Executive Summary

Summary
Title Red Hat Enterprise Linux OpenStack Platform Installer update
Informations
Name RHSA-2015:0791 First vendor Publication 2015-04-07
Vendor RedHat Last vendor Modification 2015-04-07
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated Red Hat Enterprise Linux OpenStack Platform Installer packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux OpenStack Platform 6.0.

Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

OpenStack 6 Installer for RHEL 7 - noarch

3. Description:

Red Hat Enterprise OpenStack Platform Installer is a deployment management tool. It provides a web user interface for managing the installation and configuration of remote systems. Deployment of changes is performed using Puppet. Additionally, Dynamic Host Configuration Protocol (DHCP), Domain Name System (DNS), Preboot Execution Environment (PXE), and Trivial File Transfer Protocol (TFTP) services can be provided. Controlling these services also enables provisioning of physical systems that do not yet have an operating system installed.

It was discovered that the puppet manifests, as provided with the openstack-puppet-modules package, would configure the pcsd daemon with a known default password. If this password was not changed and an attacker was able to gain access to pcsd, they could potentially run shell commands as root. (CVE-2015-1842)

Note: This flaw only affects Red Hat Enterprise Linux OpenStack Platform installations deployed using the HA feature set.

For additional information on addressing this flaw see: https://access.redhat.com/articles/1396123

This issue was discovered by Alessandro Vozza of Red Hat.

In addition to the above issue, this update also addresses multiple bugs which are documented in the Red Hat Enterprise Linux OpenStack Platform Technical Notes, linked to in the References section.

All Red Hat Enterprise Linux OpenStack Platform Installer users are advised to upgrade to these updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1131584 - If fd0 is in /proc/partitions in the provisioned nodes installation fails with "Specified nonexistent disk fd0 in partition command" 1179892 - Could not retrieve catalog from remote server: Error 400 on SERVER: undefined method `to_a' for "eqlx1":String at /etc/puppet/environments/production/modules/quickstack/manifests/cinder_volume.pp:179 1187815 - Add an indicator to Assigned Hosts table to show when networks have been configured 1188602 - Can't change the IP in interfaces of hosts assigned to an OSP deployment if the interfaces are a bond device 1189921 - [HA] start/stop ordering constraint are not correct and can cause cluster to fail on shutdown 1190185 - OFI not reliably setting IP for tenant bridge when using tunnels 1191519 - Need to increase the value of max_connections in Galera to avoid disconnections 1192513 - Ceilometer not installed correctly via installer 1192862 - Glance fails to start after RHEL-OSP6 install with Ceph backend (missing known_stores) 1192864 - Ceph public network is evaluated to be the Provisioning/PXE network 1193582 - [Neutron][Staypuft] Single Controller fails to create router 1194269 - Deployment will stop on systems which boots/shutdowns quickly and foreman-proxy is terminated before buffer is flushed. 1196310 - Include rhel-ha-for-rhel-7-server-rpms channel for HA deployments 1198032 - VRRP_Instance are on MASTER STATE on all controllers. 1199266 - OSP compute nodes should not rely on ceph command 1199827 - RHEL-OSP-Installer should disable all repos before activating the right ones 1201363 - Changes in fencing require OFI changes 1201875 - CVE-2015-1842 openstack-puppet-modules: pacemaker configured with default password 1202464 - rubygem-staypuft: During deployment -error in reports: Execution of '/usr/bin/systemctl start openstack-nova-compute' returned 1: Job for openstack-nova-compute.service failed 1204483 - HA | Duplicate entry exception for vxlan-allocation cause to neutron-server fail to start. VXLAN. 1204647 - Download of glance image fails because of wrong glance_store option. 1207284 - l2pop and l3-ha should never be turned on together

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-0791.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-255 Credentials Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

Snort® IPS/IDS

Date Description
2015-06-09 Red Hat OpenStack default password login attempt
RuleID : 34345 - Revision : 3 - Type : POLICY-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-05-07 Name : The remote host is running a service with known default credentials.
File : pcsd_default_creds.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-06-09 21:26:49
  • Multiple Updates
2015-04-11 05:29:30
  • Multiple Updates
2015-04-10 21:29:57
  • Multiple Updates
2015-04-08 05:26:46
  • First insertion