- Issued:
- 2017-06-14
- Updated:
- 2017-06-14
RHSA-2017:1450 - Security Advisory
Synopsis
Low: openstack-heat security and bug fix update
Type/Severity
Security Advisory: Low
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for openstack-heat is now available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
OpenStack Orchestration (heat) is a template-driven engine used to specify and deploy configurations for Compute, Storage, and OpenStack Networking. The service can be used to automate post-deployment actions, which in turn allows automated provisioning of infrastructure, services, and applications. Additionally, Orchestration can be integrated with Telemetry alarms to implement auto-scaling for certain infrastructure resources.
Security Fix(es):
- An information-leak vulnerability was found in the OpenStack Orchestration (heat) service. Launching a new stack with a local URL resulted in a detailed error message, allowing an authenticated user to conduct network discovery and reveal the details of internal network services. (CVE-2016-9185)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat OpenStack 7 x86_64
Fixes
- BZ - 1391895 - CVE-2016-9185 openstack-heat: Template source URL allows network port scan
- BZ - 1404464 - Heat doesn't inject personality files on rebuild
- BZ - 1424882 - Password written in clear text in heat-api.log with DEBUG mode [openstack-7]
CVEs
Red Hat OpenStack 7
SRPM | |
---|---|
openstack-heat-2015.1.4-3.el7ost.src.rpm | SHA-256: 06553b4f907b30e3009541e9c34f92ac63d08c673824d06257c7cc52303e8e6c |
x86_64 | |
openstack-heat-api-2015.1.4-3.el7ost.noarch.rpm | SHA-256: ee65570ea0b859f0b72111dd006cc4f8842ab8e17421dc4ae87da2abc142a6d8 |
openstack-heat-api-cfn-2015.1.4-3.el7ost.noarch.rpm | SHA-256: 1de6284d76b1cc261047d180608d2df1f279c1eea40e775702620564a915180b |
openstack-heat-api-cloudwatch-2015.1.4-3.el7ost.noarch.rpm | SHA-256: 8a90dfa602c0d3cc68d406191e8191595f72929780bd9687298ada6c98425003 |
openstack-heat-common-2015.1.4-3.el7ost.noarch.rpm | SHA-256: f8dbafc2e9d1d6409b41f2d4ca74c65366c0e5a72b512c31ad522ac738be4543 |
openstack-heat-engine-2015.1.4-3.el7ost.noarch.rpm | SHA-256: 769d51c3fd6f685d01b388273ce2f5c0450588ff16c0fc021b2ed564a2ed6710 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.