====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-nova security update
Advisory ID:       RHSA-2015:1898-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:1898.html
Issue date:        2015-10-15
CVE Names:         CVE-2015-3241 CVE-2015-3280 
====================================================================
1. Summary:

Updated openstack-nova packages that fix one security issue and several
bugs, and add various enhancements are now available for Red Hat
Enterprise Linux OpenStack Platform 5.0, 6.0, and 7.0

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch
Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch
Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch
Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

A denial of service flaw was found in the OpenStack Compute instance
migration process. Because the migration process does not terminate
when an instance is deleted, an authenticated user could bypass
user quota and deplete all available disk space by repeatedly re-sizing
and deleting an instance. (CVE-2015-3241)

A flaw was found in the way OpenStack Compute handled the resize
state. If an authenticated user deleted an instance while it was in the
resize state, it could cause the original instance to not be deleted from
the compute node it was running on, allowing the user to cause a denial
of service. (CVE-2015-3280)

Note: CVE-2015-3241 was already addressed in Red Hat Enterprise Linux
OpenStack Platform 7.0 in a previous release.

Red Hat would like to thank the OpenStack project for reporting these
issues. Upstream acknowledges George Shuklin of Webzilla LTD as the
original reporter of CVE-2015-3241, and George Shuklin from Webzilla LTD
and Tushar Patil from NTT DATA, Inc. as the original reporters of
CVE-2015-3280.

All openstack-nova users are advised to upgrade to these updated packages,
which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1232782 - CVE-2015-3241 openstack-nova: Nova instance migration process does not stop when instance is deleted
1257942 - CVE-2015-3280 openstack-nova: Deleting instances in resize state fails

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-nova-2014.1.5-3.el6ost.src.rpm

noarch:
openstack-nova-2014.1.5-3.el6ost.noarch.rpm
openstack-nova-api-2014.1.5-3.el6ost.noarch.rpm
openstack-nova-cells-2014.1.5-3.el6ost.noarch.rpm
openstack-nova-cert-2014.1.5-3.el6ost.noarch.rpm
openstack-nova-common-2014.1.5-3.el6ost.noarch.rpm
openstack-nova-compute-2014.1.5-3.el6ost.noarch.rpm
openstack-nova-conductor-2014.1.5-3.el6ost.noarch.rpm
openstack-nova-console-2014.1.5-3.el6ost.noarch.rpm
openstack-nova-doc-2014.1.5-3.el6ost.noarch.rpm
openstack-nova-network-2014.1.5-3.el6ost.noarch.rpm
openstack-nova-novncproxy-2014.1.5-3.el6ost.noarch.rpm
openstack-nova-objectstore-2014.1.5-3.el6ost.noarch.rpm
openstack-nova-scheduler-2014.1.5-3.el6ost.noarch.rpm
openstack-nova-serialproxy-2014.1.5-3.el6ost.noarch.rpm
python-nova-2014.1.5-3.el6ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-nova-2014.1.5-5.el7ost.src.rpm

noarch:
openstack-nova-2014.1.5-5.el7ost.noarch.rpm
openstack-nova-api-2014.1.5-5.el7ost.noarch.rpm
openstack-nova-cells-2014.1.5-5.el7ost.noarch.rpm
openstack-nova-cert-2014.1.5-5.el7ost.noarch.rpm
openstack-nova-common-2014.1.5-5.el7ost.noarch.rpm
openstack-nova-compute-2014.1.5-5.el7ost.noarch.rpm
openstack-nova-conductor-2014.1.5-5.el7ost.noarch.rpm
openstack-nova-console-2014.1.5-5.el7ost.noarch.rpm
openstack-nova-doc-2014.1.5-5.el7ost.noarch.rpm
openstack-nova-network-2014.1.5-5.el7ost.noarch.rpm
openstack-nova-novncproxy-2014.1.5-5.el7ost.noarch.rpm
openstack-nova-objectstore-2014.1.5-5.el7ost.noarch.rpm
openstack-nova-scheduler-2014.1.5-5.el7ost.noarch.rpm
openstack-nova-serialproxy-2014.1.5-5.el7ost.noarch.rpm
python-nova-2014.1.5-5.el7ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
openstack-nova-2014.2.3-31.el7ost.src.rpm

noarch:
openstack-nova-2014.2.3-31.el7ost.noarch.rpm
openstack-nova-api-2014.2.3-31.el7ost.noarch.rpm
openstack-nova-cells-2014.2.3-31.el7ost.noarch.rpm
openstack-nova-cert-2014.2.3-31.el7ost.noarch.rpm
openstack-nova-common-2014.2.3-31.el7ost.noarch.rpm
openstack-nova-compute-2014.2.3-31.el7ost.noarch.rpm
openstack-nova-conductor-2014.2.3-31.el7ost.noarch.rpm
openstack-nova-console-2014.2.3-31.el7ost.noarch.rpm
openstack-nova-doc-2014.2.3-31.el7ost.noarch.rpm
openstack-nova-network-2014.2.3-31.el7ost.noarch.rpm
openstack-nova-novncproxy-2014.2.3-31.el7ost.noarch.rpm
openstack-nova-objectstore-2014.2.3-31.el7ost.noarch.rpm
openstack-nova-scheduler-2014.2.3-31.el7ost.noarch.rpm
openstack-nova-serialproxy-2014.2.3-31.el7ost.noarch.rpm
python-nova-2014.2.3-31.el7ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7:

Source:
openstack-nova-2015.1.1-3.el7ost.src.rpm

noarch:
openstack-nova-2015.1.1-3.el7ost.noarch.rpm
openstack-nova-api-2015.1.1-3.el7ost.noarch.rpm
openstack-nova-cells-2015.1.1-3.el7ost.noarch.rpm
openstack-nova-cert-2015.1.1-3.el7ost.noarch.rpm
openstack-nova-common-2015.1.1-3.el7ost.noarch.rpm
openstack-nova-compute-2015.1.1-3.el7ost.noarch.rpm
openstack-nova-conductor-2015.1.1-3.el7ost.noarch.rpm
openstack-nova-console-2015.1.1-3.el7ost.noarch.rpm
openstack-nova-doc-2015.1.1-3.el7ost.noarch.rpm
openstack-nova-network-2015.1.1-3.el7ost.noarch.rpm
openstack-nova-novncproxy-2015.1.1-3.el7ost.noarch.rpm
openstack-nova-objectstore-2015.1.1-3.el7ost.noarch.rpm
openstack-nova-scheduler-2015.1.1-3.el7ost.noarch.rpm
openstack-nova-serialproxy-2015.1.1-3.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-2015.1.1-3.el7ost.noarch.rpm
python-nova-2015.1.1-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3241
https://access.redhat.com/security/cve/CVE-2015-3280
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:1898-01: openstack-nova: Moderate Advisory

Updated openstack-nova packages that fix one security issue and several bugs, and add various enhancements are now available for Red Hat Enterprise Linux OpenStack Platform 5.0, 6....

Summary

OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.
A denial of service flaw was found in the OpenStack Compute instance migration process. Because the migration process does not terminate when an instance is deleted, an authenticated user could bypass user quota and deplete all available disk space by repeatedly re-sizing and deleting an instance. (CVE-2015-3241)
A flaw was found in the way OpenStack Compute handled the resize state. If an authenticated user deleted an instance while it was in the resize state, it could cause the original instance to not be deleted from the compute node it was running on, allowing the user to cause a denial of service. (CVE-2015-3280)
Note: CVE-2015-3241 was already addressed in Red Hat Enterprise Linux OpenStack Platform 7.0 in a previous release.
Red Hat would like to thank the OpenStack project for reporting these issues. Upstream acknowledges George Shuklin of Webzilla LTD as the original reporter of CVE-2015-3241, and George Shuklin from Webzilla LTD and Tushar Patil from NTT DATA, Inc. as the original reporters of CVE-2015-3280.
All openstack-nova users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-3241 https://access.redhat.com/security/cve/CVE-2015-3280 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:
Source: openstack-nova-2014.1.5-3.el6ost.src.rpm
noarch: openstack-nova-2014.1.5-3.el6ost.noarch.rpm openstack-nova-api-2014.1.5-3.el6ost.noarch.rpm openstack-nova-cells-2014.1.5-3.el6ost.noarch.rpm openstack-nova-cert-2014.1.5-3.el6ost.noarch.rpm openstack-nova-common-2014.1.5-3.el6ost.noarch.rpm openstack-nova-compute-2014.1.5-3.el6ost.noarch.rpm openstack-nova-conductor-2014.1.5-3.el6ost.noarch.rpm openstack-nova-console-2014.1.5-3.el6ost.noarch.rpm openstack-nova-doc-2014.1.5-3.el6ost.noarch.rpm openstack-nova-network-2014.1.5-3.el6ost.noarch.rpm openstack-nova-novncproxy-2014.1.5-3.el6ost.noarch.rpm openstack-nova-objectstore-2014.1.5-3.el6ost.noarch.rpm openstack-nova-scheduler-2014.1.5-3.el6ost.noarch.rpm openstack-nova-serialproxy-2014.1.5-3.el6ost.noarch.rpm python-nova-2014.1.5-3.el6ost.noarch.rpm
Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:
Source: openstack-nova-2014.1.5-5.el7ost.src.rpm
noarch: openstack-nova-2014.1.5-5.el7ost.noarch.rpm openstack-nova-api-2014.1.5-5.el7ost.noarch.rpm openstack-nova-cells-2014.1.5-5.el7ost.noarch.rpm openstack-nova-cert-2014.1.5-5.el7ost.noarch.rpm openstack-nova-common-2014.1.5-5.el7ost.noarch.rpm openstack-nova-compute-2014.1.5-5.el7ost.noarch.rpm openstack-nova-conductor-2014.1.5-5.el7ost.noarch.rpm openstack-nova-console-2014.1.5-5.el7ost.noarch.rpm openstack-nova-doc-2014.1.5-5.el7ost.noarch.rpm openstack-nova-network-2014.1.5-5.el7ost.noarch.rpm openstack-nova-novncproxy-2014.1.5-5.el7ost.noarch.rpm openstack-nova-objectstore-2014.1.5-5.el7ost.noarch.rpm openstack-nova-scheduler-2014.1.5-5.el7ost.noarch.rpm openstack-nova-serialproxy-2014.1.5-5.el7ost.noarch.rpm python-nova-2014.1.5-5.el7ost.noarch.rpm
Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:
Source: openstack-nova-2014.2.3-31.el7ost.src.rpm
noarch: openstack-nova-2014.2.3-31.el7ost.noarch.rpm openstack-nova-api-2014.2.3-31.el7ost.noarch.rpm openstack-nova-cells-2014.2.3-31.el7ost.noarch.rpm openstack-nova-cert-2014.2.3-31.el7ost.noarch.rpm openstack-nova-common-2014.2.3-31.el7ost.noarch.rpm openstack-nova-compute-2014.2.3-31.el7ost.noarch.rpm openstack-nova-conductor-2014.2.3-31.el7ost.noarch.rpm openstack-nova-console-2014.2.3-31.el7ost.noarch.rpm openstack-nova-doc-2014.2.3-31.el7ost.noarch.rpm openstack-nova-network-2014.2.3-31.el7ost.noarch.rpm openstack-nova-novncproxy-2014.2.3-31.el7ost.noarch.rpm openstack-nova-objectstore-2014.2.3-31.el7ost.noarch.rpm openstack-nova-scheduler-2014.2.3-31.el7ost.noarch.rpm openstack-nova-serialproxy-2014.2.3-31.el7ost.noarch.rpm python-nova-2014.2.3-31.el7ost.noarch.rpm
Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7:
Source: openstack-nova-2015.1.1-3.el7ost.src.rpm
noarch: openstack-nova-2015.1.1-3.el7ost.noarch.rpm openstack-nova-api-2015.1.1-3.el7ost.noarch.rpm openstack-nova-cells-2015.1.1-3.el7ost.noarch.rpm openstack-nova-cert-2015.1.1-3.el7ost.noarch.rpm openstack-nova-common-2015.1.1-3.el7ost.noarch.rpm openstack-nova-compute-2015.1.1-3.el7ost.noarch.rpm openstack-nova-conductor-2015.1.1-3.el7ost.noarch.rpm openstack-nova-console-2015.1.1-3.el7ost.noarch.rpm openstack-nova-doc-2015.1.1-3.el7ost.noarch.rpm openstack-nova-network-2015.1.1-3.el7ost.noarch.rpm openstack-nova-novncproxy-2015.1.1-3.el7ost.noarch.rpm openstack-nova-objectstore-2015.1.1-3.el7ost.noarch.rpm openstack-nova-scheduler-2015.1.1-3.el7ost.noarch.rpm openstack-nova-serialproxy-2015.1.1-3.el7ost.noarch.rpm openstack-nova-spicehtml5proxy-2015.1.1-3.el7ost.noarch.rpm python-nova-2015.1.1-3.el7ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:1898-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2015:1898.html
Issued Date: : 2015-10-15
CVE Names: CVE-2015-3241 CVE-2015-3280

Topic

Updated openstack-nova packages that fix one security issue and severalbugs, and add various enhancements are now available for Red HatEnterprise Linux OpenStack Platform 5.0, 6.0, and 7.0Red Hat Product Security has rated this update as having Moderate securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 - noarch


Bugs Fixed

1232782 - CVE-2015-3241 openstack-nova: Nova instance migration process does not stop when instance is deleted

1257942 - CVE-2015-3280 openstack-nova: Deleting instances in resize state fails


Related News