Red Hat update for OpenStack Platform 13.0 (Queens) for RHEL 7



Published: 2020-03-10 | Updated: 2021-05-16
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-14818
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
python-novajoin (Red Hat package)
Operating systems & Components / Operating system package or component

python-hardware (Red Hat package)
Operating systems & Components / Operating system package or component

rhosp-release (Red Hat package)
Operating systems & Components / Operating system package or component

openstack-tempest (Red Hat package)
Operating systems & Components / Operating system package or component

openstack-manila (Red Hat package)
Operating systems & Components / Operating system package or component

python-openstacksdk (Red Hat package)
Operating systems & Components / Operating system package or component

python-openstackclient (Red Hat package)
Operating systems & Components / Operating system package or component

ansible-role-redhat-subscription (Red Hat package)
Operating systems & Components / Operating system package or component

rabbitmq-server (Red Hat package)
Operating systems & Components / Operating system package or component

python-tempestconf (Red Hat package)
Operating systems & Components / Operating system package or component

python-os-vif (Red Hat package)
Operating systems & Components / Operating system package or component

python-octavia-tests-tempest (Red Hat package)
Operating systems & Components / Operating system package or component

python-neutron-lib (Red Hat package)
Operating systems & Components / Operating system package or component

python-keystonemiddleware (Red Hat package)
Operating systems & Components / Operating system package or component

python-keystoneauth1 (Red Hat package)
Operating systems & Components / Operating system package or component

openstack-octavia-ui (Red Hat package)
Operating systems & Components / Operating system package or component

python-ovsdbapp (Red Hat package)
Operating systems & Components / Operating system package or component

python-os-testr (Red Hat package)
Operating systems & Components / Operating system package or component

python-barbican-tests-tempest (Red Hat package)
Operating systems & Components / Operating system package or component

openvswitch2.11 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat OpenStack Director Deployment Tools
Universal components / Libraries / Software for developers

Red Hat OpenStack for IBM Power
Server applications / Other server solutions

Red Hat OpenStack
Server applications / Other server solutions

Red Hat Enterprise Linux Desktop
Operating systems & Components / Operating system

Red Hat Enterprise Linux Workstation
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU50124

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-14818

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

A flaw was found in all dpdk version 17.x.x before 17.11.8, 16.x.x before 16.11.10, 18.x.x before 18.11.4 and 19.x.x before 19.08.1 where a malicious master, or a container with access to vhost_user socket, can send specially crafted VRING_SET_NUM messages, resulting in a memory leak including file descriptors. This flaw could lead to a denial of service condition.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

python-novajoin (Red Hat package): 1.0.17-3.el7ost - 1.1.1-3.el7ost

python-hardware (Red Hat package): 0.14-7.el7ost - 0.18.1-0.20190301121902.b417976.el7ost

rhosp-release (Red Hat package): 13.0.5-1.el7ost

openstack-tempest (Red Hat package): 18.0.0-6.el7ost

openstack-manila (Red Hat package): 6.0.2-5.el7ost

python-openstacksdk (Red Hat package): 0.11.3-2.el7ost

python-openstackclient (Red Hat package): 3.14.3-2.el7ost

ansible-role-redhat-subscription (Red Hat package): 1.0.1-4.el7ost

rabbitmq-server (Red Hat package): 3.3.5-18.el7ost - 3.3.5-31.el7ost

python-tempestconf (Red Hat package): 2.4.0-1.el7

python-os-vif (Red Hat package): 1.9.2-1.el7

python-octavia-tests-tempest (Red Hat package): 1.1.0-1.el7

python-neutron-lib (Red Hat package): 1.13.0-1.el7 - 1.13.0-2.el7

python-keystonemiddleware (Red Hat package): 4.22.0-1.el7

python-keystoneauth1 (Red Hat package): 3.4.1-2.el7

openstack-octavia-ui (Red Hat package): 1.0.2-1.el7

Red Hat OpenStack Director Deployment Tools: 13.0

Red Hat OpenStack for IBM Power: 13.0

Red Hat OpenStack: 13.0

Red Hat Enterprise Linux Desktop: 7

Red Hat Enterprise Linux Workstation: 7

Red Hat Enterprise Linux Server: 7

python-ovsdbapp (Red Hat package): before 0.10.4-2.el7ost

python-os-testr (Red Hat package): before 1.0.1-0.20200218144109.7dd678e.el7ost

python-barbican-tests-tempest (Red Hat package): before 0.1.0-0.20180828144800.b8bf147.el7ost

openvswitch2.11 (Red Hat package): before 2.11.0-35.el7fdp

External links

http://access.redhat.com/errata/RHBA-2020:0769


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###