-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2049
          Moderate: openstack-cinder security and bug fix update
                              4 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-cinder
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3641  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1787.html
   https://rhn.redhat.com/errata/RHSA-2014-1788.html

Comment: This bulletin contains two (2) Red Hat security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-cinder check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-cinder security and bug fix update
Advisory ID:       RHSA-2014:1787-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1787.html
Issue date:        2014-11-03
CVE Names:         CVE-2014-3641 
=====================================================================

1. Summary:

Updated openstack-cinder packages that fix one security issue and multiple
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch

3. Description:

OpenStack Block Storage (cinder) manages block storage mounting and the
presentation of such mounted block storage to instances. The backend
physical storage can consist of local disks, or Fiber Channel, iSCSI, and
NFS mounts attached to Compute nodes. In addition, Block Storage supports
volume backups, and snapshots for temporary save and restore operations.
Programatic management is available via Block Storageâ\x{128}\x{153}s API.

A flaw was found in the GlusterFS and Linux smbfs drivers for OpenStack
Block Storage. A remote attacker could use this flaw to disclose an
arbitrary file from the cinder-volume host to a virtual instance by cloning
and attaching a volume with a malicious qcow2 header. (CVE-2014-3641)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Duncan Thomas from Hewlett Packard as the original
reporter.

The openstack-cinder packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes over the previous version.
(BZ#1149750)

All users of openstack-cinder are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the cinder running services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1141996 - CVE-2014-3641 openstack-cinder: Cinder-volume host data leak to virtual machine instance
1149750 - Rebase openstack-cinder to 2014.1.3

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-cinder-2014.1.3-1.el6ost.src.rpm

noarch:
openstack-cinder-2014.1.3-1.el6ost.noarch.rpm
openstack-cinder-doc-2014.1.3-1.el6ost.noarch.rpm
python-cinder-2014.1.3-1.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3641
https://access.redhat.com/security/updates/classification/#moderate
https://wiki.openstack.org/wiki/ReleaseNotes/2014.1.3

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUV0bKXlSAg2UNWIIRAvfJAJ0R1svkHqaHTxpsRN2flkwIEl8F/ACdFzd8
s16+YRk51FyiKFeVYUE99qg=
=4h2U
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-cinder security and bug fix update
Advisory ID:       RHSA-2014:1788-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1788.html
Issue date:        2014-11-03
CVE Names:         CVE-2014-3641 
=====================================================================

1. Summary:

Updated openstack-cinder packages that fix one security issue and multiple
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Block Storage (cinder) manages block storage mounting and the
presentation of such mounted block storage to instances. The backend
physical storage can consist of local disks, or Fiber Channel, iSCSI, and
NFS mounts attached to Compute nodes. In addition, Block Storage supports
volume backups, and snapshots for temporary save and restore operations.
Programatic management is available via Block Storageâ\x{128}\x{153}s API.

A flaw was found in the GlusterFS and Linux smbfs drivers for OpenStack
Block Storage. A remote attacker could use this flaw to disclose an
arbitrary file from the cinder-volume host to a virtual instance by cloning
and attaching a volume with a malicious qcow2 header. (CVE-2014-3641)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Duncan Thomas from Hewlett Packard as the original
reporter.

The openstack-cinder packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes over the previous version.
(BZ#1149739)

All users of openstack-cinder are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the cinder running services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1042801 - [RHS-RHOS] Cinder volume migration fails to migrate from one glusterfs backend to another
1140210 - vmware: Fix problems with VIM API retry logic
1141996 - CVE-2014-3641 openstack-cinder: Cinder-volume host data leak to virtual machine instance
1149739 - Rebase openstack-cinder to 2014.1.3

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-cinder-2014.1.3-1.el7ost.src.rpm

noarch:
openstack-cinder-2014.1.3-1.el7ost.noarch.rpm
openstack-cinder-doc-2014.1.3-1.el7ost.noarch.rpm
python-cinder-2014.1.3-1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3641
https://access.redhat.com/security/updates/classification/#moderate
https://wiki.openstack.org/wiki/ReleaseNotes/2014.1.3

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUV0fwXlSAg2UNWIIRAnXzAJoC/zsREZdhkZhKLXmLQ6p4m+hIywCgtiVI
J/QPFS59m0X7dGlaehDF4pY=
=bn59
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Q7oQ
-----END PGP SIGNATURE-----