RHEL 8 : Red Hat OpenStack 16.1.9 (openstack-tripleo-heat-templates) (RHSA-2022:8796)

medium Nessus Plugin ID 170376

Synopsis

The remote Red Hat host is missing a security update for Red Hat OpenStack 16.1.9 (openstack-tripleo-heat-templates).

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2022:8796 advisory.

Heat templates for TripleO

Security Fix(es):

* data leak of internal URL through keystone_authtoken (CVE-2021-4180)

Other fixes:

* Before this update, NTP validation did not occur during deployments. Some users reported issues with cloud authentication failing with invalid tokens due to time not being synchronized between nodes. With this update, NTP synchronization validation during deployment has been re-enabled. Hosts must be able to connect to the defined NTP server list. If you previously performed a deployment with invalid or unreachable NTP servers, after update, the deployment might fail when NTP is validated. Ensure that you have valid and reachable NTP servers before updating. (BZ#2034095)

* With this update, director supports specifying overrides for NVSv4 ID mapping when using a CephFS-NFS back end with the Shared File Systems service (manila). Ceph-NFS with the Shared File Systems service only allows client access through NFSv4.1+. With NFSv4.1, usernames and group names are sent over the wire and translated by both the server and the client. Deployers might want to customize their domain settings to better represent organization users who can access Shared File Systems service shares from multiple clients. Director supports customizing NFS ID mapping settings through these parameters:
- ManilaCephFSNFSIdmapOverrides: Allows specifying configuration objects for override with the default idmapd.conf file used by the NFS service
- ManilaCephFSNFSIdmapConf: Allows specifying a custom idmapd.conf file for the NFS service (BZ#1917356)

* Before this update, the ceilometer-agent-compute container could not read the /var/run/libvirt directory because of an improper volume mount to /var/run/libvirt in the ceilometer-agent-compute container, resulting in the inability to poll for CPU metrics on Compute nodes. With this update, the appropriate global permissions have been applied to the /var/run/libvirt directory, and you can poll for CPU telemetry with the ceilometer-agent-compute container on the Compute nodes. CPU telemetry data is available through the Compute service (nova). (BZ#2103971)

* Before this update, the libvirt service started after the ceilometer-agent-compute service and the ceilometer-agent-compute service did not communicate with libvirt, resulting in missing libvirt metrics.
With this update, the ceilometer-agent-compute service starts after the libvirt service and can poll libvirt metrics without Permission denied errors. (BZ#2130078)

* Before this update, a Telemetry service (ceilometer) user had insufficient privileges to poll objects from the Object Storage service (swift). The Object Storage service client did not allow the Telemetry service user to fetch object details. With this update, the Telemetry service user is associated with the ResellerAdmin role.
+ Execute the following command to workaround this issue manually:
+
---- $ openstack role add --user ceilometer --project service ResellerAdmin
---- + The associated Telemetry service user can poll Object Storage service object metrics successfully.
(BZ#2130849)

* Before this update, systemd stopped the Load-balancing services (octavia) during shutdown, leaving resources in the PENDING_UPDATE status. With this update, the graceful shutdown duration of the Load- balancing services is increased, preventing the services from being stopped by systemd. (BZ#2063031)

* In Red Hat OpenStack Platform (RHOSP) 16.1.9, the collectd processes plugin is removed from the default list of plugins. Loading the plugin can cause flooding issues and does not provide value when running in a containerized environment because it only recognizes the collectd and sensubility processes rather than the expected system processes. Bug fixes and support will be provided through the end of the 16.1.9 lifecycle but no new feature enhancements will be made. (BZ#2101949)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat OpenStack 16.1.9 (openstack-tripleo-heat-templates) package based on the guidance in RHSA-2022:8796.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2022:8796

https://bugzilla.redhat.com/show_bug.cgi?id=1851467

https://bugzilla.redhat.com/show_bug.cgi?id=1910115

https://bugzilla.redhat.com/show_bug.cgi?id=1917356

https://bugzilla.redhat.com/show_bug.cgi?id=1936278

https://bugzilla.redhat.com/show_bug.cgi?id=2032295

https://bugzilla.redhat.com/show_bug.cgi?id=2032518

https://bugzilla.redhat.com/show_bug.cgi?id=2034095

https://bugzilla.redhat.com/show_bug.cgi?id=2035793

https://bugzilla.redhat.com/show_bug.cgi?id=2036195

https://bugzilla.redhat.com/show_bug.cgi?id=2039412

https://bugzilla.redhat.com/show_bug.cgi?id=2049452

https://bugzilla.redhat.com/show_bug.cgi?id=2061845

https://bugzilla.redhat.com/show_bug.cgi?id=2062764

https://bugzilla.redhat.com/show_bug.cgi?id=2063031

https://bugzilla.redhat.com/show_bug.cgi?id=2064383

https://bugzilla.redhat.com/show_bug.cgi?id=2065736

https://bugzilla.redhat.com/show_bug.cgi?id=2066852

https://bugzilla.redhat.com/show_bug.cgi?id=2069755

https://bugzilla.redhat.com/show_bug.cgi?id=2073607

http://www.nessus.org/u?c135d376

https://bugzilla.redhat.com/show_bug.cgi?id=2100907

https://bugzilla.redhat.com/show_bug.cgi?id=2101949

https://bugzilla.redhat.com/show_bug.cgi?id=2103971

https://bugzilla.redhat.com/show_bug.cgi?id=2109931

https://bugzilla.redhat.com/show_bug.cgi?id=2129031

https://bugzilla.redhat.com/show_bug.cgi?id=2129882

https://bugzilla.redhat.com/show_bug.cgi?id=2130078

https://bugzilla.redhat.com/show_bug.cgi?id=2130140

https://bugzilla.redhat.com/show_bug.cgi?id=2130849

https://bugzilla.redhat.com/show_bug.cgi?id=2131961

https://bugzilla.redhat.com/show_bug.cgi?id=2136171

https://bugzilla.redhat.com/show_bug.cgi?id=2136393

https://bugzilla.redhat.com/show_bug.cgi?id=2141835

Plugin Details

Severity: Medium

ID: 170376

File Name: redhat-RHSA-2022-8796.nasl

Version: 1.2

Type: local

Agent: unix

Published: 1/23/2023

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS Score Source: CVE-2021-4180

CVSS v3

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:openstack-tripleo-heat-templates, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 12/7/2022

Vulnerability Publication Date: 3/23/2022

Reference Information

CVE: CVE-2021-4180

CWE: 200

RHSA: 2022:8796