Executive Summary

Summary
Title openstack-cinder security update
Informations
Name RHSA-2013:1198 First vendor Publication 2013-09-03
Vendor RedHat Last vendor Modification 2013-09-03
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-cinder packages that fix two security issues are now available for Red Hat OpenStack 3.0.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

The openstack-cinder packages provide OpenStack Volume (Cinder), which provides services to manage and access block storage volumes for use by virtual machine instances.

It was found that the fixes for CVE-2013-1664 and CVE-2013-1665, released via RHSA-2013:0658, did not fully correct the issues in the Extensible Markup Language (XML) parser used by Cinder. A remote attacker could use this flaw to send a specially-crafted request to a Cinder API, causing Cinder to consume an excessive amount of CPU and memory, or possibly crash. (CVE-2013-4202)

A bug in the Cinder LVM driver prevented LVM snapshots from being securely deleted in some cases, potentially leading to information disclosure to other tenants. (CVE-2013-4183)

The CVE-2013-4202 issue was discovered by Grant Murphy of the Red Hat Product Security Team.

Additionally, openstack-cinder has been rebased to the latest Grizzly stable release 2013.1.3. (BZ#993094)

All users of openstack-cinder are advised to upgrade to these updated packages, which correct these issues. After installing the updated packages, the Cinder running services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

975916 - cinder thinlvm allocates new snap based volumes outside the pool 991630 - CVE-2013-4202 OpenStack: Cinder Denial of Service using XML entities 994355 - CVE-2013-4183 OpenStack: Cinder LVM volume driver does not support secure deletion

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-1198.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
25 % CWE-399 Resource Management Errors
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17354
 
Oval ID: oval:org.mitre.oval:def:17354
Title: USN-1730-1 -- OpenStack Keystone vulnerabilities
Description: Keystone could be made to crash or expose sensitive information over the network.
Family: unix Class: patch
Reference(s): usn-1730-1
CVE-2013-0282
CVE-2013-1664
CVE-2013-1665
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Product(s): keystone
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18138
 
Oval ID: oval:org.mitre.oval:def:18138
Title: USN-1757-1 -- python-django vulnerabilities
Description: Several security issues were fixed in Django.
Family: unix Class: patch
Reference(s): USN-1757-1
CVE-2012-4520
CVE-2013-0305
CVE-2013-0306
CVE-2013-1664
CVE-2013-1665
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): python-django
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18148
 
Oval ID: oval:org.mitre.oval:def:18148
Title: USN-1734-1 -- nova vulnerability
Description: Nova could be made to crash if it received specially crafted input.
Family: unix Class: patch
Reference(s): USN-1734-1
CVE-2013-1664
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Product(s): nova
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18306
 
Oval ID: oval:org.mitre.oval:def:18306
Title: USN-1731-1 -- cinder vulnerability
Description: Cinder could be made to crash if it received specially crafted input.
Family: unix Class: patch
Reference(s): USN-1731-1
CVE-2013-1664
Version: 7
Platform(s): Ubuntu 12.10
Product(s): cinder
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18683
 
Oval ID: oval:org.mitre.oval:def:18683
Title: USN-2005-1 -- cinder vulnerabilities
Description: Cinder could be made to crash or expose sensitive information.
Family: unix Class: patch
Reference(s): USN-2005-1
CVE-2013-4183
CVE-2013-4179
CVE-2013-4202
Version: 5
Platform(s): Ubuntu 13.04
Product(s): cinder
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19205
 
Oval ID: oval:org.mitre.oval:def:19205
Title: DSA-2634-1 python-django - several vulnerabilities
Description: Several vulnerabilities have been discovered in Django, a high-level Python web development framework.
Family: unix Class: patch
Reference(s): DSA-2634-1
CVE-2012-4520
CVE-2013-0305
CVE-2013-0306
CVE-2013-1665
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): python-django
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Os 1

Snort® IPS/IDS

Date Description
2014-03-15 XML exponential entity expansion attack attempt
RuleID : 29800 - Revision : 4 - Type : FILE-OTHER
2014-01-10 XML exponential entity expansion attack attempt
RuleID : 27096 - Revision : 5 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-237.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-589.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-06.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2005-1.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1757-1.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2916.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2634.nasl - Type : ACT_GATHER_INFO
2013-02-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_21c59f5e7cc511e29c11080027a5ec9a.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1734-1.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1730-1.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1731-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2013-09-17 00:28:07
  • Multiple Updates
2013-09-04 00:21:39
  • First insertion