-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0063
                 Important: openstack-nova security update
                              12 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-nova
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7548  

Reference:         ESB-2016.0052

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0018.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-nova security update
Advisory ID:       RHSA-2016:0018-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0018.html
Issue date:        2016-01-11
CVE Names:         CVE-2015-7548 
=====================================================================

1. Summary:

Updated openstack-nova packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0, 6.0,
and 7.0 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch
Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch
Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

A flaw was discovered in the OpenStack Compute (nova) snapshot feature when
using the libvirt driver. A compute user could overwrite an attached
instance disk with a malicious header specifying a backing file, and then
request a snapshot, causing a file from the compute host to be leaked. This
flaw only affects LVM or Ceph setups, or setups using filesystem storage
with "use_cow_images = False". (CVE-2015-7548)

This issue was discovered by Matthew Booth of Red Hat OpenStack
Engineering.

All openstack-nova users are advised to upgrade to these updated packages,
which correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1290511 - CVE-2015-7548 openstack-nova: Unprivileged API user can access host data using instance snapshot

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-nova-2014.1.5-15.el7ost.src.rpm

noarch:
openstack-nova-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-api-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-cells-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-cert-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-common-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-compute-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-conductor-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-console-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-doc-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-network-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-novncproxy-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-objectstore-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-scheduler-2014.1.5-15.el7ost.noarch.rpm
openstack-nova-serialproxy-2014.1.5-15.el7ost.noarch.rpm
python-nova-2014.1.5-15.el7ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
openstack-nova-2014.2.3-48.el7ost.src.rpm

noarch:
openstack-nova-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-api-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-cells-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-cert-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-common-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-compute-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-conductor-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-console-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-doc-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-network-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-novncproxy-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-objectstore-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-scheduler-2014.2.3-48.el7ost.noarch.rpm
openstack-nova-serialproxy-2014.2.3-48.el7ost.noarch.rpm
python-nova-2014.2.3-48.el7ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7:

Source:
openstack-nova-2015.1.2-13.el7ost.src.rpm

noarch:
openstack-nova-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-api-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-cells-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-cert-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-common-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-compute-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-conductor-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-console-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-doc-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-network-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-novncproxy-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-objectstore-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-scheduler-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-serialproxy-2015.1.2-13.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-2015.1.2-13.el7ost.noarch.rpm
python-nova-2015.1.2-13.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7548
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWk4NqXlSAg2UNWIIRAngPAJ0T+YBgrKCEF6XJXctDfKdMdjVBegCgu795
JQNmSXATsksu5senAM3J18c=
=/Fhj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4Uaa
-----END PGP SIGNATURE-----