exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0231-01

Red Hat Security Advisory 2014-0231-01
Posted Mar 4, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0231-01 - OpenStack Compute launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances, managing networks, and controlling access through users and projects. It was discovered that the metadata agent in OpenStack Networking was missing an authorization check on the device ID that is bound to a specific port. A remote tenant could guess the instance ID bound to a port and retrieve metadata of another tenant, resulting in information disclosure. Note that only OpenStack Networking setups running neutron-metadata-agent were affected.

tags | advisory, remote, info disclosure
systems | linux, redhat
advisories | CVE-2013-6419, CVE-2013-6437, CVE-2013-7048, CVE-2013-7130
SHA-256 | 5df7a83b8fe26fa0470a7d38af7acc1ed469562d7c88efd074564fedb66f3947

Red Hat Security Advisory 2014-0231-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-nova security and bug fix update
Advisory ID: RHSA-2014:0231-01
Product: Red Hat OpenStack
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0231.html
Issue date: 2014-03-04
CVE Names: CVE-2013-6419 CVE-2013-6437 CVE-2013-7048
CVE-2013-7130
=====================================================================

1. Summary:

Updated openstack-nova packages that fix multiple security issues and
several bugs are now available for Red Hat Enterprise Linux OpenStack
Platform 4.0.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack 4 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances, managing
networks, and controlling access through users and projects.

It was discovered that the metadata agent in OpenStack Networking was
missing an authorization check on the device ID that is bound to a specific
port. A remote tenant could guess the instance ID bound to a port and
retrieve metadata of another tenant, resulting in information disclosure.
Note that only OpenStack Networking setups running neutron-metadata-agent
were affected. (CVE-2013-6419)

It was found that nova used directories that were writable to by all local
users to temporarily store live snapshots. A local attacker with access to
such a directory could use this flaw to read and modify the contents of
live snapshots. (CVE-2013-7048)

A flaw was found in the way the libvirt driver handled short-lived disk
back-up files on Compute nodes. An authenticated attacker could use this
flaw to create a large number of such files, exhausting all available space
on Compute node disks, and potentially causing a denial of service.
Note that only Compute setups using the libvirt driver were affected.
(CVE-2013-6437)

It was discovered that the libvirt driver did not properly handle live
migration of virtual machines. An authenticated attacker could use this
flaw to gain access to a snapshot of a migrated virtual machine. Note that
only setups using KVM live block migration were affected. (CVE-2013-7130)

Red Hat would like to thank the OpenStack Project for reporting
CVE-2013-6419, CVE-2013-6437, and CVE-2013-7130. Upstream acknowledges
Aaron Rosen of VMware as the original reporter of CVE-2013-6419, Phil Day
from HP as the original reporter of CVE-2013-6437, and Loganathan Parthipan
as the original reporter of CVE-2013-7130.

These updated openstack-nova packages have been upgraded to upstream
version 2013.2.2, which provides a number of bug fixes over the previous
version. (BZ#1065317)

Bug fixes:

* The GlusterFS volume connector in nova did not pass a port to libvirt for
the GlusterFS disk specification. Attaching a volume failed with a libvirt
error indicating the port field was missing. This update fixes this bug by
providing the default Gluster port in nova. (BZ#1020979)

* The database back end did not handle the 2013 MySQL error code (Lost
connection). The 2013 MySQL error code has been added to the collection of
known database error codes. (BZ#1060771)

* OpenStack Compute set the smbios product/vendor information to OpenStack
values, which Red Hat Satellite 5 did not recognize when processing
entitlements. (BZ#1059414)

* Prior to this update, nova-api did not pass the absolute path of the
configuration file to the api-paste library if a file with the same name
was found in the current directory. (BZ#1039554)

* The definition of the libvirt_info method in the RBD back-end class was
missing a positional argument that the base class defined. (BZ#1063445)

* Rebooting a host caused all of its instances to stop and change to the
SHUTDOWN power state. The unpause action was only allowed on instances with
the PAUSED power state. (BZ#1047863)

* The previous default of writing zeros over deleted volumes took a
significant amount of time. It is now possible to set a global
configuration setting to clear only a part of a volume, or to disable
clearing completely. Additionally, a new 'shred' capability is available to
overwrite volumes with random data instead of zeros. (BZ#1062377)

* In OpenStack Compute, low-level QPID debug log messages are no longer
shown by default. These previously appeared due to the 'level=debug'
parameter set in the nova.conf file. (BZ#1047849)

All openstack-nova users are advised to upgrade to these updated packages,
which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1020979 - After configuring cinder for libgfapi, volumes create but do not attach
1039148 - CVE-2013-6419 OpenStack Neutron and Nova: Metadata queries from Neutron to Nova are not restricted by tenant
1039554 - Cannot resolve relative uri 'config:api-paste.ini'; no relative_to keyword argument given
1040786 - CVE-2013-7048 Openstack Nova: insecure directory permissions in snapshots
1043106 - CVE-2013-6437 openstack-nova: DoS through ephemeral disk backing files
1047849 - openstack-nova: remove qpid logs from the compute logs
1047863 - Openstack-Nova: Unpause instance after host reboot fails
1055400 - CVE-2013-7130 OpenStack nova: Live migration can leak root disk into ephemeral storage
1060771 - nova does not read sql db config option
1062377 - RFE: configurable volume clearing options for nova
1065317 - Rebase openstack-nova to 2013.2.2

6. Package List:

OpenStack 4:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-nova-2013.2.2-2.el6ost.src.rpm

noarch:
openstack-nova-2013.2.2-2.el6ost.noarch.rpm
openstack-nova-api-2013.2.2-2.el6ost.noarch.rpm
openstack-nova-cells-2013.2.2-2.el6ost.noarch.rpm
openstack-nova-cert-2013.2.2-2.el6ost.noarch.rpm
openstack-nova-common-2013.2.2-2.el6ost.noarch.rpm
openstack-nova-compute-2013.2.2-2.el6ost.noarch.rpm
openstack-nova-conductor-2013.2.2-2.el6ost.noarch.rpm
openstack-nova-console-2013.2.2-2.el6ost.noarch.rpm
openstack-nova-doc-2013.2.2-2.el6ost.noarch.rpm
openstack-nova-network-2013.2.2-2.el6ost.noarch.rpm
openstack-nova-novncproxy-2013.2.2-2.el6ost.noarch.rpm
openstack-nova-objectstore-2013.2.2-2.el6ost.noarch.rpm
openstack-nova-scheduler-2013.2.2-2.el6ost.noarch.rpm
python-nova-2013.2.2-2.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6419.html
https://www.redhat.com/security/data/cve/CVE-2013-6437.html
https://www.redhat.com/security/data/cve/CVE-2013-7048.html
https://www.redhat.com/security/data/cve/CVE-2013-7130.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTFipQXlSAg2UNWIIRAonKAJ0djmrWRf9XVDl3qjC7O97pN4jhegCffe/K
n63zByWw8lM1nKRALsUhw+s=
=qAK0
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close