exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0843-01

Red Hat Security Advisory 2015-0843-01
Posted Apr 17, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0843-01 - OpenStack Compute launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects. It was discovered that the OpenStack Compute console websocket did not correctly verify the origin header. An attacker could use this flaw to conduct a cross-site websocket hijack attack. Note that only Compute setups with VNC or SPICE enabled were affected by this flaw.

tags | advisory
systems | linux, redhat
advisories | CVE-2014-3708, CVE-2014-8333, CVE-2015-0259
SHA-256 | f2b184d98b9de9d4e2a7dc8a1db6b1770436a3e1e82ce7a8b3d69c7b38659ce5

Red Hat Security Advisory 2015-0843-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openstack-nova security, bug fix, and enhancement update
Advisory ID: RHSA-2015:0843-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0843.html
Issue date: 2015-04-16
CVE Names: CVE-2014-3708 CVE-2014-8333 CVE-2015-0259
=====================================================================

1. Summary:

Updated OpenStack Compute (nova) packages that fix three security issues,
several bugs, and add various enhancements are now available for Red Hat
Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

It was discovered that the OpenStack Compute (nova) console websocket did
not correctly verify the origin header. An attacker could use this flaw to
conduct a cross-site websocket hijack attack. Note that only Compute setups
with VNC or SPICE enabled were affected by this flaw. (CVE-2015-0259)

A denial of service flaw was found in the way OpenStack Compute (nova)
looked up VM instances based on an IP address filter. An attacker with
sufficient privileges on an OpenStack installation with a large amount of
VMs could use this flaw to cause the main nova process to block for an
extended amount of time. (CVE-2014-3708)

A flaw was found in the OpenStack Compute (nova) VMWare driver, which could
allow an authenticated user to delete an instance while it was in the
resize state, causing the instance to remain on the back end. A malicious
user could use this flaw to cause a denial of service by exhausting all
available resources on the system. (CVE-2014-8333)

Red Hat would like to thank the OpenStack project for reporting the
CVE-2015-0259 and CVE-2014-3708 issues. Upstream acknowledges Brian
Manifold of Cisco and Paul McMillan of Nebula as the original reporters of
CVE-2015-0259, and Mohammed Naser from Vexxhost as the original reporter of
CVE-2014-3708.

In addition to the above issues, this update also addresses several bugs
and adds various enhancements, which are documented in the Red Hat
Enterprise Linux OpenStack Platform Technical Notes (see References
section).

All openstack-nova users are advised to upgrade to these updated packages,
which correct these issues and add these enhancements.

4. Solution:

Before applying this update, ensure all previously released errata
relevant to your system have been applied.

Red Hat Enterprise Linux OpenStack Platform 5 for RHEL 7 runs on Red Hat
Enterprise Linux 7.1.

The Red Hat Enterprise Linux OpenStack Platform 5 for RHEL 7 Release Notes
contain the following:
* An explanation of the way in which the provided components interact to
form a working cloud computing environment.
* Technology Previews, Recommended Practices, and Known Issues.
* The channels required for Red Hat Enterprise Linux OpenStack Platform 5
for RHEL 7, including which channels need to be enabled and disabled.

For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1141518 - NOVA API will not update nova compute with vif-plugged events when booting many VMs
1151114 - Ephemeral disk format option ignored
1154890 - CVE-2014-8333 openstack-nova: Nova VMware instance in resize state may leak
1154951 - CVE-2014-3708 openstack-nova: Nova network denial of service through API filtering
1174422 - Evacuate Fails 'Invalid state of instance files' using Ceph Ephemeral RBD
1188355 - Fix nova evacuate for shared storage
1189836 - nova-compute fails to start when there is an instance with port with binding:vif_type=binding_failed
1190112 - CVE-2015-0259 openstack-nova: console Cross-Site WebSocket hijacking
1199106 - Rebase openstack-nova to 2014.1.4
1205806 - QCOW2 virtual size can bypass disk size checks for a flavor

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-nova-2014.1.4-3.el7ost.src.rpm

noarch:
openstack-nova-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-api-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-cells-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-cert-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-common-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-compute-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-conductor-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-console-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-doc-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-network-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-novncproxy-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-objectstore-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-scheduler-2014.1.4-3.el7ost.noarch.rpm
openstack-nova-serialproxy-2014.1.4-3.el7ost.noarch.rpm
python-nova-2014.1.4-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3708
https://access.redhat.com/security/cve/CVE-2014-8333
https://access.redhat.com/security/cve/CVE-2015-0259
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/5/html/Technical_Notes/index.html
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/5/html/Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVMAdPXlSAg2UNWIIRAjNRAJ4m/HhOUk6RcuOofB1mJVF1nuU7UgCfck5v
o/624lQCnJFVXfoltSZeXI0=
=vhmm
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close