[RHSA-2013:0671-01] Moderate: openstack-packstack security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Thu Mar 21 18:33:14 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-packstack security and bug fix update
Advisory ID:       RHSA-2013:0671-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0671.html
Issue date:        2013-03-21
CVE Names:         CVE-2013-1815 
=====================================================================

1. Summary:

An updated openstack-packstack package that fixes one security issue and
several bugs is now available for Red Hat OpenStack Folsom.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack Folsom - noarch

3. Description:

PackStack is a command line utility that uses Puppet modules to support
rapid deployment of OpenStack on existing servers over an SSH connection.
PackStack is suitable for deploying both single node proof of concept
installations and more complex multi-node installations.

It was found that PackStack did not handle the answer file securely. In
some environments, such as those using a non-default umask, a local
attacker could possibly modify the answer file if PackStack was run in an
attacker controlled directory, or attempted to create the answer file in
"/tmp/", allowing the attacker to modify systems being deployed using
OpenStack. Note: After applying this update, PackStack will create the
answer file in the user's home directory by default. It will no longer
create it in the current working directory or the "/tmp/" directory by
default. (CVE-2013-1815)

The CVE-2013-1815 issue was discovered by Derek Higgins of the Red Hat
OpenStack team.

This update also fixes several bugs in the openstack-packstack package.

All users of openstack-packstack are advised to upgrade to this updated
package, which corrects these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

865347 - RFE: Hypervisor installer should change host's IO scheduler to deadline for improved performance
886603 - Openstack Installer: packstack should handle both IP addresses and hostnames for all parameters available in its answer file.
888725 - packstack puppet recipes should set authtoken parameters in *.conf not paste.ini
892247 - Provide --all-in-one parameter to Packstack
893107 - Openstack-packstack:  The installation log file is available at </path> - is empty, ( when not using '--debug=true') .
894733 - packstack: keystonerc_admin file generation: assumes '/root' exists, stores keystonerc_admin file with too much permissions
896618 - RFE: Use full/explanatory service names in user prompts.
903502 - packstack munges my RHN password
903545 - take /usr/share/*dist.conf into account when writing /etc/*conf
903813 - Configure Horizon to use HTTPS by default.
905081 - glance endpoint url contains version which brakes new-enough python-glanceclient
905368 - Support for RHN Hosted and Satellite
905842 - NTP configuration fails if ntpd service is running in the machine already
908695 - openstack-packstack: Installation failed on iptables Command Error 'Resource temporarily unavailable'.
908771 - Have consistent conventions for variables (passwords)
908837 - RHEL version not supported. RHEL >6.4 required is not true. True is RHEL >= 6.4 is required.
908838 - RHEL version not supported. RHEL >6.4 required is not true. Reported when connection problem happened.
908846 - answer file options values doesn't allow white-spaces
908900 - CONFIG_SWIFT_STORAGE_HOSTS format handling is badly parsed
910089 - Packstack doesn't make sure the private interface is up
910210 - packstack needs to add option to subscribe to rh beta rpm's
911626 - double first typo in answfile
912006 - Openstack Installer: packstack error while trying to validate NTP server
912702 - Remove symlink to qemu-kvm from qemu-system-x86_64 created for VM on VM installs
912745 - INFO_KEYSTONERC hardcoded to /root/ location.
912768 - Packstack needs to add nagios to monitor hosts
915382 - Prompt for NTP should highlight way to provide list (comma separated)
917904 - CVE-2013-1815 OpenStack packstack: answerfile creation permissions issue

6. Package List:

OpenStack Folsom:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-packstack-2012.2.3-0.1.dev454.el6ost.src.rpm

noarch:
openstack-packstack-2012.2.3-0.1.dev454.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1815.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRS1JZXlSAg2UNWIIRAh0DAJ9IE0vX11+D1fF6TyuQxFC6pe2TkACggEGV
YCXGwwcuE4rXH/4RWlnNBLE=
=rUZ2
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list