Executive Summary

Summary
Title openstack-heat bug fix and security advisory
Informations
Name RHSA-2016:0266 First vendor Publication 2016-02-18
Vendor RedHat Last vendor Modification 2016-02-18
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:P)
Cvss Base Score 5.5 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-heat packages that fix one security issue and resolve various bugs are now available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 - noarch

3. Description:

OpenStack Orchestration (heat) is a template-driven engine used to specify and deploy configurations for Compute, Storage, and OpenStack Networking.

A vulnerability was discovered in the OpenStack Orchestration service (heat), where a specially formatted template could be used to trick the heat-engine service into opening a local file. Although the file contents are never disclosed to the end user, an OpenStack- authenticated attacker could use this flaw to cause a denial of service or determine whether a given file name is present on the server. (CVE-2015-5295)

This issue was discovered by Steven Hardy of Red Hat.

This update has the following known issue:

* By default, the number of created heat-engine workers match the number of cores on the undercloud. However, if there is only one core, there is only one heat-engine worker, and this causes deadlocks when creating the overcloud stack. A single heat-engine worker is not enough to launch an overcloud stack. Workaround: The undercloud must have at least two (virtual) cores. For virtual deployments, this should be two vCPUs, regardless of cores on the baremetal host. Otherwise, you can uncomment the num_engine_workers line in /etc/heat/heat.conf, and restart openstack- heat-engine. (BZ#1290949)

This update also fixes the following bugs:

* When a stack update fails, Orchestration stores a merged environment file. Previously, with an interrupted update, the merged environment file was not written, any resources already created that had new type aliases in the environment could not have their types resolved, and the failed stack could not be updated. This patch now catches any exceptions that occur, and ensures that the stack can now be updated. (BZ#1290950)

* Previously, stack updates resulted in an OS::Neutron::Port resource being replaced when the property values were changed in the following ways:
- The network property referred to the same network, but by name instead
of UUID, or by UUID instead of name.
- Specifying the network using the 'network' property instead of the
deprecated 'network_id' property, or using the deprecated 'network_id'
property instead of the network property. This issue has been resolved. (BZ#1291845)

* This update resolves an issue that caused the deployment of Orchestration templates to fail during resource validation. Network IDs are now correctly identified. (BZ#1292152)

* Previously, using the Orchestration API actions > check call removed output values from the existing stack (using either CLI or dashboard). This broke stack updates and other operations depending on stack output values after operation execution. This issue has been resolved. (BZ#1299257)

* Upgrades of overclouds from Red Hat Enterprise Linux OpenStack Platform 7.2 to 7.3 failed with the error "resources.SwiftDevicesAndProxyConfig: Property controller_swift_proxy_memcaches_v6 not assigned". This issue has been resolved. (BZ#1300847)

* Previously, when resource metadata was requested from Orchestration, all attribute values were fetched, even though this data was not returned by the API. This meant at least one pointless ReST API call to the OpenStack service, and "404 Not Found" messages accumulated in both heat-engine and nova-api logs. With this update, Orchestration no longer calculates attribute values when only the metadata for a resource is requested. (BZ#1304854)

* Previously, the "heat-manage purge_delete" cron job on the undercloud failed when attempting to purge the raw_template table. This patch fixes the raw_template purge query on MySQL, and handles stack tags before removing stacks which resolves the issue and also removes some race conditions where incorrect data was being deleted.(BZ#1306444)

4. Solution:

Before applying this update, ensure all previously released errata relevant to your system have been applied.

Red Hat Enterprise Linux OpenStack Platform 7 runs on Red Hat Enterprise Linux 7.2.

The Red Hat Enterprise Linux OpenStack Platform 7 Release Notes contain the following: * An explanation of the way in which the provided components interact to form a working cloud computing environment. * Technology Previews, Recommended Practices, and Known Issues. * The channels required for Red Hat Enterprise Linux OpenStack Platform 7, including which channels need to be enabled and disabled.

The Release Notes are available at: https://access.redhat.com/documentation/en/red-hat-enterprise-linux-opensta ck-platform/version-7/red-hat-enterprise-linux-openstack-platform-7-release - -notes/release-notes

This update is available through 'yum update' on systems registered through Red Hat Subscription Manager. For more information about Red Hat Subscription Manager, see:

https://access.redhat.com/documentation/en-US/Red_Hat_Subscription_Manageme nt/1/html/RHSM/index.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1280094 - Uncaught exceptions can leave stacks hanging UPDATE_IN_PROGRESS 1288207 - Heat is unable to delete stack's resources if a 'port' name is given to a resource and not a UUID. 1290949 - rhel-osp-director: re-ran the deployment command: "Stack failed with status: resources.Controller: MessagingTimeout: resources[0]: Timed out waiting for a reply to message ID 863d0fbc6ce24cd288074d901d1a6e64 ERROR: openstack Heat Stack update failed." 1290950 - rhel-osp-director: update 7.0->7.2 and 7.2 >7.3 fails StackValidationFailed: Unknown resource Type : OS::TripleO::NodeTLSCAData (*include-password or export HEAT_INCLUDE_PASSWORD=1) 1291845 - when not using network isolation, after an update from GA to latest release the apis try to reach the old public_virtual_ip 1292152 - Heat template fails in validation started with OSP7 1298295 - CVE-2015-5295 openstack-heat: Vulnerability in Heat template validation leading to DoS 1299257 - heat API: actions->check removes stack output values. 1299613 - rhel-osp-director: Scale-up Ceph from 1 to 3 fails, when Overcloud is deployed with SSL (resources.EndpointMap: Timed out) . 1300847 - rhel-osp-director: Overcloud update from 7.2-> 7.3 fails "resources.SwiftDevicesAndProxyConfig: Property controller_swift_proxy_memcaches_v6 not assigned " 1302828 - Hooks can remain set after a stack operation is stopped 1304854 - Metadata polling unnecessarily calls Nova 1304935 - Heat logs gigabytes of boring, worthless stuff 1306444 - DB Purge of raw_template fails on constraint from resources.current_template_id

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0266.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-fe5b9da308.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-02-18 21:30:04
  • Multiple Updates
2016-02-18 21:25:28
  • First insertion