Executive Summary

Summary
Title openstack-nova security advisory
Informations
Name RHSA-2016:0017 First vendor Publication 2016-01-10
Vendor RedHat Last vendor Modification 2016-01-10
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-nova packages that fix two security issues are now available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.

A flaw was discovered in the OpenStack Compute (nova) snapshot feature when using the libvirt driver. A compute user could overwrite an attached instance disk with a malicious header specifying a backing file, and then request a snapshot, causing a file from the compute host to be leaked. This flaw only affects LVM or Ceph setups, or setups using filesystem storage with "use_cow_images = False". (CVE-2015-7548)

A vulnerability was discovered in the way OpenStack Compute (nova) networking handled security group updates; changes were not applied to already running VM instances. A remote attacker could use this flaw to access running VM instances. (CVE-2015-7713)

The CVE-2015-7548 issue was discovered by Matthew Booth of Red Hat OpenStack Engineering.

All openstack-nova users are advised to upgrade to these updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1269119 - CVE-2015-7713 openstack-nova: network security group changes are not applied to running instances 1290511 - CVE-2015-7548 openstack-nova: Unprivileged API user can access host data using instance snapshot

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0017.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-254 Security Features
50 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36

Nessus® Vulnerability Scanner

Date Description
2017-10-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3449-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-01-20 21:26:08
  • Multiple Updates
2016-01-20 13:28:09
  • Multiple Updates
2016-01-13 00:27:02
  • Multiple Updates
2016-01-11 05:22:29
  • First insertion