[RHSA-2017:1537-01] Important: Red Hat OpenStack Platform director security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jun 20 21:51:30 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenStack Platform director security update
Advisory ID:       RHSA-2017:1537-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1537
Issue date:        2017-06-20
CVE Names:         CVE-2017-2637 
=====================================================================

1. Summary:

An update is now available for Red Hat OpenStack Platform 7.0 (Kilo).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenStack 7.0 Director for RHEL 7 - noarch

3. Description:

Red Hat OpenStack Platform director provides the facilities for deploying
and monitoring a private or public infrastructure-as-a-service (IaaS) cloud
based on Red Hat OpenStack Platform.

Security Fix(es):

* A design flaw issue was found in the Red Hat OpenStack Platform director
use of TripleO to enable libvirtd based live-migration. Libvirtd is
deployed by default (by director) listening on 0.0.0.0 (all interfaces)
with no-authentication or encryption. Anyone able to make a TCP connection
to any compute host IP address, including 127.0.0.1, other loopback
interface addresses, or in some cases possibly addresses that have been
exposed beyond the management interface, could use this to open a virsh
session to the libvirtd instance and gain control of virtual machine
instances or possibly take over the host. (CVE-2017-2637)

A KCS article with more information on this flaw is available at:
https://access.redhat.com/solutions/3022771

This issue was discovered by David Gurtner (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1428240 - CVE-2017-2637 rhosp-director:libvirtd is deployed with no authentication

6. Package List:

OpenStack 7.0 Director for RHEL 7:

Source:
openstack-tripleo-heat-templates-0.8.6-135.el7ost.src.rpm
openstack-tripleo-puppet-elements-0.0.1-6.el7ost.src.rpm
python-rdomanager-oscplugin-0.0.10-34.el7ost.src.rpm

noarch:
openstack-tripleo-heat-templates-0.8.6-135.el7ost.noarch.rpm
openstack-tripleo-puppet-elements-0.0.1-6.el7ost.noarch.rpm
python-rdomanager-oscplugin-0.0.10-34.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2637
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/3022771

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZSZlFXlSAg2UNWIIRAs5PAKCgzrWiU7mwet946nbfLKIPI/QJiACfct4j
1Z1w0PxXWrDw3ni2SPFbO6g=
=ZSr0
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list