-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-nova security and bug fix advisory
Advisory ID:       RHSA-2015:2673-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:2673
Issue date:        2015-12-21
CVE Names:         CVE-2015-7713 
====================================================================
1. Summary:

Updated OpenStack Compute packages that resolve various issues are now
available for Red Hat Enterprise Linux OpenStack Platform 7.0 for
RHEL 7.

2. Relevant releases/architectures:

OpenStack 7.0 Tools for RHEL 7 - noarch
Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

A vulnerability was discovered in the way OpenStack Compute (nova)
networking handled security group updates; changes were not applied to
already running VM instances. A remote attacker could use this flaw to
access running VM instances. (CVE-2015-7713)

Additional updates include:

* The openstack-nova packages have been upgraded to upstream version 
2015.1.2. See https://launchpad.net/nova/kilo/2015.1.2 for a complete list
of bug fixes and enhancements. (BZ#1274875)

* When using huge pages, the back-end memory for a guest was configured as
private. This disallowed an external process connected to a vhostuser VIF
type to access the QEMU guest's memory, which is required by the QEMU
network driver functionality. The memory mappings are now marked as
shared, and the external process to provide QEMU network is able to access
the guest's memory. (BZ#1215790)

* The termination of a WSGI application or an RPC server immediately
stopped the service and interrupted requests that were in progress. This
update adds a graceful handler for the SIGTERM signal sent to the parent
WSGI process, so the termination is performed gracefully, which allows
ongoing processes to continue. (BZ#1250269)

* Previously, novaclient records requested time even when timing was set 
to False. As a consequence, system memory kept increasing. With this
update, when timing is set to True, the time of each request is recorded 
and the timings are reset to clear the memory, which no longer
increases. (BZ#1260868)

* An earlier update changed the return value when no host devices were
found when connecting to an iSCSI or iSER volume. Consequently, when no
host devices were found, an exception was thrown and the connect volume
attempt failed. This update adds an additional check to ensure
os.path.exists(None) is never called. As a result, an exception is no
longer thrown and the connect logic correctly retries finding present
host devices. (BZ#1268051)

* Compute's rootwrap filters restricted an `ln` command used by the volume
encryption providers to a specific iSCSI related target path. Consequently,
iSER, NFS, and FC volumes encountered failures because the `ln` command was
rejected by Compute's rootwrap filters. This update makes Nova's rootwrap
filters more generic when calling `ln` allowing the volume encryption
providers to succeed. (BZ#1273466)

* FCoE devices have different sysfs paths to standard FC devices.
Consequently, Nova failed when attempting to attach an FCoE based volume
to an instance as it assumed these paths were the same. This update ensures
that the required PCI information is parsed from both FC and FCoE sysfs
device paths. As a result, Nova now succeeds in attaching FCoE based
volumes to instances. (BZ#1274054)

* Nova failed to parse the output from the `multipath -l ${device}` command
when errors were present. Consequently, the attaching and detaching of
volumes could fail. This update corrects the find_multipath_device method
to ensure that any errors present in the output from the aforementioned
command are ignored. As a result, both the attaching and detaching of
volumes will now succeed even if errors occur. (BZ#1275937)

* Volumes were not correctly detached if an error was encountered during
the attach process, and could be left attached to an instance, resulting
in data loss. This update ensures that the volume is both detached
and the connection to the volume closed in the event of a failure during
the attach process. (BZ#1276011)

* The ability of the libvirt driver to set the admin password has been 
added. To use this feature, run the following command:  
    nova root-password [server]
(BZ#1261100)

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system have been applied.

Red Hat Enterprise Linux OpenStack Platform 7 runs on Red Hat Enterprise
Linux 7.2.

The Red Hat Enterprise Linux OpenStack Platform 7 Release Notes contain the
following:
* An explanation of the way in which the provided components interact to
form a working cloud computing environment.
* Technology Previews, Recommended Practices, and Known Issues.
* The channels required for Red Hat Enterprise Linux OpenStack Platform 7,
including which channels need to be enabled and disabled.

The Release Notes are available at:
ck-platform/version-7/release-notes/

This update is available through 'yum update' on systems registered through
Red Hat Subscription Manager. For more information about Red Hat
Subscription Manager, see:

nt/1/html/RHSM/index.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1249751 - centralized logging - fluentd is blocked from accessing Nova compute logs
1261100 - nova: Make set_admin_password work with the libvirt driver (via QEMU guest agent)
1268051 - volume attach failed with iser
1269119 - CVE-2015-7713 openstack-nova: network security group changes are not applied to running instances
1273466 - Nova volume encryptors attach volume fails for NFS and FC (rootwrap)
1274054 - When using a FCoE adapter instead of a FC adapter, volumes will fail to attach to the VM
1274875 - Rebase openstack-nova to 2015.1.2
1275937 - nova searches for wrong device unexpectedly when multipath device has faulty lun

6. Package List:

OpenStack 7.0 Tools for RHEL 7:

Source:
python-novaclient-2.23.0-2.el7ost.src.rpm

noarch:
python-novaclient-2.23.0-2.el7ost.noarch.rpm
python-novaclient-doc-2.23.0-2.el7ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7:

Source:
openstack-nova-2015.1.2-7.el7ost.src.rpm
python-novaclient-2.23.0-2.el7ost.src.rpm

noarch:
openstack-nova-2015.1.2-7.el7ost.noarch.rpm
openstack-nova-api-2015.1.2-7.el7ost.noarch.rpm
openstack-nova-cells-2015.1.2-7.el7ost.noarch.rpm
openstack-nova-cert-2015.1.2-7.el7ost.noarch.rpm
openstack-nova-common-2015.1.2-7.el7ost.noarch.rpm
openstack-nova-compute-2015.1.2-7.el7ost.noarch.rpm
openstack-nova-conductor-2015.1.2-7.el7ost.noarch.rpm
openstack-nova-console-2015.1.2-7.el7ost.noarch.rpm
openstack-nova-doc-2015.1.2-7.el7ost.noarch.rpm
openstack-nova-network-2015.1.2-7.el7ost.noarch.rpm
openstack-nova-novncproxy-2015.1.2-7.el7ost.noarch.rpm
openstack-nova-objectstore-2015.1.2-7.el7ost.noarch.rpm
openstack-nova-scheduler-2015.1.2-7.el7ost.noarch.rpm
openstack-nova-serialproxy-2015.1.2-7.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-2015.1.2-7.el7ost.noarch.rpm
python-nova-2015.1.2-7.el7ost.noarch.rpm
python-novaclient-2.23.0-2.el7ost.noarch.rpm
python-novaclient-doc-2.23.0-2.el7ost.noarch.rpm

OpenStack 7.0 Tools for RHEL 7:

Source:
python-novaclient-2.23.0-2.el7ost.src.rpm

noarch:
python-novaclient-2.23.0-2.el7ost.noarch.rpm
python-novaclient-doc-2.23.0-2.el7ost.noarch.rpm

OpenStack 7.0 Tools for RHEL 7:

Source:
python-novaclient-2.23.0-2.el7ost.src.rpm

noarch:
python-novaclient-2.23.0-2.el7ost.noarch.rpm
python-novaclient-doc-2.23.0-2.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7713
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWeFXDXlSAg2UNWIIRAhyuAKCfboFIk9a0+gpO048GD0jsrzXqiwCfcFjr
nnqbFNlnkdJxFO/UNf3Fs8Q=0Vid
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2015-2673:01 Moderate: openstack-nova security and bug fix

Updated OpenStack Compute packages that resolve various issues are now available for Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7

Summary

OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.
A vulnerability was discovered in the way OpenStack Compute (nova) networking handled security group updates; changes were not applied to already running VM instances. A remote attacker could use this flaw to access running VM instances. (CVE-2015-7713)
Additional updates include:
* The openstack-nova packages have been upgraded to upstream version 2015.1.2. See https://launchpad.net/nova/kilo/2015.1.2 for a complete list of bug fixes and enhancements. (BZ#1274875)
* When using huge pages, the back-end memory for a guest was configured as private. This disallowed an external process connected to a vhostuser VIF type to access the QEMU guest's memory, which is required by the QEMU network driver functionality. The memory mappings are now marked as shared, and the external process to provide QEMU network is able to access the guest's memory. (BZ#1215790)
* The termination of a WSGI application or an RPC server immediately stopped the service and interrupted requests that were in progress. This update adds a graceful handler for the SIGTERM signal sent to the parent WSGI process, so the termination is performed gracefully, which allows ongoing processes to continue. (BZ#1250269)
* Previously, novaclient records requested time even when timing was set to False. As a consequence, system memory kept increasing. With this update, when timing is set to True, the time of each request is recorded and the timings are reset to clear the memory, which no longer increases. (BZ#1260868)
* An earlier update changed the return value when no host devices were found when connecting to an iSCSI or iSER volume. Consequently, when no host devices were found, an exception was thrown and the connect volume attempt failed. This update adds an additional check to ensure os.path.exists(None) is never called. As a result, an exception is no longer thrown and the connect logic correctly retries finding present host devices. (BZ#1268051)
* Compute's rootwrap filters restricted an `ln` command used by the volume encryption providers to a specific iSCSI related target path. Consequently, iSER, NFS, and FC volumes encountered failures because the `ln` command was rejected by Compute's rootwrap filters. This update makes Nova's rootwrap filters more generic when calling `ln` allowing the volume encryption providers to succeed. (BZ#1273466)
* FCoE devices have different sysfs paths to standard FC devices. Consequently, Nova failed when attempting to attach an FCoE based volume to an instance as it assumed these paths were the same. This update ensures that the required PCI information is parsed from both FC and FCoE sysfs device paths. As a result, Nova now succeeds in attaching FCoE based volumes to instances. (BZ#1274054)
* Nova failed to parse the output from the `multipath -l ${device}` command when errors were present. Consequently, the attaching and detaching of volumes could fail. This update corrects the find_multipath_device method to ensure that any errors present in the output from the aforementioned command are ignored. As a result, both the attaching and detaching of volumes will now succeed even if errors occur. (BZ#1275937)
* Volumes were not correctly detached if an error was encountered during the attach process, and could be left attached to an instance, resulting in data loss. This update ensures that the volume is both detached and the connection to the volume closed in the event of a failure during the attach process. (BZ#1276011)
* The ability of the libvirt driver to set the admin password has been added. To use this feature, run the following command: nova root-password [server] (BZ#1261100)



Summary


Solution

Before applying this update, ensure all previously released errata relevant to your system have been applied.
Red Hat Enterprise Linux OpenStack Platform 7 runs on Red Hat Enterprise Linux 7.2.
The Red Hat Enterprise Linux OpenStack Platform 7 Release Notes contain the following: * An explanation of the way in which the provided components interact to form a working cloud computing environment. * Technology Previews, Recommended Practices, and Known Issues. * The channels required for Red Hat Enterprise Linux OpenStack Platform 7, including which channels need to be enabled and disabled.
The Release Notes are available at: ck-platform/version-7/release-notes/
This update is available through 'yum update' on systems registered through Red Hat Subscription Manager. For more information about Red Hat Subscription Manager, see:
nt/1/html/RHSM/index.html

References

https://access.redhat.com/security/cve/CVE-2015-7713 https://access.redhat.com/security/updates/classification/#moderate

Package List

OpenStack 7.0 Tools for RHEL 7:
Source: python-novaclient-2.23.0-2.el7ost.src.rpm
noarch: python-novaclient-2.23.0-2.el7ost.noarch.rpm python-novaclient-doc-2.23.0-2.el7ost.noarch.rpm
Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7:
Source: openstack-nova-2015.1.2-7.el7ost.src.rpm python-novaclient-2.23.0-2.el7ost.src.rpm
noarch: openstack-nova-2015.1.2-7.el7ost.noarch.rpm openstack-nova-api-2015.1.2-7.el7ost.noarch.rpm openstack-nova-cells-2015.1.2-7.el7ost.noarch.rpm openstack-nova-cert-2015.1.2-7.el7ost.noarch.rpm openstack-nova-common-2015.1.2-7.el7ost.noarch.rpm openstack-nova-compute-2015.1.2-7.el7ost.noarch.rpm openstack-nova-conductor-2015.1.2-7.el7ost.noarch.rpm openstack-nova-console-2015.1.2-7.el7ost.noarch.rpm openstack-nova-doc-2015.1.2-7.el7ost.noarch.rpm openstack-nova-network-2015.1.2-7.el7ost.noarch.rpm openstack-nova-novncproxy-2015.1.2-7.el7ost.noarch.rpm openstack-nova-objectstore-2015.1.2-7.el7ost.noarch.rpm openstack-nova-scheduler-2015.1.2-7.el7ost.noarch.rpm openstack-nova-serialproxy-2015.1.2-7.el7ost.noarch.rpm openstack-nova-spicehtml5proxy-2015.1.2-7.el7ost.noarch.rpm python-nova-2015.1.2-7.el7ost.noarch.rpm python-novaclient-2.23.0-2.el7ost.noarch.rpm python-novaclient-doc-2.23.0-2.el7ost.noarch.rpm
OpenStack 7.0 Tools for RHEL 7:
Source: python-novaclient-2.23.0-2.el7ost.src.rpm
noarch: python-novaclient-2.23.0-2.el7ost.noarch.rpm python-novaclient-doc-2.23.0-2.el7ost.noarch.rpm
OpenStack 7.0 Tools for RHEL 7:
Source: python-novaclient-2.23.0-2.el7ost.src.rpm
noarch: python-novaclient-2.23.0-2.el7ost.noarch.rpm python-novaclient-doc-2.23.0-2.el7ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:2673-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2015:2673
Issued Date: : 2015-12-21
CVE Names: CVE-2015-7713

Topic

Updated OpenStack Compute packages that resolve various issues are nowavailable for Red Hat Enterprise Linux OpenStack Platform 7.0 forRHEL 7.


Topic


 

Relevant Releases Architectures

OpenStack 7.0 Tools for RHEL 7 - noarch

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 - noarch


Bugs Fixed

1249751 - centralized logging - fluentd is blocked from accessing Nova compute logs

1261100 - nova: Make set_admin_password work with the libvirt driver (via QEMU guest agent)

1268051 - volume attach failed with iser

1269119 - CVE-2015-7713 openstack-nova: network security group changes are not applied to running instances

1273466 - Nova volume encryptors attach volume fails for NFS and FC (rootwrap)

1274054 - When using a FCoE adapter instead of a FC adapter, volumes will fail to attach to the VM

1274875 - Rebase openstack-nova to 2015.1.2

1275937 - nova searches for wrong device unexpectedly when multipath device has faulty lun


Related News