-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2615
                Moderate: openstack-glance security update
                              16 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-glance
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service   -- Existing Account
                   Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5286 CVE-2015-5251 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1897.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-glance check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-glance security update
Advisory ID:       RHSA-2015:1897-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1897.html
Issue date:        2015-10-15
CVE Names:         CVE-2015-5251 CVE-2015-5286 
=====================================================================

1. Summary:

Updated openstack-glance packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0, 6.0, and
7.0.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch
Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch
Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch
Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 - noarch

3. Description:

OpenStack Image service (glance) provides discovery, registration, and
delivery services for disk and server images. It provides the ability to
copy or snapshot a server image, and immediately store it away. Stored
images can be used as a template to get new servers up and running quickly
and more consistently than installing a server operating system and
individually configuring additional services.

A flaw was discovered in the OpenStack Image service where a
tenant could manipulate the status of their images by submitting an
HTTP PUT request together with an 'x-image-meta-status' header. A
malicious tenant could exploit this flaw to reactivate disabled images,
bypass storage quotas, and in some cases replace image contents (where
they have owner access). Setups using the Image service's v1 API could
allow the illegal modification of image status. Additionally, setups
which also use the v2 API could allow a subsequent re-upload of image
contents. (CVE-2015-5251)

A race-condition flaw was discovered in the OpenStack Image service.
When images in the upload state were deleted using a token close to
expiration, untracked image data could accumulate in the back end.
Because untracked data does not count towards the storage quota, an
attacker could use this flaw to cause a denial of service through
resource exhaustion. (CVE-2015-5286)

Red Hat would like to thank the OpenStack project for reporting these
issues. Upstream acknowledges Hemanth Makkapati of Rackspace as the
original reporter of CVE-2015-5251, and Mike Fedosin and Alexei Galkin of
Mirantis as the original reporters of CVE-2015-5286.

All openstack-glance users are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, running Image service services will be restarted
automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1263511 - CVE-2015-5251 openstack-glance allows illegal modification of image status
1267516 - CVE-2015-5286 openstack-glance: Storage overrun by deleting images

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-glance-2014.1.5-3.el6ost.src.rpm

noarch:
openstack-glance-2014.1.5-3.el6ost.noarch.rpm
openstack-glance-doc-2014.1.5-3.el6ost.noarch.rpm
python-glance-2014.1.5-3.el6ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-glance-2014.1.5-3.el7ost.src.rpm

noarch:
openstack-glance-2014.1.5-3.el7ost.noarch.rpm
openstack-glance-doc-2014.1.5-3.el7ost.noarch.rpm
python-glance-2014.1.5-3.el7ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
openstack-glance-2014.2.3-3.el7ost.src.rpm

noarch:
openstack-glance-2014.2.3-3.el7ost.noarch.rpm
openstack-glance-doc-2014.2.3-3.el7ost.noarch.rpm
python-glance-2014.2.3-3.el7ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7:

Source:
openstack-glance-2015.1.1-3.el7ost.src.rpm

noarch:
openstack-glance-2015.1.1-3.el7ost.noarch.rpm
openstack-glance-doc-2015.1.1-3.el7ost.noarch.rpm
python-glance-2015.1.1-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5251
https://access.redhat.com/security/cve/CVE-2015-5286
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWIBBwXlSAg2UNWIIRAq9IAJ4qQhPpihluro4bBRVrm0uAGRZWNACgwyXB
zLtlHqKmvfkA7W9D0S07n74=
=qTyR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HAhn
-----END PGP SIGNATURE-----