[RHSA-2015:2650-01] Moderate: Red Hat Enterprise Linux OpenStack Platform 7 director update

bugzilla at redhat.com bugzilla at redhat.com
Mon Dec 21 19:40:30 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Enterprise Linux OpenStack Platform 7 director update
Advisory ID:       RHSA-2015:2650-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:2650
Issue date:        2015-12-21
CVE Names:         CVE-2015-5303 CVE-2015-5329 
=====================================================================

1. Summary:

Updated packages that fix two security issues and multiple bugs are now
available for Red Hat Enterprise Linux OpenStack Platform 7.0 director
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

OpenStack 7.0 Director for RHEL 7 - noarch

3. Description:

Red Hat Enterprise Linux OpenStack Platform director provides the
facilities for deploying and monitoring a private or public
infrastructure-as-a-service (IaaS) cloud based on Red Hat Enterprise
Linux OpenStack Platform.

It was discovered that the director's NeutronMetadataProxySharedSecret
parameter remained specified at the default value of 'unset'. This value
is used by OpenStack Networking to sign instance headers; if unchanged,
an attacker knowing the shared secret could use this flaw to spoof
OpenStack Networking metadata requests. (CVE-2015-5303)

A flaw was found in the director (openstack-tripleo-heat-templates) where
the RabbitMQ credentials defaulted to guest/guest and supplied values in
the configuration were not used. As a result, all deployed overclouds used
the same credentials (guest/guest). A remote, non-authenticated attacker
could use this flaw to access RabbitMQ services in the deployed cloud.
(CVE-2015-5329)

The CVE-2015-5303 issue was discovered by Steven Hardy of Red Hat.
Red Hat would like to thank Kota Akatsuka of NEC for reporting the
CVE-2015-5329 issue.

Additional bug fixes include:

* Previously, hard-coded parameters were passed directly to Orchestration 
(heat). As a result, the parameters could not be overridden properly. With 
this update, a custom environment file from the parameters collected is 
generated and pass as 'parameter_defaults', allowing parameters to be 
overridden.(BZ#1245737)

* Previously, when scaling out Compute nodes in the Overcloud after
an update was performed, the default UpdateIdentifier parameter in the
Orchestration stack caused the new node to attempt an update 
as soon as it was coming up. Because the yum repositories were not 
configured on the new nodes yet, this caused the update to fail,
which in turn caused the scale out to fail. With this update, the
client, python-rdomanager-oscplugin, does not clear the UpdateIdentifier
parameter on subsequent stack-update attempts (including the scale out)
until after the initial update has been completed. As a result, scale-out
attempts after the update now succeed.(BZ#1290796)

* Previously, the 'debug' parameter was enabled and hard-coded in the
overcloud deployment code, and the user could not disable debugging. 
With this update, the 'debug' parameter has been removed from default 
hard-coded parameters in the overcloud deployment code. As a result, 
the user can now control the debugging level in the environment file
used to deploy the overcloud.(BZ#1259084)

* Previously, deployment validation checked all OpenStack Bare Metal 
(ironic) nodes, including ones in maintenance mode (even though these
cannot be deployed), which resulted in false errors and warnings. 
With this update, nodes in maintenance mode are skipped by the
validation step and false errors are no longer produced.(BZ#1261863)

* Previously, the 'tempest-deployer-input.conf' file contained an
incorrect stack_owner_role value, which meant that using this file for 
post-install validation caused Tempest test failures. With this update,
the stack_owner_role value generated during deployment has been changed.
As a result, fewer Tempest tests will fail during post-install validation.
(BZ#1265714)

* Previously, breakpoints were not removed when an update operation
failed. If a user ran the "openstack overcloud update" command and it
failed, the subsequent stack-update command (for example, "openstack 
overcloud deploy") could be stuck in the 'IN_PROGRESS' state waiting for
the 
removal of breakpoints. With this update, all existing CLI commands 
explicitly remove any existing breakpoints when running a stack-update 
operation, and stack-update operations do not get stuck in the
'IN_PROGRESS' 
state.(BZ#1267558)

All Red Hat Enterprise Linux OpenStack Platform 7.0 director users are
advised to upgrade to these updated packages, which correct these issues
and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1231885 - Nodes reconnection to the broker not working properly. Compute nodes are not registered again
1241434 - Add removal policies params for resource groups
1245737 - hard-coded parameters can't be overridden
1252083 - Secure rabbitmq installation for overcloud
1259084 - Unable to override value of Debug to deployment
1260776 - Error is displayed in the beginning of the deploy: "nodes with no profile that will not be used"
1261863 - The deployment configuration validation functions should skip nodes that are in maintenance mode
1262425 - memcached needs the interleave=true pacemaker attribute
1265714 - Tempest has a wrong stack_owner_role value when deploying with osp-d
1266910 - All l3 agents go to standby ha_state after restarting haproxy resource
1267558 - Breakpoints are not deleted after stack-update operation
1267855 - unable to update overcloud configuration from underclound node.
1268415 - rhel-osp-director: unable to configure overcloud after creation using the OS::TripleO::NodeExtraConfigPost resource.
1271692 - python-rdomanager-oscplugin should not install unit tests
1272297 - CVE-2015-5303 python-rdomanager-oscplugin: NeutronMetadataProxySharedSecret parameter uses default value
1272347 - director stack update 7.0 to 7.1 KeystoneAdminApiNetwork change causes unwanted services restart
1272357 - director stack update 7.0 to 7.1 VIP change
1275324 - neutron-openvswitch-agent fails to restart under pacemaker
1275812 - overcloud deployment fails on not finding puppet resource
1281460 - ospd HA w/ templates deployment only brings up one controller instead of 3
1281777 - CVE-2015-5329 openstack-tripleo-heat-templates: Using hardcoded rabbitmq credentials regardless of supplied values
1284914 - Updating from 7.1 to 7.2 might fail with "ERROR: openstack 'NEUTRON_METADATA_PROXY_SHARED_SECRET'"
1285079 - orphaned keepalived processes remain in old neutron netns
1285363 - Deployment failure "httpd never started after 200 seconds"
1285485 - issue replacing the pacemaker cib during an update from a running 7.1 overcloud to 7.2/latest
1287624 - HA | External LB | Can't deploy HA with external LB because we don't have any haproxy resource to restart when deploying with external lb
1290582 - puppet / pacemaker race stopping and starting neutron-server on Step6 of puppet apply
1290796 - Set UpdateIdentifier after yum update causes subsequent scale out attempt to fail

6. Package List:

OpenStack 7.0 Director for RHEL 7:

Source:
openstack-tripleo-heat-templates-0.8.6-94.el7ost.src.rpm
python-rdomanager-oscplugin-0.0.10-22.el7ost.src.rpm

noarch:
openstack-tripleo-heat-templates-0.8.6-94.el7ost.noarch.rpm
python-rdomanager-oscplugin-0.0.10-22.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5303
https://access.redhat.com/security/cve/CVE-2015-5329
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en/red-hat-enterprise-linux-openstack-platform/version-7/release-notes

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWeFWdXlSAg2UNWIIRAtVuAJ4+TzjtoWbTKKLitYkxNc0lN9tClwCgt8IX
x4NBxgR6B4hlTmKPnF4pKW4=
=1V3B
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list