Executive Summary

Summary
Title openstack-nova security and bug fix update
Informations
Name RHSA-2013:0709 First vendor Publication 2013-04-04
Vendor RedHat Last vendor Modification 2013-04-04
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-nova packages that fix two security issues and various bugs are now available for Red Hat OpenStack Folsom.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack Folsom - noarch

3. Description:

The openstack-nova packages provide OpenStack Compute (code name Nova), which provides services for provisioning, managing, and using virtual machine instances.

A flaw was found in the way the Nova VNC proxy handled console tokens. In some cases, a console token that was valid for one virtual machine could be used to connect to the console of a different user's virtual machine. Note that this flaw did not bypass the normal user name and password authentication on the virtual machine. The attacker would need to know valid credentials to log into the virtual machine. (CVE-2013-0335)

There was no limit on the number of fixed IP addresses a virtual machine could be assigned with. This could lead to a denial of service if an attacker assigned all available IP addresses to their virtual machine. With this update, a default limit of 10 IP addresses per virtual machine is enforced. The "quota_fixed_ips" option in "/etc/nova/nova.conf" can be used to set a higher or lower limit. (CVE-2013-1838)

Red Hat would like to thank the OpenStack project for reporting these issues. Upstream acknowledges Loganathan Parthipan (HP) and Rohit Karajgi (NTT Data) as the original, independent reporters of CVE-2013-0335, and Vish Ishaya (Nebula) as the original reporter of CVE-2013-1838.

This update also fixes various bugs in the openstack-nova packages.

All users of openstack-nova are advised to upgrade to these updated packages, which correct these issues. After installing the updated packages, the running Nova services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

887968 - RFE: Configurable hardware models for disk/nic based manual user input 891349 - Multi-process launching issue 910727 - Cannot spawn new machines. The scheduler.log says TypeError: can't compare datetime.datetime to NoneType 912284 - with resume_guests_state_on_host_boot=True rebooting host leaves VM's in Error state 915274 - Attempting to 'nova live-migrate' to a non-existing host, it fails, & the instance remains in a perpetual state of MIGRATING 915586 - CVE-2013-0335 OpenStack nova: VNC proxy can connect to the wrong VM 916174 - wrong quota_usages updated when admin deletes instance of common use 916176 - Add a namespace prefix to glance hardware properties used by libvirt 916615 - "preallocate_images" config directive should be added to nova.conf 917534 - Nova: SELinux AVC Errors for "iptables-save" / "iptables-restor". 919648 - CVE-2013-1838 Openstack Nova: DoS by allocating all Fixed IPs

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0709.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18279
 
Oval ID: oval:org.mitre.oval:def:18279
Title: USN-1771-1 -- nova vulnerabilities
Description: Two security issues were fixed in Nova.
Family: unix Class: patch
Reference(s): USN-1771-1
CVE-2013-0335
CVE-2013-1838
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Product(s): nova
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-237.nasl - Type : ACT_GATHER_INFO
2013-03-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1771-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2013-04-05 00:17:22
  • First insertion