-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1056
    Important: openstack-nova security, bug fix, and enhancement update
                               17 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-nova
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Unauthorised Access -- Existing Account
                   Denial of Service   -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0259 CVE-2014-8333 CVE-2014-3708

Reference:         ESB-2015.0884

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0843.html
   https://rhn.redhat.com/errata/RHSA-2015-0844.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-nova security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:0843-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0843.html
Issue date:        2015-04-16
CVE Names:         CVE-2014-3708 CVE-2014-8333 CVE-2015-0259 
=====================================================================

1. Summary:

Updated OpenStack Compute (nova) packages that fix three security issues,
several bugs, and add various enhancements are now available for Red Hat
Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

It was discovered that the OpenStack Compute (nova) console websocket did
not correctly verify the origin header. An attacker could use this flaw to
conduct a cross-site websocket hijack attack. Note that only Compute setups
with VNC or SPICE enabled were affected by this flaw. (CVE-2015-0259)

A denial of service flaw was found in the way OpenStack Compute (nova)
looked up VM instances based on an IP address filter. An attacker with
sufficient privileges on an OpenStack installation with a large amount of
VMs could use this flaw to cause the main nova process to block for an
extended amount of time. (CVE-2014-3708)

A flaw was found in the OpenStack Compute (nova) VMWare driver, which could
allow an authenticated user to delete an instance while it was in the
resize state, causing the instance to remain on the back end. A malicious
user could use this flaw to cause a denial of service by exhausting all
available resources on the system. (CVE-2014-8333)

Red Hat would like to thank the OpenStack project for reporting the
CVE-2015-0259 and CVE-2014-3708 issues. Upstream acknowledges Brian
Manifold of Cisco and Paul McMillan of Nebula as the original reporters of
CVE-2015-0259, and Mohammed Naser from Vexxhost as the original reporter of
CVE-2014-3708.

In addition to the above issues, this update also addresses several bugs
and adds various enhancements, which are documented in the Red Hat
Enterprise Linux OpenStack Platform Technical Notes (see References
section).

All openstack-nova users are advised to upgrade to these updated packages,
which correct these issues and add these enhancements.

4. Solution:

Before applying this update, ensure all previously released errata
relevant to your system have been applied.

Red Hat Enterprise Linux OpenStack Platform 5 for RHEL 7 runs on Red Hat
Enterprise Linux 7.1.

The Red Hat Enterprise Linux OpenStack Platform 5 for RHEL 7 Release Notes
contain the following:
* An explanation of the way in which the provided components interact to
form a working cloud computing environment.
* Technology Previews, Recommended Practices, and Known Issues.
* The channels required for Red Hat Enterprise Linux OpenStack Platform 5
for RHEL 7, including which channels need to be enabled and disabled.

For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1141518 - NOVA API will not update nova compute with vif-plugged events when booting many VMs
1151114 - Ephemeral disk format option ignored
1154890 - CVE-2014-8333 openstack-nova: Nova VMware instance in resize state may leak
1154951 - CVE-2014-3708 openstack-nova: Nova network denial of service through API filtering
1174422 - Evacuate Fails 'Invalid state of instance files' using Ceph Ephemeral RBD
1188355 - Fix nova evacuate for shared storage
1189836 - nova-compute fails to start when there is an instance with port with binding:vif_type=binding_failed
1190112 - CVE-2015-0259 openstack-nova: console Cross-Site WebSocket hijacking
1199106 - Rebase openstack-nova to 2014.1.4
1205806 - QCOW2 virtual size can bypass disk size checks for a flavor

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-nova-2014.1.4-3.el7ost.src.rpm

noarch:
openstack-nova-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-api-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-cells-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-cert-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-common-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-compute-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-conductor-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-console-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-doc-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-network-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-novncproxy-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-objectstore-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-scheduler-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-serialproxy-2014.1.4-3.el7ost.noarch.rpm
python-nova-2014.1.4-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3708
https://access.redhat.com/security/cve/CVE-2014-8333
https://access.redhat.com/security/cve/CVE-2015-0259
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/5/html/Technical_Notes/index.html
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/5/html/Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVMAdPXlSAg2UNWIIRAjNRAJ4m/HhOUk6RcuOofB1mJVF1nuU7UgCfck5v
o/624lQCnJFVXfoltSZeXI0=
=vhmm
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-nova security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:0844-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0844.html
Issue date:        2015-04-16
CVE Names:         CVE-2014-3708 CVE-2014-8333 CVE-2015-0259 
=====================================================================

1. Summary:

Updated OpenStack Compute (nova) packages that fix three security issues,
several bugs, and add various enhancements are now available for Red Hat
Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

It was discovered that the OpenStack Compute (nova) console websocket did
not correctly verify the origin header. An attacker could use this flaw to
conduct a cross-site websocket hijack attack. Note that only Compute setups
with VNC or SPICE enabled were affected by this flaw. (CVE-2015-0259)

A denial of service flaw was found in the way OpenStack Compute (nova)
looked up VM instances based on an IP address filter. An attacker with
sufficient privileges on an OpenStack installation with a large amount of
VMs could use this flaw to cause the main nova process to block for an
extended amount of time. (CVE-2014-3708)

A flaw was found in the OpenStack Compute (nova) VMWare driver, which could
allow an authenticated user to delete an instance while it was in the
resize state, causing the instance to remain on the back end. A malicious
user could use this flaw to cause a denial of service by exhausting all
available resources on the system. (CVE-2014-8333)

Red Hat would like to thank the OpenStack project for reporting the
CVE-2015-0259 and CVE-2014-3708 issues. Upstream acknowledges Brian
Manifold of Cisco and Paul McMillan of Nebula as the original reporters of
CVE-2015-0259, and Mohammed Naser from Vexxhost as the original reporter of
CVE-2014-3708.

In addition to the above issues, this update also addresses several bugs
and adds various enhancements, which are documented in the Red Hat
Enterprise Linux OpenStack Platform Technical Notes (see References
section).

All openstack-nova users are advised to upgrade to these updated packages,
which correct these issues and add these enhancements.

4. Solution:

Before applying this update, ensure all previously released errata
relevant to your system have been applied.

Red Hat Enterprise Linux OpenStack Platform 5 for RHEL 6 runs on Red Hat
Enterprise Linux 6.6.

The Red Hat Enterprise Linux OpenStack Platform 5 for RHEL 6 Release
Notes (see References section) contain the following:
* An explanation of the way in which the provided components interact to
form a working cloud computing environment.
* Technology Previews, Recommended Practices, and Known Issues.
* The channels required for Red Hat Enterprise Linux OpenStack Platform 5
for RHEL 6, including which channels need to be enabled and disabled.

For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1154890 - CVE-2014-8333 openstack-nova: Nova VMware instance in resize state may leak
1154951 - CVE-2014-3708 openstack-nova: Nova network denial of service through API filtering
1170558 - live migration between different openstack versions can hang
1174424 - Evacuate Fails 'Invalid state of instance files' using Ceph Ephemeral RBD
1180602 - Live migration fails. Libvirt says Cannot assign requested address.
1190112 - CVE-2015-0259 openstack-nova: console Cross-Site WebSocket hijacking

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-nova-2014.1.4-3.el6ost.src.rpm

noarch:
openstack-nova-2014.1.4-3.el6ost.noarch.rpm
openstack-nova-api-2014.1.4-3.el6ost.noarch.rpm
openstack-nova-cells-2014.1.4-3.el6ost.noarch.rpm
openstack-nova-cert-2014.1.4-3.el6ost.noarch.rpm
openstack-nova-common-2014.1.4-3.el6ost.noarch.rpm
openstack-nova-compute-2014.1.4-3.el6ost.noarch.rpm
openstack-nova-conductor-2014.1.4-3.el6ost.noarch.rpm
openstack-nova-console-2014.1.4-3.el6ost.noarch.rpm
openstack-nova-doc-2014.1.4-3.el6ost.noarch.rpm
openstack-nova-network-2014.1.4-3.el6ost.noarch.rpm
openstack-nova-novncproxy-2014.1.4-3.el6ost.noarch.rpm
openstack-nova-objectstore-2014.1.4-3.el6ost.noarch.rpm
openstack-nova-scheduler-2014.1.4-3.el6ost.noarch.rpm
openstack-nova-serialproxy-2014.1.4-3.el6ost.noarch.rpm
python-nova-2014.1.4-3.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3708
https://access.redhat.com/security/cve/CVE-2014-8333
https://access.redhat.com/security/cve/CVE-2015-0259
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/5/html/Technical_Notes/index.html
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/5/html/Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVMAdwXlSAg2UNWIIRAt8UAJ9mfmDIur+oeNjLu4PIrfdICZNmAwCfWIxu
Ns+lEE2WcTuICguNzQjgqd8=
=tZXI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZSXw
-----END PGP SIGNATURE-----