-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3343
           Moderate: openstack-nova security and bug fix updates
                             4 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-nova
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14433  

Reference:         ESB-2019.3179

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2622
   https://access.redhat.com/errata/RHSA-2019:2631

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-nova security and bug fix update
Advisory ID:       RHSA-2019:2622-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2622
Issue date:        2019-09-03
CVE Names:         CVE-2019-14433 
=====================================================================

1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform 13.0 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

Security Fix(es):

* openstack-nova: Nova server resource faults leak external exception
details (CVE-2019-14433)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Previously, the heal info cache periodic task used the network info cache
to heal the network info cache. If the cache was corrupted or missing, the
heal info cache task could not heal the network info cache.

With this update, the heal info cache uses VM data from Neutron when
healing the network info cache. (BZ#1703225)

* Previously, evacuation, migration, and resize operations took
unnecessarily long to process on destination hosts with a large number of
network interfaces. This was due to the my_ip configuration printing a
warning when it did not find any of the host interfaces. 

With this update, the my_ip configuration occurs only once during host
initialization. This reduces the time it takes to process migrations,
evacuations, and resize operations. (BZ#1732879)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1703225 - instance_info_caches table with invalid data does not heal  - over 1000 instances affected
1721433 - [OSP13] 'hw_vif_model' image metadata property should be ignored for SR-IOV-based VIFs
1735522 - CVE-2019-14433 openstack-nova: Nova server resource faults leak external exception details

6. Package List:

Red Hat OpenStack Platform 13.0:

Source:
openstack-nova-17.0.10-6.el7ost.src.rpm

noarch:
openstack-nova-17.0.10-6.el7ost.noarch.rpm
openstack-nova-api-17.0.10-6.el7ost.noarch.rpm
openstack-nova-cells-17.0.10-6.el7ost.noarch.rpm
openstack-nova-common-17.0.10-6.el7ost.noarch.rpm
openstack-nova-compute-17.0.10-6.el7ost.noarch.rpm
openstack-nova-conductor-17.0.10-6.el7ost.noarch.rpm
openstack-nova-console-17.0.10-6.el7ost.noarch.rpm
openstack-nova-migration-17.0.10-6.el7ost.noarch.rpm
openstack-nova-network-17.0.10-6.el7ost.noarch.rpm
openstack-nova-novncproxy-17.0.10-6.el7ost.noarch.rpm
openstack-nova-placement-api-17.0.10-6.el7ost.noarch.rpm
openstack-nova-scheduler-17.0.10-6.el7ost.noarch.rpm
openstack-nova-serialproxy-17.0.10-6.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-17.0.10-6.el7ost.noarch.rpm
python-nova-17.0.10-6.el7ost.noarch.rpm
python-nova-tests-17.0.10-6.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14433
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=GohN
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-nova security and bug fix update
Advisory ID:       RHSA-2019:2631-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2631
Issue date:        2019-09-03
CVE Names:         CVE-2019-14433 
=====================================================================

1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform 10.0 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

Security Fix(es):

* openstack-nova: Nova server resource faults leak external exception
details (CVE-2019-14433)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1669225 - [BACKPORT Request] Nova returns a traceback when it's unable to detach a volume still in use
1697517 - [OSP10.z] Creating snapshot fails when image metadata has version field
1711390 - Scheduler is dumping all instances on a compute host
1721754 - nova-compute continuously records "Instance not resizing, skipping migration." for evacuated instances
1735522 - CVE-2019-14433 openstack-nova: Nova server resource faults leak external exception details

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
openstack-nova-14.1.0-56.el7ost.src.rpm

noarch:
openstack-nova-14.1.0-56.el7ost.noarch.rpm
openstack-nova-api-14.1.0-56.el7ost.noarch.rpm
openstack-nova-cells-14.1.0-56.el7ost.noarch.rpm
openstack-nova-cert-14.1.0-56.el7ost.noarch.rpm
openstack-nova-common-14.1.0-56.el7ost.noarch.rpm
openstack-nova-compute-14.1.0-56.el7ost.noarch.rpm
openstack-nova-conductor-14.1.0-56.el7ost.noarch.rpm
openstack-nova-console-14.1.0-56.el7ost.noarch.rpm
openstack-nova-migration-14.1.0-56.el7ost.noarch.rpm
openstack-nova-network-14.1.0-56.el7ost.noarch.rpm
openstack-nova-novncproxy-14.1.0-56.el7ost.noarch.rpm
openstack-nova-placement-api-14.1.0-56.el7ost.noarch.rpm
openstack-nova-scheduler-14.1.0-56.el7ost.noarch.rpm
openstack-nova-serialproxy-14.1.0-56.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-14.1.0-56.el7ost.noarch.rpm
python-nova-14.1.0-56.el7ost.noarch.rpm
python-nova-tests-14.1.0-56.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14433
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fgoT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXW8EN2aOgq3Tt24GAQihiBAA2cqjAVDXTa6mU+ADzHfGEqGzpaKJlVYG
YlPx8++R6JyIR1pLw9RFaJ+pnY1Hlkfu3O6zQkGLr4cDSaHBA0yvAOYRrmq4xxVz
VjEmwdMmUDuJ82nw8M2KHr9pIhH7lEsGl3kVZYGM762hgrBUpUnciGJmGFJOFz9H
2IxIHya1HzUO6eQNPN34UKBxMUBSE3O71ws6UqRG6CdpT+Bq5m4tVHQpDSMS/mUl
eql8f7w5/D/A1oAAdctjF6UDK6JsDKFbEVoDSaSsyukDP7Fuc3oQ44p77Aaf+CUn
fXY/dfcFFsFk3wRFZ8gf/rp3mWDlgl77NEUQK3ojGoXngakklaDCu5Yi4vgnc4wk
25jh0B3D43TsXuPo6FGSsCtC+HyJn3iJMUOtLevA/dTsKjofxODT/fUBH5fYJ7bo
+LHr+ou3+yWHG1xHNOJ/SMais1JkUVWOfkPugMCiuSw0GW9zSRGSqfjIpRhF2zlF
pWewIHwPvkLmMAGbltjUm7ZwxAPgzwVVDz1JJT4eQhYaEMIj08qQaZH34NFLpL1s
md3ljBIXxl/aEuynnmdZUU09R454tYw20OBVYZyigTN6JhJ4Kea5zs52+N2/ZK/r
wlM1975Yu/jUX6tlzUUhmDgaXxmvHmPCdV9TCjWkd/aBEQKIFuLV2N/F8Z2Dt3qR
8lIUqj4qHwA=
=zrbX
-----END PGP SIGNATURE-----