-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0173
                Moderate: openstack-cinder security update
                              20 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-cinder
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5162  

Reference:         ESB-2016.3067
                   ESB-2016.2889

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0153.html
   https://rhn.redhat.com/errata/RHSA-2017-0156.html
   https://rhn.redhat.com/errata/RHSA-2017-0165.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-cinder security update
Advisory ID:       RHSA-2017:0153-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0153.html
Issue date:        2017-01-19
CVE Names:         CVE-2015-5162 
=====================================================================

1. Summary:

An update for openstack-cinder is now available for Red Hat Enterprise
Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7 - noarch

3. Description:

OpenStack Block Storage (cinder) manages block storage mounting and the
presentation of such mounted block storage to instances. The backend
physical storage can consist of local disks, or Fiber Channel, iSCSI, and
NFS mounts attached to Compute nodes. In addition, Block Storage supports
volume backups, and snapshots for temporary save and restore operations.
Programmatic management is available via Block Storage's API.

Security Fix(es):

* A resource vulnerability in the Block Storage (cinder) service was found
in its use of qemu-img. An unprivileged user could consume as much as 4 GB
of RAM on the compute host by uploading a malicious image. This flaw could
lead possibly to host out-of-memory errors and negatively affect other
running tenant instances. (CVE-2015-5162)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1268303 - CVE-2015-5162 openstack-nova/glance/cinder: Malicious image may exhaust resources

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7:

Source:
openstack-cinder-2014.1.5-9.el7ost.src.rpm

noarch:
openstack-cinder-2014.1.5-9.el7ost.noarch.rpm
openstack-cinder-doc-2014.1.5-9.el7ost.noarch.rpm
python-cinder-2014.1.5-9.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5162
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYgU6HXlSAg2UNWIIRAmnUAKCrAMvyaA8ZIjtFDaNAwemHLUv2UQCglB8I
w0gIbNeTkVdyG4alE01AiSc=
=bvVL
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-cinder security update
Advisory ID:       RHSA-2017:0156-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0156.html
Issue date:        2017-01-19
CVE Names:         CVE-2015-5162 
=====================================================================

1. Summary:

Updated openstack-cinder packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for
RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 - noarch

3. Description:

OpenStack Block Storage (cinder) manages block storage mounting and the
presentation of such mounted block storage to instances. The backend
physical storage can consist of local disks, or Fiber Channel, iSCSI, and
NFS mounts attached to Compute nodes. In addition, Block Storage supports
volume backups, and snapshots for temporary save and restore operations.
Programmatic management is available via Block Storage's API.

Security Fix(es):

* A resource vulnerability in the Block Storage (cinder) service was found
in its use of qemu-img. An unprivileged user could consume as much as 4 GB
of RAM on the compute host by uploading a malicious image. This flaw could
lead possibly to host out-of-memory errors and negatively affect other
running tenant instances. (CVE-2015-5162)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1198169 - Cinder volumes attached to none
1268303 - CVE-2015-5162 openstack-nova/glance/cinder: Malicious image may exhaust resources
1370012 - NetApp Cinder driver: cloning operations are unsuccessful

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7:

Source:
openstack-cinder-2014.2.4-11.el7ost.src.rpm

noarch:
openstack-cinder-2014.2.4-11.el7ost.noarch.rpm
openstack-cinder-doc-2014.2.4-11.el7ost.noarch.rpm
python-cinder-2014.2.4-11.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5162
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYgU6lXlSAg2UNWIIRAv7hAJ4s7TIuGiStvCJ/sAMTwU8lP8cXWgCgm88h
q0BrLuhJeNwqDYcGd6ZmZ2k=
=kDYP
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-cinder security update
Advisory ID:       RHSA-2017:0165-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0165.html
Issue date:        2017-01-19
CVE Names:         CVE-2015-5162 
=====================================================================

1. Summary:

An update for openstack-cinder is now available for Red Hat Enterprise
Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6 - noarch

3. Description:

OpenStack Block Storage (cinder) manages block storage mounting and the
presentation of such mounted block storage to instances. The backend
physical storage can consist of local disks, or Fiber Channel, iSCSI, and
NFS mounts attached to Compute nodes. In addition, Block Storage supports
volume backups, and snapshots for temporary save and restore operations.
Programmatic management is available via Block Storage's API.

Security Fix(es):

* A resource vulnerability in the Block Storage (cinder) service was found
in its use of qemu-img. An unprivileged user could consume as much as 4 GB
of RAM on the compute host by uploading a malicious image. This flaw could
lead possibly to host out-of-memory errors and negatively affect other
running tenant instances. (CVE-2015-5162)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1268303 - CVE-2015-5162 openstack-nova/glance/cinder: Malicious image may exhaust resources

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6:

Source:
openstack-cinder-2014.1.5-9.el6ost.src.rpm

noarch:
openstack-cinder-2014.1.5-9.el6ost.noarch.rpm
openstack-cinder-doc-2014.1.5-9.el6ost.noarch.rpm
python-cinder-2014.1.5-9.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5162
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYgU7BXlSAg2UNWIIRAjMsAJ9SQo/s2AoQbxutqh4LQ7TTKay64wCfRBMs
aHBiZ58uCJj+SMj5IV686KI=
=AL03
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rikQ
-----END PGP SIGNATURE-----