-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-cinder security and bug fix update
Advisory ID:       RHSA-2014:1788-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:1788.html
Issue date:        2014-11-03
CVE Names:         CVE-2014-3641 
====================================================================
1. Summary:

Updated openstack-cinder packages that fix one security issue and multiple
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Block Storage (cinder) manages block storage mounting and the
presentation of such mounted block storage to instances. The backend
physical storage can consist of local disks, or Fiber Channel, iSCSI, and
NFS mounts attached to Compute nodes. In addition, Block Storage supports
volume backups, and snapshots for temporary save and restore operations.
Programatic management is available via Block Storage’s API.

A flaw was found in the GlusterFS and Linux smbfs drivers for OpenStack
Block Storage. A remote attacker could use this flaw to disclose an
arbitrary file from the cinder-volume host to a virtual instance by cloning
and attaching a volume with a malicious qcow2 header. (CVE-2014-3641)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Duncan Thomas from Hewlett Packard as the original
reporter.

The openstack-cinder packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes over the previous version.
(BZ#1149739)

All users of openstack-cinder are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the cinder running services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1042801 - [RHS-RHOS] Cinder volume migration fails to migrate from one glusterfs backend to another
1140210 - vmware: Fix problems with VIM API retry logic
1141996 - CVE-2014-3641 openstack-cinder: Cinder-volume host data leak to virtual machine instance
1149739 - Rebase openstack-cinder to 2014.1.3

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-cinder-2014.1.3-1.el7ost.src.rpm

noarch:
openstack-cinder-2014.1.3-1.el7ost.noarch.rpm
openstack-cinder-doc-2014.1.3-1.el7ost.noarch.rpm
python-cinder-2014.1.3-1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3641
https://access.redhat.com/security/updates/classification/#moderate
https://wiki.openstack.org/wiki/ReleaseNotes/2014.1.3

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUV0fwXlSAg2UNWIIRAnXzAJoC/zsREZdhkZhKLXmLQ6p4m+hIywCgtiVI
J/QPFS59m0X7dGlaehDF4pY=bn59
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2014-1788:01 Moderate: openstack-cinder security and bug fix

Updated openstack-cinder packages that fix one security issue and multiple bugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 7

Summary

OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programatic management is available via Block Storage’s API.
A flaw was found in the GlusterFS and Linux smbfs drivers for OpenStack Block Storage. A remote attacker could use this flaw to disclose an arbitrary file from the cinder-volume host to a virtual instance by cloning and attaching a volume with a malicious qcow2 header. (CVE-2014-3641)
Red Hat would like to thank the OpenStack project for reporting this issue. Upstream acknowledges Duncan Thomas from Hewlett Packard as the original reporter.
The openstack-cinder packages have been upgraded to upstream version 2014.1.3, which provides a number of bug fixes over the previous version. (BZ#1149739)
All users of openstack-cinder are advised to upgrade to these updated packages, which correct these issues. After installing the updated packages, the cinder running services will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2014-3641 https://access.redhat.com/security/updates/classification/#moderate https://wiki.openstack.org/wiki/ReleaseNotes/2014.1.3

Package List

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:
Source: openstack-cinder-2014.1.3-1.el7ost.src.rpm
noarch: openstack-cinder-2014.1.3-1.el7ost.noarch.rpm openstack-cinder-doc-2014.1.3-1.el7ost.noarch.rpm python-cinder-2014.1.3-1.el7ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2014:1788-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2014:1788.html
Issued Date: : 2014-11-03
CVE Names: CVE-2014-3641

Topic

Updated openstack-cinder packages that fix one security issue and multiplebugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having Moderate securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch


Bugs Fixed

1042801 - [RHS-RHOS] Cinder volume migration fails to migrate from one glusterfs backend to another

1140210 - vmware: Fix problems with VIM API retry logic

1141996 - CVE-2014-3641 openstack-cinder: Cinder-volume host data leak to virtual machine instance

1149739 - Rebase openstack-cinder to 2014.1.3


Related News