- Issued:
- 2017-06-28
- Updated:
- 2017-06-28
RHSA-2017:1595 - Security Advisory
Synopsis
Moderate: openstack-nova and python-novaclient security, bug fix, and enhancement update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for openstack-nova and python-novaclient is now available for Red Hat OpenStack Platform 10.0 (Newton).
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.
python-novaclient is the python client for the OpenStack Nova API. The client's Python API (the novaclient module) and command-line script (nova) both implement 100% of the OpenStack Nova API.
The following packages have been upgraded to a later upstream version: python-novaclient (6.0.0), openstack-nova (14.0.6). (BZ#1421265, BZ#1431802, BZ#1429924, BZ#1454629, BZ#1454630)
Security Fix(es):
- An information exposure issue was discovered in OpenStack Compute's exception_wrapper.py. Legacy notification exception contexts appearing in ERROR-level logs could include sensitive information such as account passwords and authorization tokens. (CVE-2017-7214)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux Server 7 x86_64
- Red Hat Enterprise Linux Workstation 7 x86_64
- Red Hat Enterprise Linux Desktop 7 x86_64
- Red Hat OpenStack 10 x86_64
Fixes
- BZ - 1420880 - libvirt overwrites externally set vlan tags in macvtap passthrough VFs since 2.x so Nova needs to craft the XML to include vlan tag
- BZ - 1421265 - nova-manage db sync broke between RHOSP 9 => RHOSP 10 update
- BZ - 1429924 - Rebase openstack-nova to 14.0.4
- BZ - 1431802 - Rebase openstack-nova to upstream/stable/newton hash b8f209
- BZ - 1434844 - CVE-2017-7214 openstack-nova: Sensitive information included in legacy notification exception contexts
- BZ - 1436266 - Microversion 2.37 break 2.32 usage
- BZ - 1448002 - LibvirtError happens when put instance from pause to active status
- BZ - 1454629 - Rebase openstack-nova to 14.0.5
- BZ - 1454630 - Rebase openstack-nova to 14.0.6
CVEs
Red Hat Enterprise Linux Server 7
SRPM | |
---|---|
python-novaclient-6.0.0-3.el7ost.src.rpm | SHA-256: c84b8e49d62b7bcb82be0205f03025d78d1b16df85ea7b8db5244f20b2c6cf88 |
x86_64 | |
python-novaclient-6.0.0-3.el7ost.noarch.rpm | SHA-256: f32ef358b77cf4d0fe404712548128cb1b8b1192f5a253e44dc30725bcabf316 |
Red Hat Enterprise Linux Workstation 7
SRPM | |
---|---|
python-novaclient-6.0.0-3.el7ost.src.rpm | SHA-256: c84b8e49d62b7bcb82be0205f03025d78d1b16df85ea7b8db5244f20b2c6cf88 |
x86_64 | |
python-novaclient-6.0.0-3.el7ost.noarch.rpm | SHA-256: f32ef358b77cf4d0fe404712548128cb1b8b1192f5a253e44dc30725bcabf316 |
Red Hat Enterprise Linux Desktop 7
SRPM | |
---|---|
python-novaclient-6.0.0-3.el7ost.src.rpm | SHA-256: c84b8e49d62b7bcb82be0205f03025d78d1b16df85ea7b8db5244f20b2c6cf88 |
x86_64 | |
python-novaclient-6.0.0-3.el7ost.noarch.rpm | SHA-256: f32ef358b77cf4d0fe404712548128cb1b8b1192f5a253e44dc30725bcabf316 |
Red Hat OpenStack 10
SRPM | |
---|---|
openstack-nova-14.0.6-2.el7ost.src.rpm | SHA-256: 9fdecba05cffa65a0a8d95df3a73b25a853c9638adcddc9da2feafe1ff8845bf |
python-novaclient-6.0.0-3.el7ost.src.rpm | SHA-256: c84b8e49d62b7bcb82be0205f03025d78d1b16df85ea7b8db5244f20b2c6cf88 |
x86_64 | |
openstack-nova-14.0.6-2.el7ost.noarch.rpm | SHA-256: 65aaadbaa611514778c56cd2d3ad987d5a8d34f7d88e1f1ced6f4dd71392e2c2 |
openstack-nova-api-14.0.6-2.el7ost.noarch.rpm | SHA-256: d8b1088da5627a03bd8d51441655f43d85488e1744514fe69ecae39871d72cd0 |
openstack-nova-cells-14.0.6-2.el7ost.noarch.rpm | SHA-256: cda4cc44613d49840b99914b422b0fe47965afa253572ffb0783b2e5e4adbc79 |
openstack-nova-cert-14.0.6-2.el7ost.noarch.rpm | SHA-256: 77ef08cc14b486949013a368bcb67e548f2e77d45bcb09cc62ec13b79cbc8db1 |
openstack-nova-common-14.0.6-2.el7ost.noarch.rpm | SHA-256: 722ca5941d1a1b8d3d159e9752ed37c5fe5e40290eebc24ac8cf74c3442a1a47 |
openstack-nova-compute-14.0.6-2.el7ost.noarch.rpm | SHA-256: 7c2199da708540bbc65a9b064f77c8201bbf1ee23628f65fd0246ed0fc3b997e |
openstack-nova-conductor-14.0.6-2.el7ost.noarch.rpm | SHA-256: 97dd4d45ec4875ef5c5577bd204957bf8355b8959cfbb54ff53b156c862a23ba |
openstack-nova-console-14.0.6-2.el7ost.noarch.rpm | SHA-256: 9b3b705f8fd401e09a9baa4f212360854c1fd75d7f8a300ffead7aec7110e9b7 |
openstack-nova-migration-14.0.6-2.el7ost.noarch.rpm | SHA-256: 422549b0c4680137bafe93a98f578ec6d676bdb1aa1ebc9d28cdb618c2017636 |
openstack-nova-network-14.0.6-2.el7ost.noarch.rpm | SHA-256: ed9a76a7cbb522a164a4fe64d7e5a90706f05353e33bf5a3d25b63527b542a9e |
openstack-nova-novncproxy-14.0.6-2.el7ost.noarch.rpm | SHA-256: 5d86bd6c9db935c705e17f5886b0b2dcbd67961c14b5720afdd477a028e6b94e |
openstack-nova-placement-api-14.0.6-2.el7ost.noarch.rpm | SHA-256: b004400f2ed144d77f6f4d47bd8ae3af838e22152dd14ad11d4310aba7312533 |
openstack-nova-scheduler-14.0.6-2.el7ost.noarch.rpm | SHA-256: 3a7c74594c7bcdac6c139ebfbe07c94220e88027497058c05788d983c67092ae |
openstack-nova-serialproxy-14.0.6-2.el7ost.noarch.rpm | SHA-256: 5a541ba4116078d829b0e2f1d408bc40b488310a63bfcddfff4814d329b2dc50 |
openstack-nova-spicehtml5proxy-14.0.6-2.el7ost.noarch.rpm | SHA-256: 9d4d338977ffc8117fcd1741e07d66c74d28bdcb93d5a3056b5b6c14bb27b5f8 |
python-nova-14.0.6-2.el7ost.noarch.rpm | SHA-256: 51ec0da0a4ceaadfcbd9f5c5482821f6bb7ab58bfeac49ef539a75719dfb7912 |
python-nova-tests-14.0.6-2.el7ost.noarch.rpm | SHA-256: d56ad148451edb144159d45304a8acd6cffc05254fa994cc2ea7a6b1ddb750ad |
python-novaclient-6.0.0-3.el7ost.noarch.rpm | SHA-256: f32ef358b77cf4d0fe404712548128cb1b8b1192f5a253e44dc30725bcabf316 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.