Thursday, March 18, 2021

Red Hat Security Advisory 2021-0916-01

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat OpenStack Platform 16.1.4 (etcd) security update
Advisory ID: RHSA-2021:0916-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0916
Issue date: 2021-03-17
CVE Names: CVE-2020-15106 CVE-2020-15112 CVE-2020-15113
CVE-2020-15114 CVE-2020-15115 CVE-2020-15136
=====================================================================

1. Summary:

An update for etcd is now available for Red Hat OpenStack Platform 16.1
(Train).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 16.1 - ppc64le, x86_64

3. Description:

A highly-available key value store for shared configuration.

Security Fix(es):

* large slice causes panic in decodeRecord method (CVE-2020-15106)

* DoS in wal/wal.go (CVE-2020-15112)

* directories created via os.MkdirAll are not checked for permissions
(CVE-2020-15113)

* gateway can include itself as an endpoint resulting in resource
exhaustion and leads to DoS (CVE-2020-15114)

* improper validation of passwords allow an attacker to guess or
brute-force user's passwords (CVE-2020-15115)

* no authentication is performed against endpoints provided in the
- --endpoints flag (CVE-2020-15136)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1868870 - CVE-2020-15113 etcd: directories created via os.MkdirAll are not checked for permissions
1868872 - CVE-2020-15112 etcd: DoS in wal/wal.go
1868874 - CVE-2020-15114 etcd: gateway can include itself as an endpoint resulting in resource exhaustion and leads to DoS
1868878 - CVE-2020-15115 etcd: improper validation of passwords allow an attacker to guess or brute-force user's passwords
1868880 - CVE-2020-15136 etcd: no authentication is performed against endpoints provided in the --endpoints flag
1868883 - CVE-2020-15106 etcd: large slice causes panic in decodeRecord method

6. Package List:

Red Hat OpenStack Platform 16.1:

Source:
etcd-3.3.23-1.el8ost.src.rpm

ppc64le:
etcd-3.3.23-1.el8ost.ppc64le.rpm
etcd-debuginfo-3.3.23-1.el8ost.ppc64le.rpm
etcd-debugsource-3.3.23-1.el8ost.ppc64le.rpm

x86_64:
etcd-3.3.23-1.el8ost.x86_64.rpm
etcd-debuginfo-3.3.23-1.el8ost.x86_64.rpm
etcd-debugsource-3.3.23-1.el8ost.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15106
https://access.redhat.com/security/cve/CVE-2020-15112
https://access.redhat.com/security/cve/CVE-2020-15113
https://access.redhat.com/security/cve/CVE-2020-15114
https://access.redhat.com/security/cve/CVE-2020-15115
https://access.redhat.com/security/cve/CVE-2020-15136
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vM8R
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore