Moderate: openstack-nova security and bug fix update

Related Vulnerabilities: CVE-2017-18191   CVE-2017-18191   CVE-2017-18191  

Synopsis

Moderate: openstack-nova security and bug fix update

Type/Severity

Security Advisory: Moderate

Topic

An update for openstack-nova is now available for Red Hat OpenStack
Platform 10.0 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

Description

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

Security Fix(es):

  • openstack-nova: Swapping encrypted volumes can allow an attacker to corrupt the LUKS header causing a denial of service in the host (CVE-2017-18191)

For more details about the security issue, including the impact, a CVSS score, and other related information, refer to the CVE page listed in the References section.

Bug Fix(es):

  • Previously, the MTU of TAP devices was not configured. As a result, the network could be configured with a different MTU than a guest TAP device.

With this update, you can configure libvirt when you create the TAP device for the guest. Nova passes the correct parameter to libvirt, and the TAP device now has the same configuration as the network. (BZ#1553839)

  • Previously, the MTU of TAP devices was not configured. As a result, the network could be configured with a different MTU than a guest TAP device.

With this update, you can configure libvirt when you create the TAP device for the guest. Nova passes the correct parameter to libvirt, and the TAP device now has the same configuration as the network. (BZ#1553559)

  • Previously, the '[vnc] keymap' option was 'en-us' by default, and it was not possible to unset this configuration. As a result of this, non-US locales experienced ineffective key mappings.

With this update, users can unset the '[vnc] keymap' value. In this case, the VNC client configures the locale and non-US users attain more effective key mappings. (BZ#1441962)

Solution

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenStack 10 x86_64

Fixes

  • BZ - 1441962 - Remove default option for keymap in code and config files
  • BZ - 1546937 - CVE-2017-18191 openstack-nova: Swapping encrypted volumes can allow an attacker to corrupt the LUKS header causing a denial of service in the host
  • BZ - 1546965 - Launching Instance fails when image property hw_disk_bus=scsi is set
  • BZ - 1553559 - Configured jumbo frames and tap device is still being created with the MTU 1500
  • BZ - 1553839 - if ovs_hybrid_plug=false for a VM instance neutron port, the MTU is not always set correctly
  • BZ - 1569953 - preallocate_images = space is not honoured when using qcow2
  • BZ - 1575989 - Duplicate imports of oslo_config types

CVEs

References