Executive Summary

Summary
Title openstack-heat security, bug fix, and enhancement update
Informations
Name RHSA-2014:1687 First vendor Publication 2014-10-22
Vendor RedHat Last vendor Modification 2014-10-22
Severity (Vendor) Moderate Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:N/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-heat packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux OpenStack Platform 4.0.

Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

OpenStack Orchestration (heat) is a template-driven engine used to specify and deploy configurations for Compute, Storage, and OpenStack Networking. It can also be used to automate post-deployment actions, which in turn allows automated provisioning of infrastructure, services, and applications. Orchestration can also be integrated with Telemetry alarms to implement auto-scaling for certain infrastructure resources.

It was discovered that a user could temporarily be able to see the URL of a provider template used in another tenant. If the template itself could be accessed, then additional information could be leaked that would otherwise not be visible. (CVE-2014-3801)

The openstack-heat packages have been upgraded to upstream version 2013.2.4, which provides a number of bug fixes and enhancements over the previous version. The most notable enhancements are:

* Added OS profiler support into Orchestration (heat). * Multiple environment files can now be specified on the command line. * The command 'resource-list' now displays 'physical_resource_id'. (BZ#1146092)

This update also fixes the following bugs:

* Prior to this update, Qpid would attempt to reconnect to a broken message broker, even though multiple hosts were configured. With this update, reconnect() selects the next broker in the list for each connection attempt. (BZ#1082672)

* Prior to this update, certain Qpid exceptions were not properly handled by the Qpid driver. As a result, the Qpid connection would fail and stop processing subsequent messages. With this update, all possible exceptions are handled to ensure the Qpid driver does not enter an unrecoverable failure loop. Consequently, Orchestration (heat) will continue to process Qpid messages, even after a major exception occur. (BZ#1085996)

* The Qpid driver's v2 topology has been introduced to specifically address the slow growth of orphaned direct exchanges over time. By default, however, services still used the original v1 topology of the Qpid driver. The v2 topology had to be explicitly configured via the 'qpid_topology_version = 2' parameter. With this fix, the Orchestration service's distribution configuration file (/usr/share/heat/heat-dist.conf) now contains the 'qpid_topology_version = 2' parameter. This effectively sets the Qpid driver's v2 topology as the default. In addition, the default value in the Qpid implementation has been changed to 2 as well. (BZ#1124137)

* Previously, the version of Orchestration (heat) in Red Hat Enterprise Linux OpenStack Platform 4 did not include the "host_routes" property of the OS::Neutron::Subnet resource that was added in later releases of Orchestration. This change adds support for this property, which allows host routes to be specified for a subnet. (BZ#1095752)

All openstack-heat users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1082672 - connection to multiple qpidd instances is broken 1085996 - Internal Error from python-qpid can cause qpid connection to never recover 1099748 - CVE-2014-3801 openstack-heat: authenticated information leak in Heat 1124137 - Heat messaging failure using default qpid_topology_version=1 1146092 - Rebase openstack-heat to 2013.2.4

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1687.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24754
 
Oval ID: oval:org.mitre.oval:def:24754
Title: USN-2249-1 -- heat vulnerability
Description: OpenStack Heat would expose sensitive information over the network.
Family: unix Class: patch
Reference(s): USN-2249-1
CVE-2014-3801
Version: 3
Platform(s): Ubuntu 14.04
Product(s): heat
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Nessus® Vulnerability Scanner

Date Description
2014-06-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2249-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-10-22 21:22:20
  • First insertion