Executive Summary

Summary
Title openstack-nova security and bug fix update
Informations
Name RHSA-2014:0112 First vendor Publication 2014-01-30
Vendor RedHat Last vendor Modification 2014-01-30
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-nova packages that fix two security issues and three bugs are now available for Red Hat Enterprise Linux OpenStack Platform 3.0.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

The openstack-nova packages provide OpenStack Compute (nova), which provides services for provisioning, managing, and using virtual machine instances.

It was discovered that enabling "qpid_protocol = ssl" in the nova.conf file did not result in nova using SSL to communicate to Qpid. If Qpid was not configured to enforce SSL this could lead to sensitive information being sent unencrypted over the communication channel. (CVE-2013-6491)

A flaw was found in the way OpenStack Compute controlled the size of disk images. An authenticated remote user could use malicious compressed qcow2 disk images to consume large amounts of disk space, potentially causing a denial of service on the OpenStack Compute nodes. (CVE-2013-4463)

Red Hat would like to thank the OpenStack project for reporting CVE-2013-4463. Upstream acknowledges Bernhard M. Wiedemann of SuSE as the original reporter of this issue.

This update also fixes the following bugs:

* When using GroupAntiAffinityFilter, the scheduler was not filtering instances in the group, which could cause an instance to not be scheduled at all if a group was specified on boot. With this fix, groups are taken into account and the instance is scheduled as expected. (BZ#1014948)

* If an exchange had not been created previously by a consumer, the publisher would crash because it could not find the specified exchange. This resulted from Qpid's direct publisher using the wrong exchange type 'Direct'. With this fix, the exchange type in the publisher has been changed to 'direct'. (BZ#1042055)

* Unhandled errors in the Qpid consuming thread could kill it silently and isolate the component from the rest of the system. To fix this, the consuming thread has been made more resilient to errors by ensuring it does not die on an unhandled error. Compute now logs the error and retries the consuming thread. (BZ#1050213)

All openstack-nova users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

996766 - CVE-2013-6491: Setting Qpid SSL protocol sets wrong variable [openstack-3] 1014948 - GroupAntiAffinityFilter filters are broken 1023239 - CVE-2013-4463 OpenStack Nova: Compressed disk image DoS 1044562 - booting an instance with swap or ephemeral secondary disks doesn't work 1050213 - Thread consuming qpid messages can die silently 1059504 - CVE-2013-6491 Openstack nova: qpid SSL configuration

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-0112.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24624
 
Oval ID: oval:org.mitre.oval:def:24624
Title: USN-2208-1 -- cinder vulnerability
Description: OpenStack Cinder could be made to expose sensitive information over the network.
Family: unix Class: patch
Reference(s): USN-2208-1
CVE-2013-6491
Version: 5
Platform(s): Ubuntu 12.10
Product(s): cinder
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24757
 
Oval ID: oval:org.mitre.oval:def:24757
Title: USN-2208-2 -- quantum vulnerability
Description: OpenStack Quantum could be made to expose sensitive information over the network.
Family: unix Class: patch
Reference(s): USN-2208-2
CVE-2013-6491
Version: 5
Platform(s): Ubuntu 12.10
Product(s): quantum
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1

Nessus® Vulnerability Scanner

Date Description
2014-06-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2247-1.nasl - Type : ACT_GATHER_INFO
2014-05-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2208-1.nasl - Type : ACT_GATHER_INFO
2014-05-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2208-2.nasl - Type : ACT_GATHER_INFO
2013-12-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22667.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22693.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-06 13:22:23
  • Multiple Updates
2014-02-03 21:24:34
  • Multiple Updates
2014-02-02 13:22:16
  • Multiple Updates
2014-01-31 00:18:17
  • First insertion