Executive Summary

Summary
Title openstack-nova security and bug fix update
Informations
Name RHSA-2013:0208 First vendor Publication 2013-01-30
Vendor RedHat Last vendor Modification 2013-01-30
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-nova packages that fix two security issues and multiple bugs are now available for Red Hat OpenStack Folsom.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack Folsom - noarch

3. Description:

The openstack-nova packages provide OpenStack Compute (code name Nova), a cloud computing fabric controller.

The openstack-nova packages have been upgraded to upstream version 2012.2.2, which provides a number of bug fixes over the previous version.

This update also fixes the following security issues:

It was found that the boot-from-volume feature in nova-volume did not correctly validate if the user attempting to boot an image was permitted to do so. An authenticated user could use this flaw to bypass intended restrictions, allowing them to boot images they would otherwise not have access to, exposing data stored in other users' images. This issue did not affect configurations using the Cinder block storage mechanism, which is the default in Red Hat OpenStack. (CVE-2013-0208)

When OpenStack Nova was configured to provide guest instances with libvirt and said guests used LVM-backed ephemeral storage ("libvirt_images_type=lvm" in "/etc/nova/nova.conf"), the contents of the physical volume were not wiped before the volume was returned to the system for use by a different guest instance. This could lead to a new instance being able to access files and data from a previous instance. This issue did not affect configurations using the Cinder block storage mechanism, which is the default in Red Hat OpenStack. (CVE-2012-5625)

Red Hat would like to thank the OpenStack project for reporting these issues. Upstream acknowledges Phil Day as the original reporter of CVE-2013-0208, and Eric Windisch as the original reporter of CVE-2012-5625.

All users of openstack-nova are advised to upgrade to these updated packages, which correct these issues. After installing the updated packages, the Nova running services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

856263 - Fix libvirt auth callback to allow for use of libvirt client auth config files 881810 - When Installing openstack-nova, The package python-keystone should be installed by dependency. 884293 - CVE-2012-5625 OpenStack Nova: Information leak in libvirt LVM-backed instances 887303 - Change default networking type to virtio 902629 - CVE-2013-0208 openstack-nova: Boot from volume allows access to random volumes

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0208.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17878
 
Oval ID: oval:org.mitre.oval:def:17878
Title: USN-1663-1 -- nova vulnerability
Description: Nova could be made to expose sensitive information.
Family: unix Class: patch
Reference(s): USN-1663-1
CVE-2012-5625
Version: 7
Platform(s): Ubuntu 12.10
Product(s): nova
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18089
 
Oval ID: oval:org.mitre.oval:def:18089
Title: USN-1709-1 -- nova vulnerability
Description: Nova volume could be made to expose volumes from other users.
Family: unix Class: patch
Reference(s): USN-1709-1
CVE-2013-0208
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Product(s): nova
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 1
Os 3

OpenVAS Exploits

Date Description
2012-12-14 Name : Ubuntu Update for nova USN-1663-1
File : nvt/gb_ubuntu_USN_1663_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-237.nasl - Type : ACT_GATHER_INFO
2013-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1816.nasl - Type : ACT_GATHER_INFO
2013-01-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1709-1.nasl - Type : ACT_GATHER_INFO
2013-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20462.nasl - Type : ACT_GATHER_INFO
2012-12-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1663-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2013-02-14 17:19:59
  • Multiple Updates
2013-02-13 21:22:19
  • Multiple Updates
2013-01-31 00:17:55
  • First insertion