-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0452
           Moderate: openstack-nova security and bug fix update
                             15 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-nova
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-16239  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0314

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-nova security and bug fix update
Advisory ID:       RHSA-2018:0314-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0314
Issue date:        2018-02-13
CVE Names:         CVE-2017-16239 
=====================================================================

1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform 11.0 (Ocata).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 11.0 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

Security Fix(es):

* By rebuilding an instance using a new image, an authenticated user may be
able to circumvent the Filter Scheduler, bypassing imposed filters (for
example, the ImagePropertiesFilter or the IsolatedHostsFilter).
(CVE-2017-16239)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges George Shuklin (Servers.com) as the original
reporter.

Bug Fix(es):

* A recent update caused OpenStack Compute to ignore the disk cache mode
configuration. This caused I/O performance degradation in instances. This
fix corrects how OpenStack Compute configures disk caching. Instances no
longer suffer performance degradation. (BZ#1508647)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1508539 - CVE-2017-16239 openstack-nova: Nova Filter Scheduler bypass through rebuild action
1511153 - Rebase openstack-nova to fe8acf0
1527643 - Unable to resize nova instance after upgrade to OSP 10
1528453 - Rebase openstack-nova to bbfc423
1530365 - dist-git not in sync with patches branch
1533164 - migration with block migration fails as disk_available_least is negative
1537045 - Bug in log output in hardware.py "Not enough available memory to schedule instance" prints full memory instead of available memory

6. Package List:

Red Hat OpenStack Platform 11.0:

Source:
openstack-nova-15.0.8-5.el7ost.src.rpm

noarch:
openstack-nova-15.0.8-5.el7ost.noarch.rpm
openstack-nova-api-15.0.8-5.el7ost.noarch.rpm
openstack-nova-cells-15.0.8-5.el7ost.noarch.rpm
openstack-nova-cert-15.0.8-5.el7ost.noarch.rpm
openstack-nova-common-15.0.8-5.el7ost.noarch.rpm
openstack-nova-compute-15.0.8-5.el7ost.noarch.rpm
openstack-nova-conductor-15.0.8-5.el7ost.noarch.rpm
openstack-nova-console-15.0.8-5.el7ost.noarch.rpm
openstack-nova-migration-15.0.8-5.el7ost.noarch.rpm
openstack-nova-network-15.0.8-5.el7ost.noarch.rpm
openstack-nova-novncproxy-15.0.8-5.el7ost.noarch.rpm
openstack-nova-placement-api-15.0.8-5.el7ost.noarch.rpm
openstack-nova-scheduler-15.0.8-5.el7ost.noarch.rpm
openstack-nova-serialproxy-15.0.8-5.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-15.0.8-5.el7ost.noarch.rpm
python-nova-15.0.8-5.el7ost.noarch.rpm
python-nova-tests-15.0.8-5.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-16239
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFagxKnXlSAg2UNWIIRAu6+AJ9MkXO4DZW7JpE984WoxMr4PWugFACfcwJb
OqeNEbFCbwNTx9jClbHUWwU=
=D7Nw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=O9oM
-----END PGP SIGNATURE-----