-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: openstack-cinder security and bug fix update
Advisory ID:       RHSA-2015:1206-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:1206.html
Issue date:        2015-07-02
CVE Names:         CVE-2015-1851 
====================================================================
1. Summary:

Updated openstack-cinder packages that fix one security issue and multiple
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0
and 6.0.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch
Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch
Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch

3. Description:

OpenStack Block Storage (cinder) manages block storage mounting and the
presentation of such mounted block storage to instances. The backend
physical storage can consist of local disks, or Fiber Channel, iSCSI, and
NFS mounts attached to Compute nodes. In addition, Block Storage supports
volume backups, and snapshots for temporary save and restore operations.
Programatic management is available via Block Storage’s API.

A flaw was found in the cinder upload-to-image functionality. When
processing a malicious qcow2 header cinder could be tricked into reading
an arbitrary file from the cinder host. (CVE-2015-1851)

All users of openstack-cinder are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the cinder running services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1231817 - CVE-2015-1851 openstack-cinder: Host file disclosure through qcow2 backing file

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-cinder-2014.1.4-1.1.el6ost.src.rpm

noarch:
openstack-cinder-2014.1.4-1.1.el6ost.noarch.rpm
openstack-cinder-doc-2014.1.4-1.1.el6ost.noarch.rpm
python-cinder-2014.1.4-1.1.el6ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-cinder-2014.1.4-1.1.el7ost.src.rpm

noarch:
openstack-cinder-2014.1.4-1.1.el7ost.noarch.rpm
openstack-cinder-doc-2014.1.4-1.1.el7ost.noarch.rpm
python-cinder-2014.1.4-1.1.el7ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
openstack-cinder-2014.2.3-3.1.el7ost.src.rpm

noarch:
openstack-cinder-2014.2.3-3.1.el7ost.noarch.rpm
openstack-cinder-doc-2014.2.3-3.1.el7ost.noarch.rpm
python-cinder-2014.2.3-3.1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1851
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVla6QXlSAg2UNWIIRAssjAJwNJda6sMH0jAIUK8KHRtxCL10xtwCfSghn
6BVu+T81YiQL+WT8Zvp2v68=fDID
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2015-1206:01 Important: openstack-cinder security and bug fix

Updated openstack-cinder packages that fix one security issue and multiple bugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0 and 6.0

Summary

OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programatic management is available via Block Storage’s API.
A flaw was found in the cinder upload-to-image functionality. When processing a malicious qcow2 header cinder could be tricked into reading an arbitrary file from the cinder host. (CVE-2015-1851)
All users of openstack-cinder are advised to upgrade to these updated packages, which correct these issues. After installing the updated packages, the cinder running services will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-1851 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:
Source: openstack-cinder-2014.1.4-1.1.el6ost.src.rpm
noarch: openstack-cinder-2014.1.4-1.1.el6ost.noarch.rpm openstack-cinder-doc-2014.1.4-1.1.el6ost.noarch.rpm python-cinder-2014.1.4-1.1.el6ost.noarch.rpm
Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:
Source: openstack-cinder-2014.1.4-1.1.el7ost.src.rpm
noarch: openstack-cinder-2014.1.4-1.1.el7ost.noarch.rpm openstack-cinder-doc-2014.1.4-1.1.el7ost.noarch.rpm python-cinder-2014.1.4-1.1.el7ost.noarch.rpm
Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:
Source: openstack-cinder-2014.2.3-3.1.el7ost.src.rpm
noarch: openstack-cinder-2014.2.3-3.1.el7ost.noarch.rpm openstack-cinder-doc-2014.2.3-3.1.el7ost.noarch.rpm python-cinder-2014.2.3-3.1.el7ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:1206-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2015:1206.html
Issued Date: : 2015-07-02
CVE Names: CVE-2015-1851

Topic

Updated openstack-cinder packages that fix one security issue and multiplebugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0and 6.0.Red Hat Product Security has rated this update as having Important securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch


Bugs Fixed

1231817 - CVE-2015-1851 openstack-cinder: Host file disclosure through qcow2 backing file


Related News