Executive Summary

Summary
Title openstack-trove security update
Informations
Name RHSA-2014:1939 First vendor Publication 2014-12-02
Vendor RedHat Last vendor Modification 2014-12-02
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-trove packages that fix two security issues are now available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Database (trove) is Database as a Service for Openstack. It runs entirely on OpenStack, with the goal of allowing users to quickly and easily utilize the features of a database without the burden of handling complex administrative tasks. Cloud users and database administrators can provision and manage multiple database instances as needed.

It was found that the processutils.execute() and strutils.mask_password() functions did not correctly sanitize the authentication details from their output before storing them in log files. This could allow an attacker with read access to these log files to obtain sensitive information such as passwords. (CVE-2014-7230, CVE-2014-7231)

The openstack-trove packages have been upgraded to upstream version 2014.1.3, which provides a number of bug fixes and enhancements over the previous version. (BZ#1149745)

All openstack-trove users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1147722 - CVE-2014-7230 CVE-2014-7231 OpenStack Cinder, Nova, Trove: potential leak of passwords into log files 1149745 - Rebase openstack-trove to 2014.1.3

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1939.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27770
 
Oval ID: oval:org.mitre.oval:def:27770
Title: USN-2405-1 -- OpenStack Cinder vulnerabilities
Description: Duncan Thomas discovered that OpenStack Cinder did not properly track the file format when using the GlusterFS of Smbfs drivers. A remote authenticated user could exploit this to potentially obtain file contents from the compute host. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3641">CVE-2014-3641</a>) Amrith Kumar discovered that OpenStack Cinder did not properly sanitize log message contents. Under certain circumstances, a local attacker with read access to Cinder log files could obtain access to sensitive information. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7230">CVE-2014-7230</a>)
Family: unix Class: patch
Reference(s): USN-2405-1
CVE-2014-3641
CVE-2014-7230
Version: 3
Platform(s): Ubuntu 14.04
Product(s): cinder
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28233
 
Oval ID: oval:org.mitre.oval:def:28233
Title: USN-2407-1 -- OpenStack Nova vulnerabilities
Description: Garth Mollett discovered that OpenStack Nova did not properly clean up an instance when using rescue mode with the VMWare driver. A remove authenticated user could exploit this to bypass intended quota limits. By default, Ubuntu does not use the VMWare driver. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3608">CVE-2014-3608</a>) Amrith Kumar discovered that OpenStack Nova did not properly sanitize log message contents. Under certain circumstances, a local attacker with read access to Nova log files could obtain access to sensitive information. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7230">CVE-2014-7230</a>)
Family: unix Class: patch
Reference(s): USN-2407-1
CVE-2014-3608
CVE-2014-7230
Version: 3
Platform(s): Ubuntu 14.04
Product(s): nova
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Application 30
Application 1
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-11-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2405-1.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2407-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-12-02 21:24:39
  • First insertion