[RHSA-2015:1897-01] Moderate: openstack-glance security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Oct 15 20:45:59 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-glance security update
Advisory ID:       RHSA-2015:1897-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1897.html
Issue date:        2015-10-15
CVE Names:         CVE-2015-5251 CVE-2015-5286 
=====================================================================

1. Summary:

Updated openstack-glance packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0, 6.0, and
7.0.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch
Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch
Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch
Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 - noarch

3. Description:

OpenStack Image service (glance) provides discovery, registration, and
delivery services for disk and server images. It provides the ability to
copy or snapshot a server image, and immediately store it away. Stored
images can be used as a template to get new servers up and running quickly
and more consistently than installing a server operating system and
individually configuring additional services.

A flaw was discovered in the OpenStack Image service where a
tenant could manipulate the status of their images by submitting an
HTTP PUT request together with an 'x-image-meta-status' header. A
malicious tenant could exploit this flaw to reactivate disabled images,
bypass storage quotas, and in some cases replace image contents (where
they have owner access). Setups using the Image service's v1 API could
allow the illegal modification of image status. Additionally, setups
which also use the v2 API could allow a subsequent re-upload of image
contents. (CVE-2015-5251)

A race-condition flaw was discovered in the OpenStack Image service.
When images in the upload state were deleted using a token close to
expiration, untracked image data could accumulate in the back end.
Because untracked data does not count towards the storage quota, an
attacker could use this flaw to cause a denial of service through
resource exhaustion. (CVE-2015-5286)

Red Hat would like to thank the OpenStack project for reporting these
issues. Upstream acknowledges Hemanth Makkapati of Rackspace as the
original reporter of CVE-2015-5251, and Mike Fedosin and Alexei Galkin of
Mirantis as the original reporters of CVE-2015-5286.

All openstack-glance users are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, running Image service services will be restarted
automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1263511 - CVE-2015-5251 openstack-glance allows illegal modification of image status
1267516 - CVE-2015-5286 openstack-glance: Storage overrun by deleting images

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-glance-2014.1.5-3.el6ost.src.rpm

noarch:
openstack-glance-2014.1.5-3.el6ost.noarch.rpm
openstack-glance-doc-2014.1.5-3.el6ost.noarch.rpm
python-glance-2014.1.5-3.el6ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-glance-2014.1.5-3.el7ost.src.rpm

noarch:
openstack-glance-2014.1.5-3.el7ost.noarch.rpm
openstack-glance-doc-2014.1.5-3.el7ost.noarch.rpm
python-glance-2014.1.5-3.el7ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
openstack-glance-2014.2.3-3.el7ost.src.rpm

noarch:
openstack-glance-2014.2.3-3.el7ost.noarch.rpm
openstack-glance-doc-2014.2.3-3.el7ost.noarch.rpm
python-glance-2014.2.3-3.el7ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7:

Source:
openstack-glance-2015.1.1-3.el7ost.src.rpm

noarch:
openstack-glance-2015.1.1-3.el7ost.noarch.rpm
openstack-glance-doc-2015.1.1-3.el7ost.noarch.rpm
python-glance-2015.1.1-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5251
https://access.redhat.com/security/cve/CVE-2015-5286
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWIBBwXlSAg2UNWIIRAq9IAJ4qQhPpihluro4bBRVrm0uAGRZWNACgwyXB
zLtlHqKmvfkA7W9D0S07n74=
=qTyR
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list