RHEL 7 : openstack-cinder (RHSA-2020:4391)

medium Nessus Plugin ID 142029

Synopsis

The remote Red Hat host is missing a security update for openstack-cinder.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:4391 advisory.

OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations.
Programmatic management is available via Block Storage's API.

Security Fix(es):

* Improper handling of ScaleIO backend credentials (CVE-2020-10755)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Before this update, FC live migration was failing. With this update, the correct device information is now sent to os-brick for FC for the corresponding host. Also, the device is now removed from the correct masking view when the live migration process has failed on the Compute node. (BZ#1841157)

* Before this update, the 3PAR driver did not look at the `_name_id` field for a possible volume ID, which caused volumes to be unusable after a live migration. With this update, the driver is now aware of the `_name_id` field as an alternative location for the volume ID, and live migrated volumes now work as expected. (BZ#1841866)

* Before this update, the internal temporary snapshot, created during async migration when creating a volume from a snapshot, was not being deleted from the VNX storage.

For example, if we create a new volume, V2, from snapshot S1, which we created from volume V1, an internal temporary snapshot, S2, is created from copying S1. V1 now has two snapshots, S1 and S2. Although we delete V1, V2 and S1 from OpenStack Block Storage (cinder), S2 is not deleted. This causes both V1 and S2 to remain on the VNX storage.

With this update, the temporary snapshot, S2, is deleted, and V1 can be successfully deleted. (BZ#1843196)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL openstack-cinder package based on the guidance in RHSA-2020:4391.

See Also

http://www.nessus.org/u?4d20ff09

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2020:4391

https://bugzilla.redhat.com/show_bug.cgi?id=1741730

https://bugzilla.redhat.com/show_bug.cgi?id=1812988

https://bugzilla.redhat.com/show_bug.cgi?id=1841157

https://bugzilla.redhat.com/show_bug.cgi?id=1842748

https://bugzilla.redhat.com/show_bug.cgi?id=1843088

https://bugzilla.redhat.com/show_bug.cgi?id=1843196

https://bugzilla.redhat.com/show_bug.cgi?id=1870569

Plugin Details

Severity: Medium

ID: 142029

File Name: redhat-RHSA-2020-4391.nasl

Version: 1.11

Type: local

Agent: unix

Published: 10/29/2020

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-10755

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:openstack-cinder, p-cpe:/a:redhat:enterprise_linux:python-cinder, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/28/2020

Vulnerability Publication Date: 6/10/2020

Reference Information

CVE: CVE-2020-10755

CWE: 522

RHSA: 2020:4391