-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0304
           Moderate: openstack-nova security and bug fix update
                              31 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nova
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-16239  

Reference:         ESB-2017.3154
                   ESB-2017.3141

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0241

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-nova security and bug fix update
Advisory ID:       RHSA-2018:0241-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0241
Issue date:        2018-01-30
CVE Names:         CVE-2017-16239 
=====================================================================

1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform 12.0 (Pike).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 12.0 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

Security Fix(es):

* By rebuilding an instance using a new image, an authenticated user may be
able to circumvent the Filter Scheduler, bypassing imposed filters (for
example, the ImagePropertiesFilter or the IsolatedHostsFilter).
(CVE-2017-16239)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges George Shuklin (Servers.com) as the original
reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1508539 - CVE-2017-16239 openstack-nova: Nova Filter Scheduler bypass through 
	  rebuild action
1518879 - Cannot boot vm with sriov port after upgrade OSP11 to OSP12
1527644 - Unable to resize nova instance after upgrade to OSP 10
1533161 - migration with block migration fails as disk_available_least is 
	  negative

6. Package List:

Red Hat OpenStack Platform 12.0:

Source:
openstack-nova-16.0.2-9.el7ost.src.rpm

noarch:
openstack-nova-16.0.2-9.el7ost.noarch.rpm
openstack-nova-api-16.0.2-9.el7ost.noarch.rpm
openstack-nova-cells-16.0.2-9.el7ost.noarch.rpm
openstack-nova-common-16.0.2-9.el7ost.noarch.rpm
openstack-nova-compute-16.0.2-9.el7ost.noarch.rpm
openstack-nova-conductor-16.0.2-9.el7ost.noarch.rpm
openstack-nova-console-16.0.2-9.el7ost.noarch.rpm
openstack-nova-migration-16.0.2-9.el7ost.noarch.rpm
openstack-nova-network-16.0.2-9.el7ost.noarch.rpm
openstack-nova-novncproxy-16.0.2-9.el7ost.noarch.rpm
openstack-nova-placement-api-16.0.2-9.el7ost.noarch.rpm
openstack-nova-scheduler-16.0.2-9.el7ost.noarch.rpm
openstack-nova-serialproxy-16.0.2-9.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-16.0.2-9.el7ost.noarch.rpm
python-nova-16.0.2-9.el7ost.noarch.rpm
python-nova-tests-16.0.2-9.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-16239
https://access.redhat.com/security/updates/classification/#moderate

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iwK3
-----END PGP SIGNATURE-----