[RHSA-2016:0442-01] Moderate: openstack-heat security advisory

bugzilla at redhat.com bugzilla at redhat.com
Mon Mar 14 09:42:16 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-heat security advisory
Advisory ID:       RHSA-2016:0442-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0442.html
Issue date:        2016-03-14
CVE Names:         CVE-2015-5295 
=====================================================================

1. Summary:

Updated OpenStack Orchestration packages that fix one security issue are
now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno)
for RHEL 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch

3. Description:

OpenStack Orchestration (heat) is a template-driven engine used to specify
and deploy configurations for Compute, Storage, and OpenStack Networking.
It can also be used to automate post-deployment actions, which in turn
allows automated provisioning of infrastructure, services, and
applications. Orchestration can also be integrated with Telemetry alarms to
implement auto-scaling for certain infrastructure resources.

A vulnerability was discovered in the OpenStack Orchestration 
service (heat), where a specially formatted template could be used to
trick the heat-engine service into opening a local file. Although the
file contents are never disclosed to the end user, an OpenStack-
authenticated attacker could use this flaw to cause a denial of service
or determine whether a given file name is present on the server.
(CVE-2015-5295)

This issue was discovered by Steven Hardy of Red Hat.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1298295 - CVE-2015-5295 openstack-heat: Vulnerability in Heat template validation leading to DoS

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
openstack-heat-2014.2.3-11.el7ost.src.rpm

noarch:
openstack-heat-api-2014.2.3-11.el7ost.noarch.rpm
openstack-heat-api-cfn-2014.2.3-11.el7ost.noarch.rpm
openstack-heat-api-cloudwatch-2014.2.3-11.el7ost.noarch.rpm
openstack-heat-common-2014.2.3-11.el7ost.noarch.rpm
openstack-heat-engine-2014.2.3-11.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5295
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW5odeXlSAg2UNWIIRAth8AKDABdxDPE6ceJ+y/jcD1YpxPvQ7NACghRsI
3IDjPS44a4N5Q8nqCob080M=
=61Ao
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list