-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3360
           Moderate: openstack-nova security and bug fix update
                             5 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-nova
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14433  

Reference:         ESB-2019.3343
                   ESB-2019.3179

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2652

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-nova security and bug fix update
Advisory ID:       RHSA-2019:2652-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2652
Issue date:        2019-09-04
CVE Names:         CVE-2019-14433 
=====================================================================

1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform 14.0 (Rocky).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 14.0 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

Security Fix(es):

* openstack-nova: Nova server resource faults leak external exception
details (CVE-2019-14433)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

Bug Fix(es):

* [OSP14] 'hw_vif_model' image metadata property should be ignored for
SR-IOV-based VIFs (BZ#1724122)

* [OSP14] Snapshot image of shelved instance, using rbd backend for glance
and nova, remains due to an exception after unshelving. (BZ#1725708)

* Before, a REVERT_RESIZE operation could fail if using the iptables_hybrid
firewall driver. This would happen due to Neutron sending the
network-vif-plugged external event before Nova starts to listen for it.
Now, Nova will start listening for network-vif-plugged external event based
on the characteristics of the port. In the case of an OVS hybrid plug, it
will start listening before sending the port binding request to Neutron.
(BZ#1730728)

* [OSP14] Evacuation takes more than 2 hours with 109 instances depending
on number of NIC on destination. (BZ#1732880)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1730728 - REVERT_RESIZE stuck for 300s: "VirtualInterfaceCreateException: Virtual Interface creation failed
1735522 - CVE-2019-14433 openstack-nova: Nova server resource faults leak external exception details

6. Package List:

Red Hat OpenStack Platform 14.0:

Source:
openstack-nova-18.2.1-0.20190509150817.8e130e2.el7ost.src.rpm

noarch:
openstack-nova-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-api-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-cells-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-common-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-compute-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-conductor-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-console-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-migration-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-network-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-novncproxy-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-placement-api-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-scheduler-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-serialproxy-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
python-nova-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm
python-nova-tests-18.2.1-0.20190509150817.8e130e2.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14433
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=QFyY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TpJP
-----END PGP SIGNATURE-----