Executive Summary

Summary
Title OpenStack Neutron vulnerabilities
Informations
Name USN-2321-1 First vendor Publication 2014-08-21
Vendor Ubuntu Last vendor Modification 2014-08-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

OpenStack Neutron could be made to expose sensitive information or crash.

Software Description: - neutron: OpenStack Virtual Network Service

Details:

Liping Mao discovered that OpenStack Neutron did not properly handle requests for a large number of allowed address pairs. A remote authenticated attacker could exploit this to cause a denial of service. (CVE-2014-3555)

Zhi Kun Liu discovered that OpenStack Neutron incorrectly filtered certain tokens. An attacker could possibly use this issue to obtain authentication tokens used in REST requests. (CVE-2014-4615)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
neutron-common 1:2014.1.2-0ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2321-1
CVE-2014-3555, CVE-2014-4615

Package Information:
https://launchpad.net/ubuntu/+source/neutron/1:2014.1.2-0ubuntu1.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2321-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26106
 
Oval ID: oval:org.mitre.oval:def:26106
Title: USN-2321-1 -- neutron vulnerabilities
Description: OpenStack Neutron could be made to expose sensitive information or crash.
Family: unix Class: patch
Reference(s): USN-2321-1
CVE-2014-3555
CVE-2014-4615
Version: 3
Platform(s): Ubuntu 14.04
Product(s): neutron
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26107
 
Oval ID: oval:org.mitre.oval:def:26107
Title: USN-2311-1 -- python-pycadf vulnerability
Description: pyCADF could be made to expose sensitive information.
Family: unix Class: patch
Reference(s): USN-2311-1
CVE-2014-4615
Version: 3
Platform(s): Ubuntu 14.04
Product(s): python-pycadf
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26638
 
Oval ID: oval:org.mitre.oval:def:26638
Title: USN-2311-2 -- ceilometer vulnerability
Description: OpenStack Ceilometer could be made to expose sensitive information.
Family: unix Class: patch
Reference(s): USN-2311-2
CVE-2014-4615
Version: 3
Platform(s): Ubuntu 14.04
Product(s): ceilometer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1
Application 17
Application 2
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-08-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2311-2.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2321-1.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2311-1.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8743.nasl - Type : ACT_GATHER_INFO
2014-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7780.nasl - Type : ACT_GATHER_INFO
2014-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7799.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-08-23 13:27:50
  • Multiple Updates
2014-08-22 00:22:25
  • First insertion