====================================================================                   Red Hat Security Advisory

Synopsis:          Important: openstack-packstack security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:1691-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:1691.html
Issue date:        2014-10-22
CVE Names:         CVE-2014-3703 
====================================================================
1. Summary:

Updated openstack-packstack packages that fix one security issue, several
bugs, and add two enhancements are now available for Red Hat Enterprise
Linux OpenStack Platform 4.0.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

PackStack is a command-line utility that uses Puppet modules to support
rapid deployment of OpenStack on existing servers over an SSH connection.
PackStack is suitable for deploying both single node proof-of-concept
installations and more complex multi-node installations.

It was discovered that the nova.conf configuration generated by PackStack
did not correctly set the libvirt_vif_driver configuration option if the
Open vSwitch (OVS) monolithic plug-in was not used. This could result in
deployments defaulting to having the firewall disabled unless the nova
configuration was manually modified after PackStack was started.
(CVE-2014-3703)

This issue was discovered by Yair Fried of Red Hat.

This update also fixes the following bug:

* This update fixes a dependency issue between the openstack-cinder-api and
openstack-cinder-backup services. The openstack-cinder-backup service is
now guaranteed to be started during PackStack installation. (BZ#1075609)

In addition, this update adds the following enhancements:

* This update enables mysqld performance improvement if users add the
following configuration options to the /etc/my.cnf file:

innodb_buffer_pool_size = (10-20% of available memory)
innodb_flush_method = O_DIRECT
innodb_file_per_table

These improvements are expected to be the default settings in the next
release. (BZ#1078999)

* With this update, PackStack now consistently performs the installation of
the sos, sos-plugins-openstack, and rhos-collector packages on all hosts.
(BZ#1131619)

All openstack-packstack users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1075609 - openstack-cinder-backup service is not running after install
1092008 - VMware: iscsi target discovery fails while attaching volumes
1111640 - packstack should open Tunnel ports VXLAN and GRE
1131619 - RFE: packstack and foreman should install the rhos sos plugins on all nodes
1143906 - Errors when setting CONFIG_NEUTRON_OVS_TUNNEL_IF to a VLAN interface in RHEL OSP 4
1146077 - Errors when setting CONFIG_NEUTRON_OVS_TUNNEL_IF to a VLAN interface in RHEL OSP 4
1150104 - Packstack fails on mysql installation "Could not open required defaults file: /root/.my.cnf"
1152702 - CVE-2014-3703 Red Hat Openstack 4 Neutron: security groups fail to block traffic properly due to packstack configuration

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
openstack-packstack-2013.2.1-0.33.dev1048.el6ost.src.rpm

noarch:
openstack-packstack-2013.2.1-0.33.dev1048.el6ost.noarch.rpm
openstack-packstack-doc-2013.2.1-0.33.dev1048.el6ost.noarch.rpm
openstack-packstack-puppet-2013.2.1-0.33.dev1048.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3703
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:1691-01: openstack-packstack: Important Advisory

Updated openstack-packstack packages that fix one security issue, several bugs, and add two enhancements are now available for Red Hat Enterprise Linux OpenStack Platform 4.0

Summary

PackStack is a command-line utility that uses Puppet modules to support rapid deployment of OpenStack on existing servers over an SSH connection. PackStack is suitable for deploying both single node proof-of-concept installations and more complex multi-node installations.
It was discovered that the nova.conf configuration generated by PackStack did not correctly set the libvirt_vif_driver configuration option if the Open vSwitch (OVS) monolithic plug-in was not used. This could result in deployments defaulting to having the firewall disabled unless the nova configuration was manually modified after PackStack was started. (CVE-2014-3703)
This issue was discovered by Yair Fried of Red Hat.
This update also fixes the following bug:
* This update fixes a dependency issue between the openstack-cinder-api and openstack-cinder-backup services. The openstack-cinder-backup service is now guaranteed to be started during PackStack installation. (BZ#1075609)
In addition, this update adds the following enhancements:
* This update enables mysqld performance improvement if users add the following configuration options to the /etc/my.cnf file:
innodb_buffer_pool_size = (10-20% of available memory) innodb_flush_method = O_DIRECT innodb_file_per_table
These improvements are expected to be the default settings in the next release. (BZ#1078999)
* With this update, PackStack now consistently performs the installation of the sos, sos-plugins-openstack, and rhos-collector packages on all hosts. (BZ#1131619)
All openstack-packstack users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2014-3703 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux OpenStack Platform 4.0:
Source: openstack-packstack-2013.2.1-0.33.dev1048.el6ost.src.rpm
noarch: openstack-packstack-2013.2.1-0.33.dev1048.el6ost.noarch.rpm openstack-packstack-doc-2013.2.1-0.33.dev1048.el6ost.noarch.rpm openstack-packstack-puppet-2013.2.1-0.33.dev1048.el6ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2014:1691-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2014:1691.html
Issued Date: : 2014-10-22
CVE Names: CVE-2014-3703

Topic

Updated openstack-packstack packages that fix one security issue, severalbugs, and add two enhancements are now available for Red Hat EnterpriseLinux OpenStack Platform 4.0.Red Hat Product Security has rated this update as having Important securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch


Bugs Fixed

1075609 - openstack-cinder-backup service is not running after install

1092008 - VMware: iscsi target discovery fails while attaching volumes

1111640 - packstack should open Tunnel ports VXLAN and GRE

1131619 - RFE: packstack and foreman should install the rhos sos plugins on all nodes

1143906 - Errors when setting CONFIG_NEUTRON_OVS_TUNNEL_IF to a VLAN interface in RHEL OSP 4

1146077 - Errors when setting CONFIG_NEUTRON_OVS_TUNNEL_IF to a VLAN interface in RHEL OSP 4

1150104 - Packstack fails on mysql installation "Could not open required defaults file: /root/.my.cnf"

1152702 - CVE-2014-3703 Red Hat Openstack 4 Neutron: security groups fail to block traffic properly due to packstack configuration


Related News