4.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1664.html
https://www.redhat.com/security/data/cve/CVE-2013-1665.html
https://access.redhat.com/security/updates/classification/#moderate
https://rhn.redhat.com/errata/RHSA-2013-0657.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRS1FgXlSAg2UNWIIRAntSAJ0dX0r4bc3ohO/7bAETVP9NAxWz3gCgiA8J
exT7U4260Re8r9hkpCWoIW8=
=QlFK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUUufHu4yVqjM2NGpAQJKuA/8DLy1WwUhNJnQKgL/DHnijbP+35ytfvwO
TYekiJaiae/amGXHAo+OndwozfT9YrzgA3U8hRBF3SgqcfpRowvQTAJ7RioprVN4
C8YWoav5NYtt9d/WiOHB3kSJOBQMh5BDSe+FiksiznWgsRQQFo1Vra/THJdL4ddy
Ox1MlHj+ZkAOLqmCVKCMCqSBE/cbze0zJE33mzVZD4Ks+W4spZd5nHvvJxzc6z9h
gDniLvpDgOX9mzrm9F7WbtKXWu8mKn6g3by5O9q5XqWRE+gixNjrAdCDYJ4gHxeO
yX9H8UH6ClblHiWbwPai+qY1ueTz4T2DXHWw89IuyjYESq/hWlxhO/uJUqu81PT9
PIcJ6AHAKd5C9m48y9Q9a+W6DNemFTPKS971aI9cHMH21NuClCeqmhMV2ePcW5cJ
V8S03ehsrhj1PF6WuPbqN6TDJppoXs+DKWsQwlWJi2DKMg3Iab/5cY6L8iwn6DNS
+//lVWdJI57txq6rBrkyTStaUHoEIxQ35H7QQiHwGxOUcJuPde/v4iNb2yhp9Ncv
bFi40LF9D2TY+7EfnvAXbrC+JI/HSRkqTSFMA4sS/dmccAtnN05iy6KQ4x4KeGJp
UZNSLPz17GBt/rC1Qbub6JLGwKzEume9He4V7Vdm3sd9gLbeGLc3K57m6GU8XW4l
rRG0j8ib7Pg=
=uiqj
-----END PGP SIGNATURE-----