-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2967
           Moderate: openstack-nova security and bug fix update
                              3 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-nova
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-18191  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2855

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-nova security and bug fix update
Advisory ID:       RHSA-2018:2855-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2855
Issue date:        2018-10-02
CVE Names:         CVE-2017-18191 
=====================================================================

1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform 9.0 (Mitaka).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 9.0 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

Security Fix(es):

* openstack-nova: Swapping encrypted volumes can allow an attacker to
corrupt the LUKS header causing a denial of service in the host
(CVE-2017-18191)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* This update fixes a race condition that could generate error messages and
cause migration failures during nova live migrations. 

Prior to this update, if a domain was already cleaned out by periodic
tasks, undefining the domain source during a live migration sometimes
generated a "Domain not found (Code=42)" error. (BZ#1614325)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1545330 - I/O latency of cinder volume after live migration increases
1546937 - CVE-2017-18191 openstack-nova: Swapping encrypted volumes can allow an attacker to corrupt the LUKS header causing a denial of service in the host
1569952 - preallocate_images = space is not honoured when using qcow2

6. Package List:

Red Hat OpenStack Platform 9.0:

Source:
openstack-nova-13.1.4-24.el7ost.src.rpm

noarch:
openstack-nova-13.1.4-24.el7ost.noarch.rpm
openstack-nova-api-13.1.4-24.el7ost.noarch.rpm
openstack-nova-cells-13.1.4-24.el7ost.noarch.rpm
openstack-nova-cert-13.1.4-24.el7ost.noarch.rpm
openstack-nova-common-13.1.4-24.el7ost.noarch.rpm
openstack-nova-compute-13.1.4-24.el7ost.noarch.rpm
openstack-nova-conductor-13.1.4-24.el7ost.noarch.rpm
openstack-nova-console-13.1.4-24.el7ost.noarch.rpm
openstack-nova-migration-13.1.4-24.el7ost.noarch.rpm
openstack-nova-network-13.1.4-24.el7ost.noarch.rpm
openstack-nova-novncproxy-13.1.4-24.el7ost.noarch.rpm
openstack-nova-scheduler-13.1.4-24.el7ost.noarch.rpm
openstack-nova-serialproxy-13.1.4-24.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-13.1.4-24.el7ost.noarch.rpm
python-nova-13.1.4-24.el7ost.noarch.rpm
python-nova-tests-13.1.4-24.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18191
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OS94
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RMDA
-----END PGP SIGNATURE-----