-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1757
          Important: openstack-cinder security and bug fix update
                                3 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-cinder
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1851  

Reference:         ESB-2015.1604

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1206.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-cinder security and bug fix update
Advisory ID:       RHSA-2015:1206-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1206.html
Issue date:        2015-07-02
CVE Names:         CVE-2015-1851 
=====================================================================

1. Summary:

Updated openstack-cinder packages that fix one security issue and multiple
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0
and 6.0.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch
Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch
Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch

3. Description:

OpenStack Block Storage (cinder) manages block storage mounting and the
presentation of such mounted block storage to instances. The backend
physical storage can consist of local disks, or Fiber Channel, iSCSI, and
NFS mounts attached to Compute nodes. In addition, Block Storage supports
volume backups, and snapshots for temporary save and restore operations.
Programatic management is available via Block Storage's API.

A flaw was found in the cinder upload-to-image functionality. When
processing a malicious qcow2 header cinder could be tricked into reading
an arbitrary file from the cinder host. (CVE-2015-1851)

All users of openstack-cinder are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the cinder running services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1231817 - CVE-2015-1851 openstack-cinder: Host file disclosure through qcow2 backing file

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-cinder-2014.1.4-1.1.el6ost.src.rpm

noarch:
openstack-cinder-2014.1.4-1.1.el6ost.noarch.rpm
openstack-cinder-doc-2014.1.4-1.1.el6ost.noarch.rpm
python-cinder-2014.1.4-1.1.el6ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-cinder-2014.1.4-1.1.el7ost.src.rpm

noarch:
openstack-cinder-2014.1.4-1.1.el7ost.noarch.rpm
openstack-cinder-doc-2014.1.4-1.1.el7ost.noarch.rpm
python-cinder-2014.1.4-1.1.el7ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
openstack-cinder-2014.2.3-3.1.el7ost.src.rpm

noarch:
openstack-cinder-2014.2.3-3.1.el7ost.noarch.rpm
openstack-cinder-doc-2014.2.3-3.1.el7ost.noarch.rpm
python-cinder-2014.2.3-3.1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1851
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVla6QXlSAg2UNWIIRAssjAJwNJda6sMH0jAIUK8KHRtxCL10xtwCfSghn
6BVu+T81YiQL+WT8Zvp2v68=
=fDID
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EFN8
-----END PGP SIGNATURE-----