-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1931
 Important: openstack-packstack security, bug fix, and enhancement update
                              23 October 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-packstack
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3703  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1691.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-packstack check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-packstack security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:1691-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1691.html
Issue date:        2014-10-22
CVE Names:         CVE-2014-3703 
=====================================================================

1. Summary:

Updated openstack-packstack packages that fix one security issue, several
bugs, and add two enhancements are now available for Red Hat Enterprise
Linux OpenStack Platform 4.0.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

PackStack is a command-line utility that uses Puppet modules to support
rapid deployment of OpenStack on existing servers over an SSH connection.
PackStack is suitable for deploying both single node proof-of-concept
installations and more complex multi-node installations.

It was discovered that the nova.conf configuration generated by PackStack
did not correctly set the libvirt_vif_driver configuration option if the
Open vSwitch (OVS) monolithic plug-in was not used. This could result in
deployments defaulting to having the firewall disabled unless the nova
configuration was manually modified after PackStack was started.
(CVE-2014-3703)

This issue was discovered by Yair Fried of Red Hat.

This update also fixes the following bug:

* This update fixes a dependency issue between the openstack-cinder-api and
openstack-cinder-backup services. The openstack-cinder-backup service is
now guaranteed to be started during PackStack installation. (BZ#1075609)

In addition, this update adds the following enhancements:

* This update enables mysqld performance improvement if users add the
following configuration options to the /etc/my.cnf file:

innodb_buffer_pool_size = (10-20% of available memory)
innodb_flush_method = O_DIRECT
innodb_file_per_table

These improvements are expected to be the default settings in the next
release. (BZ#1078999)

* With this update, PackStack now consistently performs the installation of
the sos, sos-plugins-openstack, and rhos-collector packages on all hosts.
(BZ#1131619)

All openstack-packstack users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1075609 - openstack-cinder-backup service is not running after install
1092008 - VMware: iscsi target discovery fails while attaching volumes
1111640 - packstack should open Tunnel ports VXLAN and GRE
1131619 - RFE: packstack and foreman should install the rhos sos plugins on all nodes
1143906 - Errors when setting CONFIG_NEUTRON_OVS_TUNNEL_IF to a VLAN interface in RHEL OSP 4
1146077 - Errors when setting CONFIG_NEUTRON_OVS_TUNNEL_IF to a VLAN interface in RHEL OSP 4
1150104 - Packstack fails on mysql installation "Could not open required defaults file: /root/.my.cnf"
1152702 - CVE-2014-3703 Red Hat Openstack 4 Neutron: security groups fail to block traffic properly due to packstack configuration

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
openstack-packstack-2013.2.1-0.33.dev1048.el6ost.src.rpm

noarch:
openstack-packstack-2013.2.1-0.33.dev1048.el6ost.noarch.rpm
openstack-packstack-doc-2013.2.1-0.33.dev1048.el6ost.noarch.rpm
openstack-packstack-puppet-2013.2.1-0.33.dev1048.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3703
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUR/MhXlSAg2UNWIIRAkEGAKCrI/aFxOZ/kwvR9ShzWUj452wCUACfcapF
bSrp+Fu5XIqDkkopmcI0dek=
=s86n
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PibV
-----END PGP SIGNATURE-----