[RHSA-2013:1198-01] Moderate: openstack-cinder security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Sep 3 20:43:56 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-cinder security update
Advisory ID:       RHSA-2013:1198-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1198.html
Issue date:        2013-09-03
CVE Names:         CVE-2013-4183 CVE-2013-4202 
=====================================================================

1. Summary:

Updated openstack-cinder packages that fix two security issues are now
available for Red Hat OpenStack 3.0.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

The openstack-cinder packages provide OpenStack Volume (Cinder), which
provides services to manage and access block storage volumes for use by
virtual machine instances.

It was found that the fixes for CVE-2013-1664 and CVE-2013-1665, released
via RHSA-2013:0658, did not fully correct the issues in the Extensible
Markup Language (XML) parser used by Cinder. A remote attacker could use
this flaw to send a specially-crafted request to a Cinder API, causing
Cinder to consume an excessive amount of CPU and memory, or possibly crash.
(CVE-2013-4202)

A bug in the Cinder LVM driver prevented LVM snapshots from being securely
deleted in some cases, potentially leading to information disclosure to
other tenants. (CVE-2013-4183)

The CVE-2013-4202 issue was discovered by Grant Murphy of the Red Hat
Product Security Team.

Additionally, openstack-cinder has been rebased to the latest Grizzly
stable release 2013.1.3. (BZ#993094)

All users of openstack-cinder are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the Cinder running services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

975916 - cinder thinlvm allocates new snap based volumes outside the pool
991630 - CVE-2013-4202 OpenStack: Cinder Denial of Service using XML entities
994355 - CVE-2013-4183 OpenStack: Cinder LVM volume driver does not support secure deletion

6. Package List:

OpenStack 3:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-cinder-2013.1.3-2.el6ost.src.rpm

noarch:
openstack-cinder-2013.1.3-2.el6ost.noarch.rpm
openstack-cinder-doc-2013.1.3-2.el6ost.noarch.rpm
python-cinder-2013.1.3-2.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4183.html
https://www.redhat.com/security/data/cve/CVE-2013-4202.html
https://access.redhat.com/security/updates/classification/#moderate
https://rhn.redhat.com/errata/RHSA-2013-0658.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSJkn2XlSAg2UNWIIRAjToAJ9f3ejkg13a1UHSeyNWohs83b1OVgCfUHxb
V7Yd8Oz8Db/Agxxeh8Oi5Ws=
=/2rI
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list