- Issued:
- 2017-06-19
- Updated:
- 2017-06-19
RHSA-2017:1508 - Security Advisory
Synopsis
Moderate: openstack-nova security, bug fix, and enhancement update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for openstack-nova is now available for Red Hat OpenStack Platform 9.0 (Mitaka).
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.
The following packages have been upgraded to a later upstream version: openstack-nova (13.1.4). (BZ#1454627, BZ#1454628)
Security Fix(es):
- An information exposure issue was discovered in OpenStack Compute's exception_wrapper.py. Legacy notification exception contexts appearing in ERROR-level logs could include sensitive information such as account passwords and authorization tokens. (CVE-2017-7214)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat OpenStack 9 x86_64
Fixes
- BZ - 1420877 - libvirt overwrites externally set vlan tags in macvtap passthrough VFs since 2.x so Nova needs to craft the XML to include vlan tag
- BZ - 1421083 - storage migration of instance boot from volume fails with InvalidType
- BZ - 1425316 - `nova rescue` of an instance with Ceph backend fails with corrupted XFS errors
- BZ - 1434844 - CVE-2017-7214 openstack-nova: Sensitive information included in legacy notification exception contexts
- BZ - 1448000 - LibvirtError happens when put instance from pause to active status
- BZ - 1454627 - Rebase openstack-nova to 13.1.3
- BZ - 1454628 - Rebase openstack-nova to 13.1.4
CVEs
Red Hat OpenStack 9
SRPM | |
---|---|
openstack-nova-13.1.4-1.el7ost.src.rpm | SHA-256: 5190a3629b270fb45057001a83bd6598814d13307051503e67e064065833e291 |
x86_64 | |
openstack-nova-13.1.4-1.el7ost.noarch.rpm | SHA-256: dee33ae0dd1f19c16dca7103f991b78f582d3ef97264f14328de51414be0657a |
openstack-nova-api-13.1.4-1.el7ost.noarch.rpm | SHA-256: 4975cb59073c68bfc9fc1f72fdf20de3b29ffa267c6d3131a6b75bc8211dcc34 |
openstack-nova-cells-13.1.4-1.el7ost.noarch.rpm | SHA-256: 34d56198915bf7fc61fb2c4948632c1713b4095e75d64bd58e1a8b744e6456c0 |
openstack-nova-cert-13.1.4-1.el7ost.noarch.rpm | SHA-256: 0abfa2ecc738299d98b2a250a5c46dd18b7ec2a063ebe49bebec700293cb59ee |
openstack-nova-common-13.1.4-1.el7ost.noarch.rpm | SHA-256: 76f68518a5c0dc2e8ea05bab1476d13b5e0b87d7b5a07a60ad21d7556875437e |
openstack-nova-compute-13.1.4-1.el7ost.noarch.rpm | SHA-256: 40e16b8cba67979f4a36239885e6b4e142a9e211f8920828ec6d02bfa79fce40 |
openstack-nova-conductor-13.1.4-1.el7ost.noarch.rpm | SHA-256: 5f19591692b8ccd5e83086da47aa9e8aca9b6b126fb5e39dc4314affa1c9c003 |
openstack-nova-console-13.1.4-1.el7ost.noarch.rpm | SHA-256: c67e40559cf088dc77f2fbbcd224036fe4df1318fefb1df07331c224711d1acb |
openstack-nova-migration-13.1.4-1.el7ost.noarch.rpm | SHA-256: d7278b29110afdb8a6b358c8b0571e1e48e331cfacbde44a13dd239591794bd8 |
openstack-nova-network-13.1.4-1.el7ost.noarch.rpm | SHA-256: 8583606f88d0fc6d05ff8f9b395e0d091a9864d804f25466dd5cfac3d40d0459 |
openstack-nova-novncproxy-13.1.4-1.el7ost.noarch.rpm | SHA-256: e9a9144c0e8b828d2d480c5e21ef876e8a572ddf711a152b5861c73263d93fa8 |
openstack-nova-scheduler-13.1.4-1.el7ost.noarch.rpm | SHA-256: 5f097f89bc7526cda0311bf30a3254a6584476d3abceb902e78f993363b10d56 |
openstack-nova-serialproxy-13.1.4-1.el7ost.noarch.rpm | SHA-256: 4deeb8a9702a09e07f91d870861ad2640573478908361edaf6859896ede10666 |
openstack-nova-spicehtml5proxy-13.1.4-1.el7ost.noarch.rpm | SHA-256: 7dc236a176eb3ab268acd63da73b66cef6f7988db50ff249221e94ba340cc051 |
python-nova-13.1.4-1.el7ost.noarch.rpm | SHA-256: 3ccebed0abefd8b0abc21158e521a11e42e15643b6b0172f4af40b97f8aa6861 |
python-nova-tests-13.1.4-1.el7ost.noarch.rpm | SHA-256: 5b9e01bac2805584426b9753a4da0604608a4ef9caf6b6144e939f757f40d4c5 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.