Executive Summary
Summary | |
---|---|
Title | openstack-nova security and bug fix update |
Informations | |||
---|---|---|---|
Name | RHSA-2014:0231 | First vendor Publication | 2014-03-04 |
Vendor | RedHat | Last vendor Modification | 2014-03-04 |
Severity (Vendor) | Moderate | Revision | 01 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:C/I:N/A:N) | |||
---|---|---|---|
Cvss Base Score | 7.1 | Attack Range | Network |
Cvss Impact Score | 6.9 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Problem Description: Updated openstack-nova packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux OpenStack Platform 4.0. The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: OpenStack 4 - noarch 3. Description: OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances, managing networks, and controlling access through users and projects. It was discovered that the metadata agent in OpenStack Networking was missing an authorization check on the device ID that is bound to a specific port. A remote tenant could guess the instance ID bound to a port and retrieve metadata of another tenant, resulting in information disclosure. Note that only OpenStack Networking setups running neutron-metadata-agent were affected. (CVE-2013-6419) It was found that nova used directories that were writable to by all local users to temporarily store live snapshots. A local attacker with access to such a directory could use this flaw to read and modify the contents of live snapshots. (CVE-2013-7048) A flaw was found in the way the libvirt driver handled short-lived disk back-up files on Compute nodes. An authenticated attacker could use this flaw to create a large number of such files, exhausting all available space on Compute node disks, and potentially causing a denial of service. Note that only Compute setups using the libvirt driver were affected. (CVE-2013-6437) It was discovered that the libvirt driver did not properly handle live migration of virtual machines. An authenticated attacker could use this flaw to gain access to a snapshot of a migrated virtual machine. Note that only setups using KVM live block migration were affected. (CVE-2013-7130) Red Hat would like to thank the OpenStack Project for reporting CVE-2013-6419, CVE-2013-6437, and CVE-2013-7130. Upstream acknowledges Aaron Rosen of VMware as the original reporter of CVE-2013-6419, Phil Day from HP as the original reporter of CVE-2013-6437, and Loganathan Parthipan as the original reporter of CVE-2013-7130. These updated openstack-nova packages have been upgraded to upstream version 2013.2.2, which provides a number of bug fixes over the previous version. (BZ#1065317) Bug fixes: * The GlusterFS volume connector in nova did not pass a port to libvirt for the GlusterFS disk specification. Attaching a volume failed with a libvirt error indicating the port field was missing. This update fixes this bug by providing the default Gluster port in nova. (BZ#1020979) * The database back end did not handle the 2013 MySQL error code (Lost connection). The 2013 MySQL error code has been added to the collection of known database error codes. (BZ#1060771) * OpenStack Compute set the smbios product/vendor information to OpenStack values, which Red Hat Satellite 5 did not recognize when processing entitlements. (BZ#1059414) * Prior to this update, nova-api did not pass the absolute path of the configuration file to the api-paste library if a file with the same name was found in the current directory. (BZ#1039554) * The definition of the libvirt_info method in the RBD back-end class was missing a positional argument that the base class defined. (BZ#1063445) * Rebooting a host caused all of its instances to stop and change to the SHUTDOWN power state. The unpause action was only allowed on instances with the PAUSED power state. (BZ#1047863) * The previous default of writing zeros over deleted volumes took a significant amount of time. It is now possible to set a global configuration setting to clear only a part of a volume, or to disable clearing completely. Additionally, a new 'shred' capability is available to overwrite volumes with random data instead of zeros. (BZ#1062377) * In OpenStack Compute, low-level QPID debug log messages are no longer shown by default. These previously appeared due to the 'level=debug' parameter set in the nova.conf file. (BZ#1047849) All openstack-nova users are advised to upgrade to these updated packages, which correct these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1020979 - After configuring cinder for libgfapi, volumes create but do not attach 1039148 - CVE-2013-6419 OpenStack Neutron and Nova: Metadata queries from Neutron to Nova are not restricted by tenant 1039554 - Cannot resolve relative uri 'config:api-paste.ini'; no relative_to keyword argument given 1040786 - CVE-2013-7048 Openstack Nova: insecure directory permissions in snapshots 1043106 - CVE-2013-6437 openstack-nova: DoS through ephemeral disk backing files 1047849 - openstack-nova: remove qpid logs from the compute logs 1047863 - Openstack-Nova: Unpause instance after host reboot fails 1055400 - CVE-2013-7130 OpenStack nova: Live migration can leak root disk into ephemeral storage 1060771 - nova does not read sql db config option 1062377 - RFE: configurable volume clearing options for nova 1065317 - Rebase openstack-nova to 2013.2.2 |
Original Source
Url : https://rhn.redhat.com/errata/RHSA-2014-0231.html |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
50 % | CWE-200 | Information Exposure |
25 % | CWE-399 | Resource Management Errors |
25 % | CWE-264 | Permissions, Privileges, and Access Controls |
CPE : Common Platform Enumeration
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-06-18 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-2247-1.nasl - Type : ACT_GATHER_INFO |
2014-04-03 | Name : The remote Fedora host is missing a security update. File : fedora_2014-4188.nasl - Type : ACT_GATHER_INFO |
2014-02-26 | Name : The remote Fedora host is missing a security update. File : fedora_2014-2554.nasl - Type : ACT_GATHER_INFO |
2014-02-05 | Name : The remote Fedora host is missing a security update. File : fedora_2014-1463.nasl - Type : ACT_GATHER_INFO |
2014-02-05 | Name : The remote Fedora host is missing a security update. File : fedora_2014-1516.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2014-03-07 13:26:16 |
|
2014-03-05 00:18:28 |
|