Executive Summary

Summary
Title Red Hat Enterprise Linux OpenStack Platform security update
Informations
Name RHSA-2019:0564 First vendor Publication 2019-03-14
Vendor RedHat Last vendor Modification 2019-03-14
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update is now available for Red Hat OpenStack Platform 13.0 (Queens).

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.

The following packages have been upgraded to a later upstream version: ansible (2.6.11), openstack-ec2-api (6.0.1), openstack-manila (6.0.2), openstack-selinux (0.8.17), openstack-tempest (18.0.0), os-apply-config (8.3.1), python-barbicanclient (4.6.0), python-docker (2.4.2), python-heat-tests-tempest (0.1.1), python-novajoin (1.0.22), python-openstackclient (3.14.3), python-openstacksdk (0.11.3), python-vmware-nsxlib (12.0.4), rhosp-release (13.0.5). (BZ#1669146)

Security Fix(es):

* ansible: Information disclosure in vvv+ mode with no_log on (CVE-2018-16876)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1568341 - openstack client always shows ha and distributed flags as False for non-admin or ovn 1594026 - barbicanclient prints debug messages when running commands 1639989 - heat_tempest_plugin runs zaqar related tests to the environment which doesn't enable zaqar. 1642102 - Selinux is preventing OpenStack from launching multiqueue-enabled instances 1643167 - CephFS is creating exportable directories with 755 permission and causes containers not able to write on them using Manila 1652297 - SELinux denies container to container synchronization 1657330 - CVE-2018-16876 ansible: Information disclosure in vvv+ mode with no_log on 1659597 - [CI] TLS everywhere deployments fail with: Invalid input for field/attribute compact_services 1663498 - [OSP13] Upgrade Ansible to 2.6 1666927 - tempest plugin problem with baremetal_introspection 1667259 - Add maintenance release to /etc/rhosp-release 1668560 - heat_tempest_plugin.tests.scenario.test_aodh_alarm doesn't pass 1669146 - rsyslog on controller node can't write haproxy log to /var/log/containers/haproxy 1669309 - Rebase openstack-manila to 2049332 1669598 - Rebase openstack-ec2-api to 1e25260 1669624 - Rebase os-apply-config to be699ba 1669669 - Rebase python-vmware-nsxlib to 57a073d 1676317 - Rebase openstack-selinux to latest 1676446 - Since nis_enabled is not turned on by default, it breaks deployments with custom service ports 1676649 - Rebase python-novajoin to version 1.0.22-1 1679984 - Upgrade Ansible to 2.6

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-0564.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 4
Application 1
Os 3
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-615705632d.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-af82e7c863.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:04
  • First insertion