Executive Summary

Summary
Title openstack-nova security, bug fix, and enhancement update
Informations
Name RHSA-2014:1084 First vendor Publication 2014-08-21
Vendor RedHat Last vendor Modification 2014-08-21
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-nova packages that fix two security issues, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux OpenStack Platform 4.0.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances, managing networks, and controlling access through users and projects.

It was found that RBAC policies were not enforced in certain methods of the OpenStack Compute EC2 (Amazon Elastic Compute Cloud) API. A remote attacker could use this flaw to escalate their privileges beyond the user group they were originally restricted to. Note that only certain setups using non-default RBAC rules for OpenStack Compute were affected. (CVE-2014-0167)

A side-channel timing attack flaw was found in nova. An attacker could possibly use this flaw to guess valid instance ID signatures, giving them access to details of another instance, by analyzing the response times of requests for instance metadata. This issue only affected configurations that proxy metadata requests via neutron. (CVE-2014-3517)

Red Hat would like to thank the OpenStack project for reporting these issues. Upstream acknowledges Marc Heckmann of Ubisoft as the original reporter of CVE-2014-0167, and Alex Gaynor from Rackspace as the original reporter of CVE-2014-3517.

This update also fixes several bugs and adds one enhancement. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section.

All openstack-nova users are advised to upgrade to these updated packages, which correct these issues and add this enhancement.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1082670 - connection to multiple qpidd instances is broken 1084868 - CVE-2014-0167 openstack-nova: RBAC policy not properly enforced in Nova EC2 API 1085006 - Internal Error from python-qpid can cause qpid connection to never recover 1086814 - VMWARE: datastore selection is incorrect if token is being used 1086815 - VMware: instance names can be edited, breaks nova-driver lookup 1090068 - Backport auto-setting of workers options to # of CPUs 1104082 - Instance doesn't get DHCP offer when using nova network with VLAN manager 1112499 - CVE-2014-3517 openstack-nova: timing attack issue allows access to other instances' configuration information 1114150 - sysfsutils needs to be a dependency of OpenStack nova 1116432 - RHOSP 4 is incompatible with python-qpid >= 0.18-11

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1084.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24438
 
Oval ID: oval:org.mitre.oval:def:24438
Title: USN-2247-1 -- nova vulnerabilities
Description: Several security issues were fixed in OpenStack Nova.
Family: unix Class: patch
Reference(s): USN-2247-1
CVE-2013-1068
CVE-2013-4463
CVE-2013-4469
CVE-2013-6491
CVE-2013-7130
CVE-2014-0134
CVE-2014-0167
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.04
Product(s): nova
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25995
 
Oval ID: oval:org.mitre.oval:def:25995
Title: USN-2325-1 -- nova vulnerability
Description: OpenStack Nova could be made to expose sensitive information over the network.
Family: unix Class: patch
Reference(s): USN-2325-1
CVE-2014-3517
Version: 3
Platform(s): Ubuntu 14.04
Product(s): nova
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 1
Application 31

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_nova_20141014.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2325-1.nasl - Type : ACT_GATHER_INFO
2014-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7954.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2247-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-08-21 05:26:08
  • First insertion