Executive Summary

Summary
Title OpenStack Cinder vulnerabilities
Informations
Name USN-2405-1 First vendor Publication 2014-11-11
Vendor Ubuntu Last vendor Modification 2014-11-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

OpenStack Cinder could be made to expose sensitive information over the network.

Software Description: - cinder: OpenStack storage service

Details:

Duncan Thomas discovered that OpenStack Cinder did not properly track the file format when using the GlusterFS of Smbfs drivers. A remote authenticated user could exploit this to potentially obtain file contents from the compute host. (CVE-2014-3641)

Amrith Kumar discovered that OpenStack Cinder did not properly sanitize log message contents. Under certain circumstances, a local attacker with read access to Cinder log files could obtain access to sensitive information. (CVE-2014-7230)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
python-cinder 1:2014.1.3-0ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2405-1
CVE-2014-3641, CVE-2014-7230

Package Information:
https://launchpad.net/ubuntu/+source/cinder/1:2014.1.3-0ubuntu1.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2405-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27770
 
Oval ID: oval:org.mitre.oval:def:27770
Title: USN-2405-1 -- OpenStack Cinder vulnerabilities
Description: Duncan Thomas discovered that OpenStack Cinder did not properly track the file format when using the GlusterFS of Smbfs drivers. A remote authenticated user could exploit this to potentially obtain file contents from the compute host. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3641">CVE-2014-3641</a>) Amrith Kumar discovered that OpenStack Cinder did not properly sanitize log message contents. Under certain circumstances, a local attacker with read access to Cinder log files could obtain access to sensitive information. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7230">CVE-2014-7230</a>)
Family: unix Class: patch
Reference(s): USN-2405-1
CVE-2014-3641
CVE-2014-7230
Version: 3
Platform(s): Ubuntu 14.04
Product(s): cinder
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28233
 
Oval ID: oval:org.mitre.oval:def:28233
Title: USN-2407-1 -- OpenStack Nova vulnerabilities
Description: Garth Mollett discovered that OpenStack Nova did not properly clean up an instance when using rescue mode with the VMWare driver. A remove authenticated user could exploit this to bypass intended quota limits. By default, Ubuntu does not use the VMWare driver. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3608">CVE-2014-3608</a>) Amrith Kumar discovered that OpenStack Nova did not properly sanitize log message contents. Under certain circumstances, a local attacker with read access to Nova log files could obtain access to sensitive information. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7230">CVE-2014-7230</a>)
Family: unix Class: patch
Reference(s): USN-2407-1
CVE-2014-3608
CVE-2014-7230
Version: 3
Platform(s): Ubuntu 14.04
Product(s): nova
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Application 30
Application 1
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-11-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2405-1.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2407-1.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-12417.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-11-13 13:27:26
  • Multiple Updates
2014-11-11 21:23:54
  • First insertion