-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1525
    Moderate: openstack-nova security, bug fix, and enhancement update
                               20 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-nova
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7214  

Reference:         ESB-2017.1378

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1508

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-nova security, bug fix, and enhancement update
Advisory ID:       RHSA-2017:1508-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1508
Issue date:        2017-06-19
CVE Names:         CVE-2017-7214 
=====================================================================

1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform 9.0 (Mitaka).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 9.0 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

The following packages have been upgraded to a later upstream version:
openstack-nova (13.1.4). (BZ#1454627, BZ#1454628)

Security Fix(es):

* An information exposure issue was discovered in OpenStack Compute's
exception_wrapper.py. Legacy notification exception contexts appearing in
ERROR-level logs could include sensitive information such as account
passwords and authorization tokens. (CVE-2017-7214)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1420877 - libvirt overwrites externally set vlan tags in macvtap passthrough VFs since 2.x so Nova needs to craft the XML to include vlan tag
1421083 - storage migration of instance boot from volume fails with InvalidType
1425316 - `nova rescue` of an instance with Ceph backend fails with corrupted XFS errors
1434844 - CVE-2017-7214 openstack-nova: Sensitive information included in legacy notification exception contexts
1448000 - LibvirtError happens when put instance from pause to active status
1454627 - Rebase openstack-nova to 13.1.3
1454628 - Rebase openstack-nova to 13.1.4

6. Package List:

Red Hat OpenStack Platform 9.0:

Source:
openstack-nova-13.1.4-1.el7ost.src.rpm

noarch:
openstack-nova-13.1.4-1.el7ost.noarch.rpm
openstack-nova-api-13.1.4-1.el7ost.noarch.rpm
openstack-nova-cells-13.1.4-1.el7ost.noarch.rpm
openstack-nova-cert-13.1.4-1.el7ost.noarch.rpm
openstack-nova-common-13.1.4-1.el7ost.noarch.rpm
openstack-nova-compute-13.1.4-1.el7ost.noarch.rpm
openstack-nova-conductor-13.1.4-1.el7ost.noarch.rpm
openstack-nova-console-13.1.4-1.el7ost.noarch.rpm
openstack-nova-migration-13.1.4-1.el7ost.noarch.rpm
openstack-nova-network-13.1.4-1.el7ost.noarch.rpm
openstack-nova-novncproxy-13.1.4-1.el7ost.noarch.rpm
openstack-nova-scheduler-13.1.4-1.el7ost.noarch.rpm
openstack-nova-serialproxy-13.1.4-1.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-13.1.4-1.el7ost.noarch.rpm
python-nova-13.1.4-1.el7ost.noarch.rpm
python-nova-tests-13.1.4-1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7214
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD4DBQFZSEqPXlSAg2UNWIIRAko9AJiI9HuLJ52sBwLlXSXhIQJsysrWAJ9PA9eb
vzRZbAYscmvm34hACcElyw==
=LY7O
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dAqn
-----END PGP SIGNATURE-----