Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:0593 - Security Advisory
Issued:
2019-03-18
Updated:
2019-03-18

RHSA-2019:0593 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: openstack-octavia security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openstack-octavia is now available for Red Hat OpenStack Platform 14.0 (Rocky).

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The OpenStack Load Balancing service (openstack-octavia) provides a Load Balancing-as-a-Service (LBaaS) version 2 implementation for Red Hat OpenStack platform director based installations.

Security Fix(es):

  • openstack-octavia: Private keys written to world-readable log files (CVE-2018-16856)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenStack for IBM Power 14 ppc64le
  • Red Hat OpenStack 14 x86_64

Fixes

  • BZ - 1547449 - [Octavia] Provider driver / third party plugin framework
  • BZ - 1633019 - CVE-2018-16856 openstack-octavia: Private keys written to world-readable log files [openstack-14-default]
  • BZ - 1634986 - All existing amphora instances are deleting when RabbitMQ is down
  • BZ - 1649165 - CVE-2018-16856 openstack-octavia: Private keys written to world-readable log files
  • BZ - 1672299 - Rebase openstack-octavia to import

CVEs

  • CVE-2018-16856

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenStack for IBM Power 14

SRPM
openstack-octavia-3.0.2-0.20181219195054.ec4c88e.el7ost.src.rpm SHA-256: a8c342f3f62521b4fedcdf702e3053ebbb03fd0d9eb5eb788db5269fd09ce472
ppc64le
openstack-octavia-amphora-agent-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: 054683c22273a92117e7bc4dcf0f8e03f2500fe538ca5d0dc18f54ade0771135
openstack-octavia-amphora-agent-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: 054683c22273a92117e7bc4dcf0f8e03f2500fe538ca5d0dc18f54ade0771135
openstack-octavia-api-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: 2d44ee0491c85c7c9483f7874cd8e6ef42e45a854153f724183f87b37b3f739f
openstack-octavia-api-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: 2d44ee0491c85c7c9483f7874cd8e6ef42e45a854153f724183f87b37b3f739f
openstack-octavia-common-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: c91ff0e18e60f419cd43c0a2680c0ea26b36577b47e1582a5d072d41ade36ee2
openstack-octavia-common-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: c91ff0e18e60f419cd43c0a2680c0ea26b36577b47e1582a5d072d41ade36ee2
openstack-octavia-debuginfo-3.0.2-0.20181219195054.ec4c88e.el7ost.ppc64le.rpm SHA-256: 04bbf71275a0a4308b432585e3febb26fe539bc07d2fa04378437efaa0a97fbf
openstack-octavia-debuginfo-3.0.2-0.20181219195054.ec4c88e.el7ost.ppc64le.rpm SHA-256: 04bbf71275a0a4308b432585e3febb26fe539bc07d2fa04378437efaa0a97fbf
openstack-octavia-diskimage-create-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: 07effb3c221750ec6a7b9fc1efa53587b31cc5f535cae513b43d77caa6bd1f1c
openstack-octavia-diskimage-create-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: 07effb3c221750ec6a7b9fc1efa53587b31cc5f535cae513b43d77caa6bd1f1c
openstack-octavia-health-manager-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: c18dd43cf904bd3f8f46f54141fdd664ef44cbff36eb1b167586c30db8b0239d
openstack-octavia-health-manager-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: c18dd43cf904bd3f8f46f54141fdd664ef44cbff36eb1b167586c30db8b0239d
openstack-octavia-housekeeping-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: f844ddcec0395d086dafc19a9a68120b1d7f843638855ee0bf142e54acd7f030
openstack-octavia-housekeeping-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: f844ddcec0395d086dafc19a9a68120b1d7f843638855ee0bf142e54acd7f030
openstack-octavia-worker-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: a7c2b4c870f93515f01922592692e7500381ccd8eb5f53f7200920cc8eede81e
openstack-octavia-worker-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: a7c2b4c870f93515f01922592692e7500381ccd8eb5f53f7200920cc8eede81e
python-octavia-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: 79bf728a5e361ac9fd49816441f38582eeded14977c53aa986b09f39f7a68f02
python-octavia-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: 79bf728a5e361ac9fd49816441f38582eeded14977c53aa986b09f39f7a68f02
python-octavia-tests-golang-3.0.2-0.20181219195054.ec4c88e.el7ost.ppc64le.rpm SHA-256: 490015ea080cd3c405fd0ab96e86b7d5b191949136b678787ffbfd87778c1151
python-octavia-tests-golang-3.0.2-0.20181219195054.ec4c88e.el7ost.ppc64le.rpm SHA-256: 490015ea080cd3c405fd0ab96e86b7d5b191949136b678787ffbfd87778c1151

Red Hat OpenStack 14

SRPM
openstack-octavia-3.0.2-0.20181219195054.ec4c88e.el7ost.src.rpm SHA-256: a8c342f3f62521b4fedcdf702e3053ebbb03fd0d9eb5eb788db5269fd09ce472
x86_64
openstack-octavia-amphora-agent-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: 054683c22273a92117e7bc4dcf0f8e03f2500fe538ca5d0dc18f54ade0771135
openstack-octavia-api-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: 2d44ee0491c85c7c9483f7874cd8e6ef42e45a854153f724183f87b37b3f739f
openstack-octavia-common-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: c91ff0e18e60f419cd43c0a2680c0ea26b36577b47e1582a5d072d41ade36ee2
openstack-octavia-debuginfo-3.0.2-0.20181219195054.ec4c88e.el7ost.x86_64.rpm SHA-256: 84d6316fdc6a19eefb16e0cd0a24326ae9c242ac0161a4774e0d27ca36d9d2fc
openstack-octavia-diskimage-create-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: 07effb3c221750ec6a7b9fc1efa53587b31cc5f535cae513b43d77caa6bd1f1c
openstack-octavia-health-manager-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: c18dd43cf904bd3f8f46f54141fdd664ef44cbff36eb1b167586c30db8b0239d
openstack-octavia-housekeeping-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: f844ddcec0395d086dafc19a9a68120b1d7f843638855ee0bf142e54acd7f030
openstack-octavia-worker-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: a7c2b4c870f93515f01922592692e7500381ccd8eb5f53f7200920cc8eede81e
python-octavia-3.0.2-0.20181219195054.ec4c88e.el7ost.noarch.rpm SHA-256: 79bf728a5e361ac9fd49816441f38582eeded14977c53aa986b09f39f7a68f02
python-octavia-tests-golang-3.0.2-0.20181219195054.ec4c88e.el7ost.x86_64.rpm SHA-256: 38c1aefdd6e815382ea2778de14c97e8226fdc8e3a3348039a681a4edfb0ebbd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility