Executive Summary

Summary
Title openstack-nova security and bug fix update
Informations
Name RHSA-2013:1199 First vendor Publication 2013-09-03
Vendor RedHat Last vendor Modification 2013-09-03
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-nova packages that fix multiple security issues and various bugs are now available for Red Hat OpenStack 3.0.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

The openstack-nova packages provide OpenStack Compute (Nova), which provides services for provisioning, managing, and using virtual machine instances.

It was found that the fixes for CVE-2013-1664 and CVE-2013-1665, released via RHSA-2013:0657, did not fully correct the issues in the Extensible Markup Language (XML) parser used by Nova. A remote attacker could use this flaw to send a specially-crafted request to a Nova API, causing Nova to consume an excessive amount of CPU and memory, or possibly crash. (CVE-2013-4179)

A denial of service flaw was found in the way Nova handled network source security group policy updates. An authenticated user could send a large number of server creation operations, causing nova-network to become unresponsive. (CVE-2013-4185)

An information disclosure flaw and a resource limit bypass were found in the way Nova handled virtual hardware templates (flavors). These allowed tenants to show and boot other tenants' flavors and bypass resource limits enforced via the os-flavor-access:is_public property. (CVE-2013-2256)

It was discovered that, in some configurations, certain messages in console-log could cause nova-compute to become unresponsive, resulting in a denial of service. (CVE-2013-4261)

Red Hat would like to thank the OpenStack project for reporting CVE-2013-2256 and CVE-2013-4185. Upstream acknowledges hzrandd from NetEase as the original reporter of CVE-2013-2256, and Vishvananda Ishaya from Nebula as the original reporter of CVE-2013-4185. Upstream also acknowledges Ken'ichi Ohmichi from NEC for providing a corrected fix for CVE-2013-2256.

The CVE-2013-4179 issue was discovered by Grant Murphy of the Red Hat Product Security Team, and CVE-2013-4261 was discovered by Jaroslav Henner of Red Hat.

This update also fixes a number of bugs in openstack-nova.

Additionally, openstack-nova has been rebased to the latest stable release 2013.1.3. (BZ#993100)

All users of openstack-nova are advised to upgrade to these updated packages, which correct these issues. After installing the updated packages, the running Nova services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

971188 - Console log lacks dashes. 975882 - Nova doesn't close qpid connections after certain error conditions 989707 - CVE-2013-4179 OpenStack: Nova XML entities DoS 993331 - CVE-2013-4185 OpenStack: Nova network source security groups denial of service 993340 - CVE-2013-2256 OpenStack: Nova private flavors resource limit circumvention 997649 - config_drive_cdrom not effective 997840 - live block migration stopped working, claiming DestinationDiskExists 998598 - nova interface-attach fails with HTTP 400; TypeError: get_config() takes exactly 6 arguments... 999271 - CVE-2013-4261 OpenStack: openstack-nova-compute console-log DoS

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-1199.html

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
29 % CWE-264 Permissions, Privileges, and Access Controls
14 % CWE-310 Cryptographic Issues
14 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17354
 
Oval ID: oval:org.mitre.oval:def:17354
Title: USN-1730-1 -- OpenStack Keystone vulnerabilities
Description: Keystone could be made to crash or expose sensitive information over the network.
Family: unix Class: patch
Reference(s): usn-1730-1
CVE-2013-0282
CVE-2013-1664
CVE-2013-1665
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Product(s): keystone
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18138
 
Oval ID: oval:org.mitre.oval:def:18138
Title: USN-1757-1 -- python-django vulnerabilities
Description: Several security issues were fixed in Django.
Family: unix Class: patch
Reference(s): USN-1757-1
CVE-2012-4520
CVE-2013-0305
CVE-2013-0306
CVE-2013-1664
CVE-2013-1665
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): python-django
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18148
 
Oval ID: oval:org.mitre.oval:def:18148
Title: USN-1734-1 -- nova vulnerability
Description: Nova could be made to crash if it received specially crafted input.
Family: unix Class: patch
Reference(s): USN-1734-1
CVE-2013-1664
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Product(s): nova
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18306
 
Oval ID: oval:org.mitre.oval:def:18306
Title: USN-1731-1 -- cinder vulnerability
Description: Cinder could be made to crash if it received specially crafted input.
Family: unix Class: patch
Reference(s): USN-1731-1
CVE-2013-1664
Version: 7
Platform(s): Ubuntu 12.10
Product(s): cinder
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18807
 
Oval ID: oval:org.mitre.oval:def:18807
Title: USN-2000-1 -- nova vulnerabilities
Description: Nova could be made to crash if it received specially crafted network requests.
Family: unix Class: patch
Reference(s): USN-2000-1
CVE-2013-2256
CVE-2013-4278
CVE-2013-4179
CVE-2013-4185
CVE-2013-4261
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): nova
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19205
 
Oval ID: oval:org.mitre.oval:def:19205
Title: DSA-2634-1 python-django - several vulnerabilities
Description: Several vulnerabilities have been discovered in Django, a high-level Python web development framework.
Family: unix Class: patch
Reference(s): DSA-2634-1
CVE-2012-4520
CVE-2013-0305
CVE-2013-0306
CVE-2013-1665
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): python-django
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 10
Application 1
Application 1
Application 2
Application 1
Application 3
Application 1
Application 29
Application 1

Snort® IPS/IDS

Date Description
2014-03-15 XML exponential entity expansion attack attempt
RuleID : 29800 - Revision : 4 - Type : FILE-OTHER
2014-01-10 XML exponential entity expansion attack attempt
RuleID : 27096 - Revision : 5 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-237.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-589.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-06.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2000-1.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2005-1.nasl - Type : ACT_GATHER_INFO
2013-09-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15373.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1757-1.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2916.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2634.nasl - Type : ACT_GATHER_INFO
2013-02-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_21c59f5e7cc511e29c11080027a5ec9a.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1734-1.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1730-1.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1731-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2013-10-30 13:22:43
  • Multiple Updates
2013-09-17 21:24:14
  • Multiple Updates
2013-09-17 00:28:07
  • Multiple Updates
2013-09-04 00:21:39
  • First insertion