-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2315
                 Moderate: openstack-nova security update
                             4 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-nova
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Windows
                   Solaris
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3241  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2015:1723

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-nova check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-nova security update
Advisory ID:       RHSA-2015:1723-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:1723
Issue date:        2015-09-03
CVE Names:         CVE-2015-3241 
=====================================================================

1. Summary:

Updated openstack-nova packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 7.0.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

A denial of service flaw was found in the OpenStack Compute (nova) instance
migration process. Because the migration process does not terminate when an
instance is deleted, an authenticated user could bypass user quota and
deplete all available disk space by repeatedly re-sizing and deleting an
instance. (CVE-2015-3241)

Red Hat would like to thank the OpenStack project for reporting this
issue. Upstream acknowledges George Shuklin of Webzilla LTD as the
original reporter.

All openstack-nova users are advised to upgrade to these updated packages,
which correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1232782 - CVE-2015-3241 openstack-nova: Nova instance migration process does not stop when instance is deleted

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7:

Source:
openstack-nova-2015.1.0-18.el7ost.src.rpm

noarch:
openstack-nova-2015.1.0-18.el7ost.noarch.rpm
openstack-nova-api-2015.1.0-18.el7ost.noarch.rpm
openstack-nova-cells-2015.1.0-18.el7ost.noarch.rpm
openstack-nova-cert-2015.1.0-18.el7ost.noarch.rpm
openstack-nova-common-2015.1.0-18.el7ost.noarch.rpm
openstack-nova-compute-2015.1.0-18.el7ost.noarch.rpm
openstack-nova-conductor-2015.1.0-18.el7ost.noarch.rpm
openstack-nova-console-2015.1.0-18.el7ost.noarch.rpm
openstack-nova-doc-2015.1.0-18.el7ost.noarch.rpm
openstack-nova-network-2015.1.0-18.el7ost.noarch.rpm
openstack-nova-novncproxy-2015.1.0-18.el7ost.noarch.rpm
openstack-nova-objectstore-2015.1.0-18.el7ost.noarch.rpm
openstack-nova-scheduler-2015.1.0-18.el7ost.noarch.rpm
openstack-nova-serialproxy-2015.1.0-18.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-2015.1.0-18.el7ost.noarch.rpm
python-nova-2015.1.0-18.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3241
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV6NvqXlSAg2UNWIIRAlxUAJkBEqRi+n9OdmrgmiFrAuhPdO1SfQCeJ2wD
A/KHg5YbxGP95vFZd37XtLo=
=DHyb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVej3qn6ZAP0PgtI9AQLYpRAAynpGPGgkjE8kHS27a1d13kejdGdAnURD
InINohKoRk/ZU4yK7x1kwXDcjZE2/+/06Q9VtzpMjHlMKblpAkbzBLyxGntVOxgt
UT5mB8mz0i8DVXK0dblqgZsTWS53icEIkxj68maRvdh+9TzcZktyl5O+GOJKL1hn
dZBDq5zc6/wjxaTkppFBchRRh3ct7jypsC7y9gD+azRQvEfyfS4sdv9NryvYhrY8
Ied0V1ypXRhn8M+odweMpjP0sChd/rNPSlatRaVP/2sNKA8iNAslJl2AV9KyE3uK
uNjOFi1zdD/27bi0MADJABPD5K7RT6ppEiqb6rldpxRLV+0zrNqk2HQv55JhrfrA
zv8L9ZGlyiKy6LkbTLIrsFyITuWjHgvsAVnKbub2gGy4K2VqUizYTZrSYCMQBwZk
9yerMS5s4eYFptWAYmGso4GjkdLY2rhNyd1IYEXWQp3umswm4TaIGiX6VK8pggak
5Qpm0CAKEpcaGJehpU0X0sYXP2ShEdmM6iHkjhBrRgxlbsegnuI1xPkQVcFE+jzE
Btr3hth5azwfbWQohMw5epfue66kVsc+cPb6wnycrF24aSHyh7MXUC/u8P+L+5ry
JaVvdWx9CP+awyuyodtdjoFyqsTwkVULa9w3CKmKfiI5eI3aSbxPtZcJ0wppAS5C
ELfh0Vf+tms=
=xBZn
-----END PGP SIGNATURE-----