RHEL 7 : openstack-aodh (RHSA-2017:3227)

high Nessus Plugin ID 194047

Synopsis

The remote Red Hat host is missing a security update for openstack-aodh.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2017:3227 advisory.

openstack-aodh provides the ability to trigger actions based on defined rules against metric or event data collected by OpenStack Telemetry (ceilometer) or Time-Series-Database-as-a-Service (gnocchi).

Security Fix(es):

* A verification flaw was found in openstack-aodh. As part of an HTTP alarm action, a user could pass in a trust ID. However, the trust could be from anyone because it was not verified. Because the trust was then used by openstack-aodh to obtain a keystone token for the alarm action, a malicious user could pass in another person's trust ID and obtain a keystone token containing the delegated authority of that user.
(CVE-2017-12440)

This issue was discovered by Luke Hinds (Red Hat). Upstream acknowledges Zane Bitter (Red Hat) as the original reporter.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL openstack-aodh package based on the guidance in RHSA-2017:3227.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1478834

http://www.nessus.org/u?8d78c505

https://access.redhat.com/errata/RHSA-2017:3227

Plugin Details

Severity: High

ID: 194047

File Name: redhat-RHSA-2017-3227.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/27/2024

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2017-12440

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:openstack-aodh-listener, p-cpe:/a:redhat:enterprise_linux:openstack-aodh-evaluator, p-cpe:/a:redhat:enterprise_linux:openstack-aodh-api, p-cpe:/a:redhat:enterprise_linux:openstack-aodh-common, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:openstack-aodh-expirer, p-cpe:/a:redhat:enterprise_linux:openstack-aodh, p-cpe:/a:redhat:enterprise_linux:openstack-aodh-notifier, p-cpe:/a:redhat:enterprise_linux:openstack-aodh-compat, p-cpe:/a:redhat:enterprise_linux:python-aodh, p-cpe:/a:redhat:enterprise_linux:python-aodh-tests

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/15/2017

Vulnerability Publication Date: 8/17/2017

Reference Information

CVE: CVE-2017-12440

CWE: 345

RHSA: 2017:3227