exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1050-01

Red Hat Security Advisory 2014-1050-01
Posted Aug 14, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1050-01 - OpenStack Telemetry collects customer usage data for metering purposes. Telemetry implements bus listener, push, and polling agents for data collection; this data is stored in a database and presented via the REST API. In addition, Telemetry's extensible design means it can be optionally extended to gather customized data sets. It was found that authentication tokens were not properly sanitized from the message queue by the notifier middleware. An attacker with read access to the message queue could possibly use this flaw to intercept an authentication token and gain elevated privileges. Note that all services using the notifier middleware configured after the auth_token middleware pipeline were affected.

tags | advisory
systems | linux, redhat
advisories | CVE-2014-4615
SHA-256 | cb9a2c571fca82c415ce3eb267afabaf89e98f4dea867dffa975e61279670ce0

Red Hat Security Advisory 2014-1050-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openstack-ceilometer security and bug fix update
Advisory ID: RHSA-2014:1050-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1050.html
Issue date: 2014-08-13
CVE Names: CVE-2014-4615
=====================================================================

1. Summary:

Updated OpenStack Telemetry packages that fix one security issue and one
bug are now available for Red Hat Enterprise Linux OpenStack Platform 4.0.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

OpenStack Telemetry (ceilometer) collects customer usage data for metering
purposes. Telemetry implements bus listener, push, and polling agents for
data collection; this data is stored in a database and presented via the
REST API. In addition, Telemetry's extensible design means it can be
optionally extended to gather customized data sets.

It was found that authentication tokens were not properly sanitized from
the message queue by the notifier middleware. An attacker with read access
to the message queue could possibly use this flaw to intercept an
authentication token and gain elevated privileges. Note that all services
using the notifier middleware configured after the auth_token middleware
pipeline were affected. (CVE-2014-4615)

This update also fixes the following bug:

* An incompatibility issue was found with the recent update of the
python-qpid package. This caused several OpenStack services, including
OpenStack Telemetry, to malfunction. By updating the RPC code, this issue
is now resolved. (BZ#1116462)

All OpenStack Telemetry users are advised to upgrade to these updated
packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1112945 - CVE-2014-4615 pycadf: token leak to message queue
1116462 - RHOSP 4 is incompatible with python-qpid >= 0.18-11

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
openstack-ceilometer-2013.2.3-2.el6ost.src.rpm

noarch:
openstack-ceilometer-alarm-2013.2.3-2.el6ost.noarch.rpm
openstack-ceilometer-api-2013.2.3-2.el6ost.noarch.rpm
openstack-ceilometer-central-2013.2.3-2.el6ost.noarch.rpm
openstack-ceilometer-collector-2013.2.3-2.el6ost.noarch.rpm
openstack-ceilometer-common-2013.2.3-2.el6ost.noarch.rpm
openstack-ceilometer-compute-2013.2.3-2.el6ost.noarch.rpm
python-ceilometer-2013.2.3-2.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-4615.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT6sFhXlSAg2UNWIIRAqL3AJwJDurVuiBeZ7BjcC4nWfT8ugNPGwCfWd1H
b7zw2FxnRDk6sBCx6ZA3Syc=
=3mFZ
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close