-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0576
                   Low: openstack-glance security update
                               4 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-glance
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0757  

Reference:         ESB-2016.0527

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0352.html
   https://rhn.redhat.com/errata/RHSA-2016-0354.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: openstack-glance security update
Advisory ID:       RHSA-2016:0352-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0352.html
Issue date:        2016-03-03
CVE Names:         CVE-2016-0757 
=====================================================================

1. Summary:

Updated openstack-glance packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo)
for RHEL 7.

Red Hat Product Security has rated this update as having a Low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 - noarch

3. Description:

OpenStack Image Service (glance) provides discovery, registration, and
delivery services for disk and server images. The service provides the
ability to copy or snapshot a server image, and immediately store it away. 
Stored images can be used as a template to get new servers up and running 
quickly and more consistently than installing a server operating system
and individually configuring additional services.

An authorization vulnerability in OpenStack Image service was discovered,
which allowed image-status manipulation using locations. By removing the
last location of an image, an authenticated user could change the status
from 'active' to 'queue'. A malicious tenant could exploit this flaw to 
silently replace owned image data, regardless of its original creator or 
visibility settings. Only environments with show_multiple_locations set
to true (not default) were affected. (CVE-2016-0757)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Erno Kuvaja of HPE as the original reporter.

All openstack-glance users are advised to upgrade to these updated
packages, which address this vulnerability.

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system have been applied.

For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1302607 - CVE-2016-0757 openstack-glance: Glance image status manipulation through locations

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7:

Source:
openstack-glance-2015.1.2-2.el7ost.src.rpm

noarch:
openstack-glance-2015.1.2-2.el7ost.noarch.rpm
openstack-glance-doc-2015.1.2-2.el7ost.noarch.rpm
python-glance-2015.1.2-2.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0757
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW2K2PXlSAg2UNWIIRAmL4AJ0YQ40iVjS88nBfAlatUNyV7LQWagCfZnN0
eA24SAtAThw/bLoWVlzATW0=
=cT4M
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: openstack-glance security update
Advisory ID:       RHSA-2016:0354-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0354.html
Issue date:        2016-03-03
CVE Names:         CVE-2016-0757 
=====================================================================

1. Summary:

Updated openstack-glance packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse)
for RHEL 7.

Red Hat Product Security has rated this update as having a Low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Image Service (glance) provides discovery, registration, and
delivery services for disk and server images. The service provides the
ability to copy or snapshot a server image, and immediately store it away. 
Stored images can be used as a template to get new servers up and running 
quickly and more consistently than installing a server operating system
and individually configuring additional services.

An authorization vulnerability in OpenStack Image service was discovered,
which allowed image-status manipulation using locations. By removing the
last location of an image, an authenticated user could change the status
from 'active' to 'queue'. A malicious tenant could exploit this flaw to 
silently replace owned image data, regardless of its original creator or 
visibility settings. Only environments with show_multiple_locations set
to true (not default) were affected. (CVE-2016-0757)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Erno Kuvaja of HPE as the original reporter.

All openstack-glance users are advised to upgrade to these updated
packages, which address this vulnerability.

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system have been applied.

For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1302607 - CVE-2016-0757 openstack-glance: Glance image status manipulation through locations

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-glance-2014.1.5-5.el7ost.src.rpm

noarch:
openstack-glance-2014.1.5-5.el7ost.noarch.rpm
openstack-glance-doc-2014.1.5-5.el7ost.noarch.rpm
python-glance-2014.1.5-5.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0757
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW2K27XlSAg2UNWIIRAhu/AJ4ssaUMrH3z3273/elSP64YLx/tcACdERVf
lL1U3ayPsHXmu0c4dtIeZPM=
=bhfU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mGvH
-----END PGP SIGNATURE-----