Executive Summary

Summary
Title openstack-nova security and bug fix update
Informations
Name RHSA-2014:0366 First vendor Publication 2014-04-03
Vendor RedHat Last vendor Modification 2014-04-03
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:N/A:N)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-nova packages that fix three security issues and one bug are now available for Red Hat Enterprise Linux OpenStack Platform 3.0.

The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances, managing networks, and controlling access through users and projects.

A flaw was found in the way the libvirt driver handled short-lived disk back-up files on Compute nodes. An authenticated attacker could use this flaw to create a large number of such files, exhausting all available space on Compute node disks, and potentially causing a denial of service. Note that only Compute setups using the libvirt driver were affected. (CVE-2013-7048)

It was discovered that the libvirt driver did not properly handle live migration of virtual machines. An authenticated attacker could use this flaw to gain access to a snapshot of a migrated virtual machine. Note that only setups using KVM live block migration were affected. (CVE-2013-7130)

It was found that OpenStack Compute did not properly reapply existing security groups after migrating or resizing a virtual machine. This could cause virtual machine instances to be unintentionally exposed on the network. Note that only setups using the XenAPI back end were affected. (CVE-2013-4497)

Red Hat would like to thank the OpenStack Project for reporting CVE-2013-7130. Upstream acknowledges Loganathan Parthipan as the original reporter of CVE-2013-7130.

This update also fixes the following bug:

* Prior to this update, the cache mechanism did not consider existing network interfaces when building the nework list. After any change in the network interfaces, only the interface modified last was shown when listing or getting the details of an instance. With this update, the cache mechanism considers all existing instances when it is being refreshed. (BZ#1038239)

All openstack-nova users are advised to upgrade to these updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1026171 - CVE-2013-4497 openstack-nova: XenAPI security groups not kept through migrate or resize 1038239 - nova interface-attach causes existing networks to be shown as replaced by new one when "nova show" is run 1040786 - CVE-2013-7048 Openstack Nova: insecure directory permissions in snapshots 1055400 - CVE-2013-7130 OpenStack nova: Live migration can leak root disk into ephemeral storage

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-0366.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-264 Permissions, Privileges, and Access Controls
33 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1
Application 1
Application 4
Application 1
Application 29

Nessus® Vulnerability Scanner

Date Description
2014-06-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2247-1.nasl - Type : ACT_GATHER_INFO
2014-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4188.nasl - Type : ACT_GATHER_INFO
2014-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2554.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1463.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1516.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23524.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-04-04 00:19:22
  • First insertion