Lucene search

K
redhatRedHatRHSA-2018:2857
HistoryOct 02, 2018 - 6:36 p.m.

(RHSA-2018:2857) Moderate: Red Hat OpenStack Platform 8 director security and bug fix update

2018-10-0218:36:19
access.redhat.com
65

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.97 High

EPSS

Percentile

99.7%

memcached is a high-performance, distributed memory object caching system, generic in nature, but intended for use in speeding up dynamic web applications by alleviating database load.

instack-undercloud provides a collection of scripts and elements that can be used to install an OpenStack undercloud (using python-instack).

openstack-tripleo-heat-templates is a collection of OpenStack Orchestration templates and tools (codename heat), which can be used to help deploy OpenStack.

Security Fix(es):

  • memcached: UDP server support allows spoofed traffic amplification DoS (CVE-2018-1000115)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • This update fixes a race condition that could cause pacemaker-managed glance-fs deployments to fail.

Now the glance-fs resource is created from a single node of the overcloud in a way that eliminates the race condition and the resultant deployment failures. (BZ#1418617)

  • Prior to this update, the source IP address for cold migration and resize was determined by the default gateway configured on the source compute node.

Now the my_ip option is explicitly set to the internal_api network IP in nova.conf, ensuring the correct network is used for this traffic. (BZ#1552855)

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.97 High

EPSS

Percentile

99.7%