Executive Summary

Summary
Title openstack-nova security and bug fix update
Informations
Name RHSA-2014:0940 First vendor Publication 2014-07-24
Vendor RedHat Last vendor Modification 2014-07-24
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-nova packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

OpenStack 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Compute (Nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform.

A side-channel timing attack flaw was found in Nova. An attacker could possibly use this flaw to guess valid instance ID signatures, giving them access to details of another instance, by analyzing the response times of requests for instance metadata. This issue only affected configurations that proxy metadata requests via Neutron. (CVE-2014-3517)

Red Hat would like to thank the OpenStack project for reporting this issue. Upstream acknowledges Alex Gaynor from Rackspace as the original reporter.

This update also fixes the following bugs:

* The GlusterFS driver changes the file name used to point to a volume when a snapshot is changed, but in the past the new file name was not stored in Compute's block device information.

As a result, if the VM was shut down and started again, the old file name in the snapshot chain was used, resulting in corruption of the qcow2 chain and unexpected results in the instance.

This has been fixed by persisting the new file name in Compute's block device info when a snapshot is created. Now, GlusterFS volumes work as expected after creating or deleting a snapshot and then rebooting the instance. (BZ#1085852)

* Previously, in some cases, it may not have been possible to attach a read-only volume to an instance. (BZ#1100358)

* The sysfsutils package enables the Compute service to attach Block Storage volumes. This package is automatically installed by PackStack. However, sysfsutils was not a dependency of the Compute service; as such, when not using PackStack, it was possible to deploy OpenStack without sysfsutils installed. When this occurred, the Compute service was unable to attach Block Storage volumes.

With this release, the sysfsutils package is now a dependency of the Compute service. This ensures that sysfsutils is installed, regardless of what deployment method is used. (BZ#1114637)

* An issue with Fibre Channel Cinder volumes not being removed after the image has been destroyed has been fixed. (BZ#1115375)

* This update fixes legacy group support, allowing you to provide a group by name in the scheduler hint instead of using the new server groups API. (BZ#1116866)

* The openstack-nova package has been updated to upstream version 2014.1.1, which fixes a number of bugs. (BZ#1117895)

All openstack-nova users are advised to upgrade to these updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1085852 - GlusterFS: Instance is not using the correct snapshot backing file after reboot 1100358 - can't attach a read only volume to an instance 1112499 - CVE-2014-3517 openstack-nova: timing attack issue allows access to other instances' configuration information 1114637 - sysfsutils needs to be a dependency of OpenStack nova 1115375 - FC cinder volumes still show mpath device on nova host after volumes are detached from instance. 1116866 - Fix legacy server group support 1117895 - Rebase openstack-nova to 2014.1.1

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-0940.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25995
 
Oval ID: oval:org.mitre.oval:def:25995
Title: USN-2325-1 -- nova vulnerability
Description: OpenStack Nova could be made to expose sensitive information over the network.
Family: unix Class: patch
Reference(s): USN-2325-1
CVE-2014-3517
Version: 3
Platform(s): Ubuntu 14.04
Product(s): nova
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_nova_20141014.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2325-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-08-07 21:30:05
  • Multiple Updates
2014-08-07 17:25:28
  • Multiple Updates
2014-07-24 21:22:55
  • First insertion