Lucene search

K
redhatRedHatRHSA-2015:2650
HistoryDec 21, 2015 - 4:34 p.m.

(RHSA-2015:2650) Moderate: Red Hat Enterprise Linux OpenStack Platform 7 director update

2015-12-2116:34:56
access.redhat.com
23

0.002 Low

EPSS

Percentile

55.8%

Red Hat Enterprise Linux OpenStack Platform director provides the
facilities for deploying and monitoring a private or public
infrastructure-as-a-service (IaaS) cloud based on Red Hat Enterprise
Linux OpenStack Platform.

It was discovered that the director’s NeutronMetadataProxySharedSecret
parameter remained specified at the default value of ‘unset’. This value
is used by OpenStack Networking to sign instance headers; if unchanged,
an attacker knowing the shared secret could use this flaw to spoof
OpenStack Networking metadata requests. (CVE-2015-5303)

A flaw was found in the director (openstack-tripleo-heat-templates) where
the RabbitMQ credentials defaulted to guest/guest and supplied values in
the configuration were not used. As a result, all deployed overclouds used
the same credentials (guest/guest). A remote, non-authenticated attacker
could use this flaw to access RabbitMQ services in the deployed cloud.
(CVE-2015-5329)

The CVE-2015-5303 issue was discovered by Steven Hardy of Red Hat.
Red Hat would like to thank Kota Akatsuka of NEC for reporting the
CVE-2015-5329 issue.

Additional bug fixes include:

  • Previously, hard-coded parameters were passed directly to Orchestration
    (heat). As a result, the parameters could not be overridden properly. With
    this update, a custom environment file from the parameters collected is
    generated and pass as ‘parameter_defaults’, allowing parameters to be
    overridden.(BZ#1245737)

  • Previously, when scaling out Compute nodes in the Overcloud after
    an update was performed, the default UpdateIdentifier parameter in the
    Orchestration stack caused the new node to attempt an update
    as soon as it was coming up. Because the yum repositories were not
    configured on the new nodes yet, this caused the update to fail,
    which in turn caused the scale out to fail. With this update, the
    client, python-rdomanager-oscplugin, does not clear the UpdateIdentifier
    parameter on subsequent stack-update attempts (including the scale out)
    until after the initial update has been completed. As a result, scale-out
    attempts after the update now succeed.(BZ#1290796)

  • Previously, the ‘debug’ parameter was enabled and hard-coded in the
    overcloud deployment code, and the user could not disable debugging.
    With this update, the ‘debug’ parameter has been removed from default
    hard-coded parameters in the overcloud deployment code. As a result,
    the user can now control the debugging level in the environment file
    used to deploy the overcloud.(BZ#1259084)

  • Previously, deployment validation checked all OpenStack Bare Metal
    (ironic) nodes, including ones in maintenance mode (even though these
    cannot be deployed), which resulted in false errors and warnings.
    With this update, nodes in maintenance mode are skipped by the
    validation step and false errors are no longer produced.(BZ#1261863)

  • Previously, the ‘tempest-deployer-input.conf’ file contained an
    incorrect stack_owner_role value, which meant that using this file for
    post-install validation caused Tempest test failures. With this update,
    the stack_owner_role value generated during deployment has been changed.
    As a result, fewer Tempest tests will fail during post-install validation.
    (BZ#1265714)

  • Previously, breakpoints were not removed when an update operation
    failed. If a user ran the “openstack overcloud update” command and it
    failed, the subsequent stack-update command (for example, “openstack
    overcloud deploy”) could be stuck in the ‘IN_PROGRESS’ state waiting for the
    removal of breakpoints. With this update, all existing CLI commands
    explicitly remove any existing breakpoints when running a stack-update
    operation, and stack-update operations do not get stuck in the ‘IN_PROGRESS’
    state.(BZ#1267558)

All Red Hat Enterprise Linux OpenStack Platform 7.0 director users are
advised to upgrade to these updated packages, which correct these issues
and add these enhancements.

0.002 Low

EPSS

Percentile

55.8%