Executive Summary

Summary
Title openstack-nova security, bug fix, and enhancement update
Informations
Name RHSA-2015:0843 First vendor Publication 2015-04-16
Vendor RedHat Last vendor Modification 2015-04-16
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated OpenStack Compute (nova) packages that fix three security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.

It was discovered that the OpenStack Compute (nova) console websocket did not correctly verify the origin header. An attacker could use this flaw to conduct a cross-site websocket hijack attack. Note that only Compute setups with VNC or SPICE enabled were affected by this flaw. (CVE-2015-0259)

A denial of service flaw was found in the way OpenStack Compute (nova) looked up VM instances based on an IP address filter. An attacker with sufficient privileges on an OpenStack installation with a large amount of VMs could use this flaw to cause the main nova process to block for an extended amount of time. (CVE-2014-3708)

A flaw was found in the OpenStack Compute (nova) VMWare driver, which could allow an authenticated user to delete an instance while it was in the resize state, causing the instance to remain on the back end. A malicious user could use this flaw to cause a denial of service by exhausting all available resources on the system. (CVE-2014-8333)

Red Hat would like to thank the OpenStack project for reporting the CVE-2015-0259 and CVE-2014-3708 issues. Upstream acknowledges Brian Manifold of Cisco and Paul McMillan of Nebula as the original reporters of CVE-2015-0259, and Mohammed Naser from Vexxhost as the original reporter of CVE-2014-3708.

In addition to the above issues, this update also addresses several bugs and adds various enhancements, which are documented in the Red Hat Enterprise Linux OpenStack Platform Technical Notes (see References section).

All openstack-nova users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, ensure all previously released errata relevant to your system have been applied.

Red Hat Enterprise Linux OpenStack Platform 5 for RHEL 7 runs on Red Hat Enterprise Linux 7.1.

The Red Hat Enterprise Linux OpenStack Platform 5 for RHEL 7 Release Notes contain the following: * An explanation of the way in which the provided components interact to form a working cloud computing environment. * Technology Previews, Recommended Practices, and Known Issues. * The channels required for Red Hat Enterprise Linux OpenStack Platform 5 for RHEL 7, including which channels need to be enabled and disabled.

For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1141518 - NOVA API will not update nova compute with vif-plugged events when booting many VMs 1151114 - Ephemeral disk format option ignored 1154890 - CVE-2014-8333 openstack-nova: Nova VMware instance in resize state may leak 1154951 - CVE-2014-3708 openstack-nova: Nova network denial of service through API filtering 1174422 - Evacuate Fails 'Invalid state of instance files' using Ceph Ephemeral RBD 1188355 - Fix nova evacuate for shared storage 1189836 - nova-compute fails to start when there is an instance with port with binding:vif_type=binding_failed 1190112 - CVE-2015-0259 openstack-nova: console Cross-Site WebSocket hijacking 1199106 - Rebase openstack-nova to 2014.1.4 1205806 - QCOW2 virtual size can bypass disk size checks for a flavor

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-0843.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-399 Resource Management Errors
33 % CWE-345 Insufficient Verification of Data Authenticity

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36
Application 1

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2015-04-17 00:24:38
  • First insertion