-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0884
    Important: openstack-nova security, bug fix, and enhancement update
                               8 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-nova
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0259  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0790.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-nova check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-nova security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:0790-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0790.html
Issue date:        2015-04-07
CVE Names:         CVE-2015-0259 
=====================================================================

1. Summary:

Updated openstack-nova packages that fix one security issue, several bugs,
and add various enhancements are now available for Red Hat Enterprise Linux
OpenStack Platform 6.0.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

It was discovered that the OpenStack Compute (nova) console websocket did
not correctly verify the origin header. An attacker could use this flaw to
conduct a cross-site websocket hijack attack. Note that only Compute setups
with VNC or SPICE enabled were affected by this flaw. (CVE-2015-0259)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Brian Manifold of Cisco, and Paul McMillan of Nebula
as the original reporters.

In addition to the above issue, this update also addresses bugs and
enhancements which are documented in the Red Hat Enterprise Linux OpenStack
Platform Technical Notes, linked to in the References section.

All openstack-nova users are advised to upgrade to these updated packages,
which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1017288 - [Blocked] Snapshots on GlusterFS w/ libgfapi enabled
1100535 - [RFE][nova]: Add a virt driver for Ironic
1104926 - [RFE][nova]: I/O (PCIe) Based NUMA Scheduling
1171454 - Launching an instance with muliple interfaces attached to same network by using --net-id fails
1190112 - CVE-2015-0259 openstack-nova: console Cross-Site WebSocket hijacking
1190719 - when using dedicated cpus, the emulator thread should be affined as well
1191174 - Cinder volume fails to attach when multipathing in Nova and Storwize CHAPS are enabled
1203182 - Launching an instance fails when using a port with vnic_type=direct

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
openstack-nova-2014.2.2-19.el7ost.src.rpm

noarch:
openstack-nova-2014.2.2-19.el7ost.noarch.rpm
openstack-nova-api-2014.2.2-19.el7ost.noarch.rpm
openstack-nova-cells-2014.2.2-19.el7ost.noarch.rpm
openstack-nova-cert-2014.2.2-19.el7ost.noarch.rpm
openstack-nova-common-2014.2.2-19.el7ost.noarch.rpm
openstack-nova-compute-2014.2.2-19.el7ost.noarch.rpm
openstack-nova-conductor-2014.2.2-19.el7ost.noarch.rpm
openstack-nova-console-2014.2.2-19.el7ost.noarch.rpm
openstack-nova-doc-2014.2.2-19.el7ost.noarch.rpm
openstack-nova-network-2014.2.2-19.el7ost.noarch.rpm
openstack-nova-novncproxy-2014.2.2-19.el7ost.noarch.rpm
openstack-nova-objectstore-2014.2.2-19.el7ost.noarch.rpm
openstack-nova-scheduler-2014.2.2-19.el7ost.noarch.rpm
openstack-nova-serialproxy-2014.2.2-19.el7ost.noarch.rpm
python-nova-2014.2.2-19.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0259
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/6/html/Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVJH2KXlSAg2UNWIIRAjRsAJ0d5/LLq9+PoQ2LPAYDQMiD/D2OnQCdGMkS
3Qm+bGKiWL7OTJwIAY+lOdA=
=LCW/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SS7l
-----END PGP SIGNATURE-----