Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2013-1665
Vulnerability from cvelistv5
Published
2013-04-03 00:00
Modified
2024-08-06 15:13
Severity ?
EPSS score ?
Summary
The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:13:31.595Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20130219 REJECT CVE-2013-0278, CVE-2013-0279 and CVE-2013-0280", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "name": "[openstack-announce] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "name": "RHSA-2013:0658", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "name": "[oss-security] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "name": "USN-1757-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-1757-1" }, { "name": "RHSA-2013:0657", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "name": "DSA-2634", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2634" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "name": "RHSA-2013:0670", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.python.org/issue17239" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/keystone/+bug/1100279" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-04-11T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20130219 REJECT CVE-2013-0278, CVE-2013-0279 and CVE-2013-0280", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "name": "[openstack-announce] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "name": "RHSA-2013:0658", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "name": "[oss-security] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "name": "USN-1757-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-1757-1" }, { "name": "RHSA-2013:0657", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "name": "DSA-2634", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2634" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "name": "RHSA-2013:0670", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.python.org/issue17239" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/keystone/+bug/1100279" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-1665", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20130219 REJECT CVE-2013-0278, CVE-2013-0279 and CVE-2013-0280", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "name": "[openstack-announce] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "refsource": "MLIST", "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "name": "RHSA-2013:0658", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "name": "[oss-security] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "name": "USN-1757-1", "refsource": "UBUNTU", "url": "http://ubuntu.com/usn/usn-1757-1" }, { "name": "RHSA-2013:0657", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "name": "DSA-2634", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2634" }, { "name": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html", "refsource": "CONFIRM", "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "name": "RHSA-2013:0670", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "name": "http://bugs.python.org/issue17239", "refsource": "CONFIRM", "url": "http://bugs.python.org/issue17239" }, { "name": "https://bugs.launchpad.net/keystone/+bug/1100279", "refsource": "CONFIRM", "url": "https://bugs.launchpad.net/keystone/+bug/1100279" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-1665", "datePublished": "2013-04-03T00:00:00", "dateReserved": "2013-02-13T00:00:00", "dateUpdated": "2024-08-06T15:13:31.595Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F5BA13BC-F088-45AA-AD10-B74F89CE5375\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:keystone_essex:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FD5F4534-9D98-4F86-898C-EAFB0C4CEDAC\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.\"}, {\"lang\": \"es\", \"value\": \"OpenStack Keystone Essex y Folsom permite a atacantes remotos leer ficheros arbitrarios a trav\\u00e9s de la declaraci\\u00f3n de una entidad externa XML junto con una referencia entidad, tambi\\u00e9n conocido como un ataque XML External Entity (XXE).\"}]", "id": "CVE-2013-1665", "lastModified": "2024-11-21T01:50:06.530", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:N/A:N\", \"baseScore\": 5.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2013-04-03T00:55:02.207", "references": "[{\"url\": \"http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://bugs.python.org/issue17239\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-0657.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-0658.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-0670.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://ubuntu.com/usn/usn-1757-1\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.debian.org/security/2013/dsa-2634\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2013/02/19/2\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2013/02/19/4\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://bugs.launchpad.net/keystone/+bug/1100279\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\"]}, {\"url\": \"http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://bugs.python.org/issue17239\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-0657.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-0658.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-0670.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://ubuntu.com/usn/usn-1757-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2013/dsa-2634\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2013/02/19/2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2013/02/19/4\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugs.launchpad.net/keystone/+bug/1100279\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-200\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2013-1665\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2013-04-03T00:55:02.207\",\"lastModified\":\"2024-11-21T01:50:06.530\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.\"},{\"lang\":\"es\",\"value\":\"OpenStack Keystone Essex y Folsom permite a atacantes remotos leer ficheros arbitrarios a trav\u00e9s de la declaraci\u00f3n de una entidad externa XML junto con una referencia entidad, tambi\u00e9n conocido como un ataque XML External Entity (XXE).\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5BA13BC-F088-45AA-AD10-B74F89CE5375\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:keystone_essex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD5F4534-9D98-4F86-898C-EAFB0C4CEDAC\"}]}]}],\"references\":[{\"url\":\"http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://bugs.python.org/issue17239\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0657.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0658.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0670.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://ubuntu.com/usn/usn-1757-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2634\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/02/19/2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/02/19/4\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugs.launchpad.net/keystone/+bug/1100279\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://bugs.python.org/issue17239\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0657.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0658.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0670.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://ubuntu.com/usn/usn-1757-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2634\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/02/19/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/02/19/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugs.launchpad.net/keystone/+bug/1100279\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]}]}}" } }
rhsa-2013_0596
Vulnerability from csaf_redhat
Published
2013-03-05 20:56
Modified
2024-11-22 06:15
Summary
Red Hat Security Advisory: openstack-keystone security, bug fix, and enhancement update
Notes
Topic
Updated openstack-keystone packages that fix multiple security issues,
various bugs, and add enhancements are now available for Red Hat OpenStack
Folsom.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The openstack-keystone packages provide Keystone, a Python implementation
of the OpenStack identity service API, which provides Identity, Token,
Catalog, and Policy services.
The openstack-keystone packages have been upgraded to upstream version
2012.2.3, which provides a number of bug fixes and enhancements over the
previous version. (BZ#908995)
This update also fixes the following security issues:
It was found that Keystone failed to properly validate disabled user
accounts, or user accounts associated with disabled tenants or domains,
when Amazon Elastic Compute Cloud (Amazon EC2) style credentials
(credentials that are issued in the same format as standard Amazon EC2
credentials) were in use. Such users could use this flaw to access
resources they should no longer have access to. (CVE-2013-0282)
A denial of service flaw was found in the Extensible Markup Language (XML)
parser used by Keystone. If a malicious XML file were uploaded for
processing, it could possibly cause Keystone to consume an excessive amount
of CPU and memory. (CVE-2013-1664)
A flaw was found in the XML parser used by Keystone. If a malicious XML
file were uploaded for processing, it could cause Keystone to connect to
external entities, causing a large amount of system load, or allow an
attacker to read files on the Keystone server that are accessible to the
user running the Keystone service. (CVE-2013-1665)
Red Hat would like to thank the OpenStack project for reporting these
issues. Upstream acknowledges Nathanael Burton (National Security Agency)
as the original reporter of CVE-2013-0282.
All users of openstack-keystone are advised to upgrade to these updated
packages, which correct these issues and add these enhancements. After
installing the updated packages, the Keystone service (openstack-keystone)
will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-keystone packages that fix multiple security issues,\nvarious bugs, and add enhancements are now available for Red Hat OpenStack\nFolsom.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The openstack-keystone packages provide Keystone, a Python implementation\nof the OpenStack identity service API, which provides Identity, Token,\nCatalog, and Policy services.\n\nThe openstack-keystone packages have been upgraded to upstream version\n2012.2.3, which provides a number of bug fixes and enhancements over the\nprevious version. (BZ#908995)\n\nThis update also fixes the following security issues:\n\nIt was found that Keystone failed to properly validate disabled user\naccounts, or user accounts associated with disabled tenants or domains,\nwhen Amazon Elastic Compute Cloud (Amazon EC2) style credentials\n(credentials that are issued in the same format as standard Amazon EC2\ncredentials) were in use. Such users could use this flaw to access\nresources they should no longer have access to. (CVE-2013-0282)\n\nA denial of service flaw was found in the Extensible Markup Language (XML)\nparser used by Keystone. If a malicious XML file were uploaded for\nprocessing, it could possibly cause Keystone to consume an excessive amount\nof CPU and memory. (CVE-2013-1664)\n\nA flaw was found in the XML parser used by Keystone. If a malicious XML\nfile were uploaded for processing, it could cause Keystone to connect to\nexternal entities, causing a large amount of system load, or allow an\nattacker to read files on the Keystone server that are accessible to the\nuser running the Keystone service. (CVE-2013-1665)\n\nRed Hat would like to thank the OpenStack project for reporting these\nissues. Upstream acknowledges Nathanael Burton (National Security Agency)\nas the original reporter of CVE-2013-0282.\n\nAll users of openstack-keystone are advised to upgrade to these updated\npackages, which correct these issues and add these enhancements. After\ninstalling the updated packages, the Keystone service (openstack-keystone)\nwill be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0596", "url": "https://access.redhat.com/errata/RHSA-2013:0596" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "908995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908995" }, { "category": "external", "summary": "910928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=910928" }, { "category": "external", "summary": "912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0596.json" } ], "title": "Red Hat Security Advisory: openstack-keystone security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T06:15:45+00:00", "generator": { "date": "2024-11-22T06:15:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0596", "initial_release_date": "2013-03-05T20:56:00+00:00", "revision_history": [ { "date": "2013-03-05T20:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-05T20:59:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:15:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack Folsom", "product": { "name": "OpenStack Folsom", "product_id": "6Server-Folsom", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:2::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-keystone-0:2012.2.3-3.el6ost.noarch", "product": { "name": "python-keystone-0:2012.2.3-3.el6ost.noarch", "product_id": "python-keystone-0:2012.2.3-3.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystone@2012.2.3-3.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-keystone-0:2012.2.3-3.el6ost.noarch", "product": { "name": "openstack-keystone-0:2012.2.3-3.el6ost.noarch", "product_id": "openstack-keystone-0:2012.2.3-3.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-keystone@2012.2.3-3.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "product": { "name": "openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "product_id": "openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-keystone-doc@2012.2.3-3.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-keystone-0:2012.2.3-3.el6ost.src", "product": { "name": "openstack-keystone-0:2012.2.3-3.el6ost.src", "product_id": "openstack-keystone-0:2012.2.3-3.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-keystone@2012.2.3-3.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-keystone-0:2012.2.3-3.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch" }, "product_reference": "openstack-keystone-0:2012.2.3-3.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-keystone-0:2012.2.3-3.el6ost.src as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src" }, "product_reference": "openstack-keystone-0:2012.2.3-3.el6ost.src", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch" }, "product_reference": "openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystone-0:2012.2.3-3.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" }, "product_reference": "python-keystone-0:2012.2.3-3.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Nathanael Burton" ], "organization": "National Security Agency", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0282", "discovery_date": "2013-02-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "910928" } ], "notes": [ { "category": "description", "text": "OpenStack Keystone Grizzly before 2013.1, Folsom 2012.1.3 and earlier, and Essex does not properly check if the (1) user, (2) tenant, or (3) domain is enabled when using EC2-style authentication, which allows context-dependent attackers to bypass access restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Keystone: EC2-style authentication accepts disabled user/tenants", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0282" }, { "category": "external", "summary": "RHBZ#910928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=910928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0282", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0282" }, { "category": "external", "summary": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000079.html", "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000079.html" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-05T20:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0596" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Keystone: EC2-style authentication accepts disabled user/tenants" }, { "cve": "CVE-2013-1664", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913808" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1664" }, { "category": "external", "summary": "RHBZ#913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1664", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-05T20:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0596" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities" }, { "cve": "CVE-2013-1665", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "912982" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1665" }, { "category": "external", "summary": "RHBZ#912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1665", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-05T20:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0596" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities" } ] }
rhsa-2013_0657
Vulnerability from csaf_redhat
Published
2013-03-21 18:08
Modified
2024-11-22 06:15
Summary
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update
Notes
Topic
Updated openstack-nova packages that fix two security issues, several bugs,
and add an enhancement are now available for Red Hat OpenStack Folsom.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The openstack-nova packages provide OpenStack Compute (code name Nova),
which provides services for provisioning, managing, and using virtual
machine instances.
A denial of service flaw was found in the Extensible Markup Language (XML)
parser used by Nova. A remote attacker could use this flaw to send a
specially-crafted request to a Nova API, causing Nova to consume an
excessive amount of CPU and memory. (CVE-2013-1664)
A flaw was found in the XML parser used by Nova. If a remote attacker
sent a specially-crafted request to a Nova API, it could cause Nova to
connect to external entities, causing a large amount of system load, or
allow an attacker to read files on the Nova server that are accessible to
the user running Nova. (CVE-2013-1665)
This update also fixes several bugs. The following are noteworthy changes:
* In single node, all-in-one environments where all services (such as
Nova, Glance, and Keystone) are installed and run on a single system, after
a host reboot, some instances may have automatically started again, but
soon after, automatically shut down. "Instance shutdown by itself. Calling
the stop API" messages were logged to Nova logs (in "/var/log/nova/") in
these cases. (BZ#890512)
* In environments using Quantum, after creating a network with two
subnets, removing an IP address (using "nova remove-fixed-ip"), and then
adding a fixed address (using "nova add-fixed-ip"), resulted in the
virtual machine having two IP addresses. (BZ#908373)
* Prior to this update, after converting a downloaded image to raw, the
original, downloaded image (a large .part file) was not removed. After
installing this update, the following three options must be configured in
"/etc/nova/nova.conf" to correctly resolve this issue:
remove_unused_base_images=true
remove_unused_resized_minimum_age_seconds=60
remove_unused_original_minimum_age_seconds=60
(BZ#911103)
Additionally, this update adds the following enhancement:
* The RHSA-2013:0658 openstack-cinder update implemented a Cinder driver
that allows Red Hat Storage to be used as a back-end for Cinder volumes.
This update adds a libvirt connector to Nova, which is a requirement for
using the new Cinder driver. Note that you must manually install the
glusterfs and glusterfs-fuse packages on the Nova nodes.
Additionally, when running Security-Enhanced Linux (SELinux) in Enforcing
mode, the latest selinux-policy packages provided by RHBA-2013:0618 must be
installed, otherwise denials will be logged when attempting to mount Red
Hat Storage volumes. (BZ#912384)
All users of openstack-nova are advised to upgrade to these updated
packages, which correct these issues and add this enhancement. After
installing the updated packages, the Nova running services will be
restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-nova packages that fix two security issues, several bugs,\nand add an enhancement are now available for Red Hat OpenStack Folsom.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The openstack-nova packages provide OpenStack Compute (code name Nova),\nwhich provides services for provisioning, managing, and using virtual\nmachine instances.\n\nA denial of service flaw was found in the Extensible Markup Language (XML)\nparser used by Nova. A remote attacker could use this flaw to send a\nspecially-crafted request to a Nova API, causing Nova to consume an\nexcessive amount of CPU and memory. (CVE-2013-1664)\n\nA flaw was found in the XML parser used by Nova. If a remote attacker\nsent a specially-crafted request to a Nova API, it could cause Nova to\nconnect to external entities, causing a large amount of system load, or\nallow an attacker to read files on the Nova server that are accessible to\nthe user running Nova. (CVE-2013-1665)\n\nThis update also fixes several bugs. The following are noteworthy changes:\n\n* In single node, all-in-one environments where all services (such as\nNova, Glance, and Keystone) are installed and run on a single system, after\na host reboot, some instances may have automatically started again, but\nsoon after, automatically shut down. \"Instance shutdown by itself. Calling\nthe stop API\" messages were logged to Nova logs (in \"/var/log/nova/\") in\nthese cases. (BZ#890512)\n\n* In environments using Quantum, after creating a network with two\nsubnets, removing an IP address (using \"nova remove-fixed-ip\"), and then\nadding a fixed address (using \"nova add-fixed-ip\"), resulted in the\nvirtual machine having two IP addresses. (BZ#908373)\n\n* Prior to this update, after converting a downloaded image to raw, the\noriginal, downloaded image (a large .part file) was not removed. After\ninstalling this update, the following three options must be configured in\n\"/etc/nova/nova.conf\" to correctly resolve this issue:\n\nremove_unused_base_images=true\nremove_unused_resized_minimum_age_seconds=60\nremove_unused_original_minimum_age_seconds=60\n\n(BZ#911103)\n\nAdditionally, this update adds the following enhancement:\n\n* The RHSA-2013:0658 openstack-cinder update implemented a Cinder driver\nthat allows Red Hat Storage to be used as a back-end for Cinder volumes.\nThis update adds a libvirt connector to Nova, which is a requirement for\nusing the new Cinder driver. Note that you must manually install the\nglusterfs and glusterfs-fuse packages on the Nova nodes.\n\nAdditionally, when running Security-Enhanced Linux (SELinux) in Enforcing\nmode, the latest selinux-policy packages provided by RHBA-2013:0618 must be\ninstalled, otherwise denials will be logged when attempting to mount Red\nHat Storage volumes. (BZ#912384)\n\nAll users of openstack-nova are advised to upgrade to these updated\npackages, which correct these issues and add this enhancement. After\ninstalling the updated packages, the Nova running services will be\nrestarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0657", "url": "https://access.redhat.com/errata/RHSA-2013:0657" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2013-0658.html", "url": "https://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHBA-2013-0618.html", "url": "https://rhn.redhat.com/errata/RHBA-2013-0618.html" }, { "category": "external", "summary": "889868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889868" }, { "category": "external", "summary": "890512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=890512" }, { "category": "external", "summary": "891347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=891347" }, { "category": "external", "summary": "891420", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=891420" }, { "category": "external", "summary": "902409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=902409" }, { "category": "external", "summary": "905113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=905113" }, { "category": "external", "summary": "906783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906783" }, { "category": "external", "summary": "907178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907178" }, { "category": "external", "summary": "908373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908373" }, { "category": "external", "summary": "910224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=910224" }, { "category": "external", "summary": "911103", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=911103" }, { "category": "external", "summary": "912384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912384" }, { "category": "external", "summary": "912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "913613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913613" }, { "category": "external", "summary": "913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "external", "summary": "914759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=914759" }, { "category": "external", "summary": "916241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=916241" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0657.json" } ], "title": "Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T06:15:50+00:00", "generator": { "date": "2024-11-22T06:15:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0657", "initial_release_date": "2013-03-21T18:08:00+00:00", "revision_history": [ { "date": "2013-03-21T18:08:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-21T18:12:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:15:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack Folsom", "product": { "name": "OpenStack Folsom", "product_id": "6Server-Folsom", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:2::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2012.2.3-4.el6ost.noarch", "product": { "name": "python-nova-0:2012.2.3-4.el6ost.noarch", "product_id": "python-nova-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-volume@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2012.2.3-4.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2012.2.3-4.el6ost.src", "product": { "name": "openstack-nova-0:2012.2.3-4.el6ost.src", "product_id": "openstack-nova-0:2012.2.3-4.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2012.2.3-4.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2012.2.3-4.el6ost.src as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src" }, "product_reference": "openstack-nova-0:2012.2.3-4.el6ost.src", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-volume-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "python-nova-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-1664", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913808" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1664" }, { "category": "external", "summary": "RHBZ#913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1664", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0657" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities" }, { "cve": "CVE-2013-1665", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "912982" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1665" }, { "category": "external", "summary": "RHBZ#912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1665", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0657" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities" } ] }
RHSA-2013:0596
Vulnerability from csaf_redhat
Published
2013-03-05 20:56
Modified
2024-11-22 06:15
Summary
Red Hat Security Advisory: openstack-keystone security, bug fix, and enhancement update
Notes
Topic
Updated openstack-keystone packages that fix multiple security issues,
various bugs, and add enhancements are now available for Red Hat OpenStack
Folsom.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The openstack-keystone packages provide Keystone, a Python implementation
of the OpenStack identity service API, which provides Identity, Token,
Catalog, and Policy services.
The openstack-keystone packages have been upgraded to upstream version
2012.2.3, which provides a number of bug fixes and enhancements over the
previous version. (BZ#908995)
This update also fixes the following security issues:
It was found that Keystone failed to properly validate disabled user
accounts, or user accounts associated with disabled tenants or domains,
when Amazon Elastic Compute Cloud (Amazon EC2) style credentials
(credentials that are issued in the same format as standard Amazon EC2
credentials) were in use. Such users could use this flaw to access
resources they should no longer have access to. (CVE-2013-0282)
A denial of service flaw was found in the Extensible Markup Language (XML)
parser used by Keystone. If a malicious XML file were uploaded for
processing, it could possibly cause Keystone to consume an excessive amount
of CPU and memory. (CVE-2013-1664)
A flaw was found in the XML parser used by Keystone. If a malicious XML
file were uploaded for processing, it could cause Keystone to connect to
external entities, causing a large amount of system load, or allow an
attacker to read files on the Keystone server that are accessible to the
user running the Keystone service. (CVE-2013-1665)
Red Hat would like to thank the OpenStack project for reporting these
issues. Upstream acknowledges Nathanael Burton (National Security Agency)
as the original reporter of CVE-2013-0282.
All users of openstack-keystone are advised to upgrade to these updated
packages, which correct these issues and add these enhancements. After
installing the updated packages, the Keystone service (openstack-keystone)
will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-keystone packages that fix multiple security issues,\nvarious bugs, and add enhancements are now available for Red Hat OpenStack\nFolsom.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The openstack-keystone packages provide Keystone, a Python implementation\nof the OpenStack identity service API, which provides Identity, Token,\nCatalog, and Policy services.\n\nThe openstack-keystone packages have been upgraded to upstream version\n2012.2.3, which provides a number of bug fixes and enhancements over the\nprevious version. (BZ#908995)\n\nThis update also fixes the following security issues:\n\nIt was found that Keystone failed to properly validate disabled user\naccounts, or user accounts associated with disabled tenants or domains,\nwhen Amazon Elastic Compute Cloud (Amazon EC2) style credentials\n(credentials that are issued in the same format as standard Amazon EC2\ncredentials) were in use. Such users could use this flaw to access\nresources they should no longer have access to. (CVE-2013-0282)\n\nA denial of service flaw was found in the Extensible Markup Language (XML)\nparser used by Keystone. If a malicious XML file were uploaded for\nprocessing, it could possibly cause Keystone to consume an excessive amount\nof CPU and memory. (CVE-2013-1664)\n\nA flaw was found in the XML parser used by Keystone. If a malicious XML\nfile were uploaded for processing, it could cause Keystone to connect to\nexternal entities, causing a large amount of system load, or allow an\nattacker to read files on the Keystone server that are accessible to the\nuser running the Keystone service. (CVE-2013-1665)\n\nRed Hat would like to thank the OpenStack project for reporting these\nissues. Upstream acknowledges Nathanael Burton (National Security Agency)\nas the original reporter of CVE-2013-0282.\n\nAll users of openstack-keystone are advised to upgrade to these updated\npackages, which correct these issues and add these enhancements. After\ninstalling the updated packages, the Keystone service (openstack-keystone)\nwill be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0596", "url": "https://access.redhat.com/errata/RHSA-2013:0596" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "908995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908995" }, { "category": "external", "summary": "910928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=910928" }, { "category": "external", "summary": "912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0596.json" } ], "title": "Red Hat Security Advisory: openstack-keystone security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T06:15:45+00:00", "generator": { "date": "2024-11-22T06:15:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0596", "initial_release_date": "2013-03-05T20:56:00+00:00", "revision_history": [ { "date": "2013-03-05T20:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-05T20:59:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:15:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack Folsom", "product": { "name": "OpenStack Folsom", "product_id": "6Server-Folsom", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:2::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-keystone-0:2012.2.3-3.el6ost.noarch", "product": { "name": "python-keystone-0:2012.2.3-3.el6ost.noarch", "product_id": "python-keystone-0:2012.2.3-3.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystone@2012.2.3-3.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-keystone-0:2012.2.3-3.el6ost.noarch", "product": { "name": "openstack-keystone-0:2012.2.3-3.el6ost.noarch", "product_id": "openstack-keystone-0:2012.2.3-3.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-keystone@2012.2.3-3.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "product": { "name": "openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "product_id": "openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-keystone-doc@2012.2.3-3.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-keystone-0:2012.2.3-3.el6ost.src", "product": { "name": "openstack-keystone-0:2012.2.3-3.el6ost.src", "product_id": "openstack-keystone-0:2012.2.3-3.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-keystone@2012.2.3-3.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-keystone-0:2012.2.3-3.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch" }, "product_reference": "openstack-keystone-0:2012.2.3-3.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-keystone-0:2012.2.3-3.el6ost.src as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src" }, "product_reference": "openstack-keystone-0:2012.2.3-3.el6ost.src", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch" }, "product_reference": "openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystone-0:2012.2.3-3.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" }, "product_reference": "python-keystone-0:2012.2.3-3.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Nathanael Burton" ], "organization": "National Security Agency", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0282", "discovery_date": "2013-02-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "910928" } ], "notes": [ { "category": "description", "text": "OpenStack Keystone Grizzly before 2013.1, Folsom 2012.1.3 and earlier, and Essex does not properly check if the (1) user, (2) tenant, or (3) domain is enabled when using EC2-style authentication, which allows context-dependent attackers to bypass access restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Keystone: EC2-style authentication accepts disabled user/tenants", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0282" }, { "category": "external", "summary": "RHBZ#910928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=910928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0282", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0282" }, { "category": "external", "summary": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000079.html", "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000079.html" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-05T20:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0596" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Keystone: EC2-style authentication accepts disabled user/tenants" }, { "cve": "CVE-2013-1664", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913808" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1664" }, { "category": "external", "summary": "RHBZ#913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1664", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-05T20:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0596" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities" }, { "cve": "CVE-2013-1665", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "912982" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1665" }, { "category": "external", "summary": "RHBZ#912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1665", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-05T20:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0596" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities" } ] }
rhsa-2013_0658
Vulnerability from csaf_redhat
Published
2013-03-21 18:08
Modified
2024-11-22 06:15
Summary
Red Hat Security Advisory: openstack-cinder security and enhancement update
Notes
Topic
Updated openstack-cinder packages that fix two security issues and add one
enhancement are now available for Red Hat OpenStack Folsom.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The openstack-cinder packages provide OpenStack Volume (code name Cinder),
which provides services to manage and access block storage volumes for use
by virtual machine instances.
A denial of service flaw was found in the Extensible Markup Language (XML)
parser used by Cinder. A remote attacker could use this flaw to send a
specially-crafted request to a Cinder API, causing Cinder to consume an
excessive amount of CPU and memory. (CVE-2013-1664)
A flaw was found in the XML parser used by Cinder. If a remote attacker
sent a specially-crafted request to a Cinder API, it could cause Cinder to
connect to external entities, causing a large amount of system load, or
allow an attacker to read files on the Cinder server that are accessible
to the user running Cinder. (CVE-2013-1665)
This update also adds the following enhancement:
* This update implements a Cinder driver that allows Red Hat Storage to be
used as a back-end for Cinder volumes. To use this driver,
"volume_driver = cinder.volume.glusterfs.GlusterfsDriver" and the
"glusterfs_shares_config" option must be set in "/etc/cinder/cinder.conf",
and the RHSA-2013:0657 openstack-nova update must also be installed. Note
that there is no volume snapshot or clone support when using this driver.
(BZ#892686)
All users of openstack-cinder are advised to upgrade to these updated
packages, which fix these issues and add this enhancement. After installing
the updated packages, the Cinder running services will be restarted
automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-cinder packages that fix two security issues and add one\nenhancement are now available for Red Hat OpenStack Folsom.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The openstack-cinder packages provide OpenStack Volume (code name Cinder),\nwhich provides services to manage and access block storage volumes for use\nby virtual machine instances.\n\nA denial of service flaw was found in the Extensible Markup Language (XML)\nparser used by Cinder. A remote attacker could use this flaw to send a\nspecially-crafted request to a Cinder API, causing Cinder to consume an\nexcessive amount of CPU and memory. (CVE-2013-1664)\n\nA flaw was found in the XML parser used by Cinder. If a remote attacker\nsent a specially-crafted request to a Cinder API, it could cause Cinder to\nconnect to external entities, causing a large amount of system load, or\nallow an attacker to read files on the Cinder server that are accessible\nto the user running Cinder. (CVE-2013-1665)\n\nThis update also adds the following enhancement:\n\n* This update implements a Cinder driver that allows Red Hat Storage to be\nused as a back-end for Cinder volumes. To use this driver,\n\"volume_driver = cinder.volume.glusterfs.GlusterfsDriver\" and the\n\"glusterfs_shares_config\" option must be set in \"/etc/cinder/cinder.conf\",\nand the RHSA-2013:0657 openstack-nova update must also be installed. Note\nthat there is no volume snapshot or clone support when using this driver.\n(BZ#892686)\n\nAll users of openstack-cinder are advised to upgrade to these updated\npackages, which fix these issues and add this enhancement. After installing\nthe updated packages, the Cinder running services will be restarted\nautomatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0658", "url": "https://access.redhat.com/errata/RHSA-2013:0658" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2013-0657.html", "url": "https://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "category": "external", "summary": "892686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=892686" }, { "category": "external", "summary": "910222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=910222" }, { "category": "external", "summary": "912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0658.json" } ], "title": "Red Hat Security Advisory: openstack-cinder security and enhancement update", "tracking": { "current_release_date": "2024-11-22T06:15:55+00:00", "generator": { "date": "2024-11-22T06:15:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0658", "initial_release_date": "2013-03-21T18:08:00+00:00", "revision_history": [ { "date": "2013-03-21T18:08:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-21T18:12:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:15:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack Folsom", "product": { "name": "OpenStack Folsom", "product_id": "6Server-Folsom", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:2::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-cinder-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-cinder-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-cinder-0:2012.2.3-4.el6ost.noarch", "product": { "name": "python-cinder-0:2012.2.3-4.el6ost.noarch", "product_id": "python-cinder-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2012.2.3-4.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2012.2.3-4.el6ost.src", "product": { "name": "openstack-cinder-0:2012.2.3-4.el6ost.src", "product_id": "openstack-cinder-0:2012.2.3-4.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2012.2.3-4.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-cinder-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2012.2.3-4.el6ost.src as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src" }, "product_reference": "openstack-cinder-0:2012.2.3-4.el6ost.src", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "python-cinder-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-1664", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913808" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1664" }, { "category": "external", "summary": "RHBZ#913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1664", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0658" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities" }, { "cve": "CVE-2013-1665", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "912982" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1665" }, { "category": "external", "summary": "RHBZ#912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1665", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0658" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities" } ] }
rhsa-2013:0670
Vulnerability from csaf_redhat
Published
2013-03-21 18:11
Modified
2024-11-22 06:15
Summary
Red Hat Security Advisory: Django security update
Notes
Topic
Updated Django packages that fix multiple security issues are now available
for Red Hat OpenStack Folsom.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The Django web framework is used by Horizon, the OpenStack Dashboard, which
is a web interface for managing OpenStack services.
A denial of service flaw was found in the Extensible Markup Language (XML)
parser used by Django. A remote attacker could use this flaw to send a
specially-crafted request to an Horizon API, causing Horizon to consume an
excessive amount of CPU and memory. (CVE-2013-1664)
A flaw was found in the XML parser used by Django. If a remote attacker
sent a specially-crafted request to an Horizon API, it could cause Horizon
to connect to external entities, causing a large amount of system load, or
allow an attacker to read files on the Horizon server that are accessible
to the user running Horizon. (CVE-2013-1665)
It was found that the history view in the bundled administrative web
interface in Django did not perform permission checks. An authenticated
user who can access the web interface could use this flaw to view the
changes to objects and data they would otherwise not have access to.
(CVE-2013-0305)
A flaw was found in the way Django handled formsets. A remote attacker
could use this flaw to submit a large number of forms, causing excessive
memory consumption. Note: The current version of OpenStack in Red Hat
OpenStack Folsom does not expose this vulnerability. (CVE-2013-0306)
This update also includes two hardening fixes to help protect against XML
entity and HTTP Host header poisoning attacks. (BZ#913039, BZ#913037)
All users of Horizon are advised to upgrade to these updated packages,
which resolve these issues. After installing the updated packages, the
httpd daemon must be restarted ("service httpd restart") for the update to
take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Django packages that fix multiple security issues are now available\nfor Red Hat OpenStack Folsom.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The Django web framework is used by Horizon, the OpenStack Dashboard, which\nis a web interface for managing OpenStack services.\n\nA denial of service flaw was found in the Extensible Markup Language (XML)\nparser used by Django. A remote attacker could use this flaw to send a\nspecially-crafted request to an Horizon API, causing Horizon to consume an\nexcessive amount of CPU and memory. (CVE-2013-1664)\n\nA flaw was found in the XML parser used by Django. If a remote attacker\nsent a specially-crafted request to an Horizon API, it could cause Horizon\nto connect to external entities, causing a large amount of system load, or\nallow an attacker to read files on the Horizon server that are accessible\nto the user running Horizon. (CVE-2013-1665)\n\nIt was found that the history view in the bundled administrative web\ninterface in Django did not perform permission checks. An authenticated\nuser who can access the web interface could use this flaw to view the\nchanges to objects and data they would otherwise not have access to.\n(CVE-2013-0305)\n\nA flaw was found in the way Django handled formsets. A remote attacker\ncould use this flaw to submit a large number of forms, causing excessive\nmemory consumption. Note: The current version of OpenStack in Red Hat\nOpenStack Folsom does not expose this vulnerability. (CVE-2013-0306)\n\nThis update also includes two hardening fixes to help protect against XML\nentity and HTTP Host header poisoning attacks. (BZ#913039, BZ#913037)\n\nAll users of Horizon are advised to upgrade to these updated packages,\nwhich resolve these issues. After installing the updated packages, the\nhttpd daemon must be restarted (\"service httpd restart\") for the update to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0670", "url": "https://access.redhat.com/errata/RHSA-2013:0670" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "913037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913037" }, { "category": "external", "summary": "913039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913039" }, { "category": "external", "summary": "913041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913041" }, { "category": "external", "summary": "913042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913042" }, { "category": "external", "summary": "913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0670.json" } ], "title": "Red Hat Security Advisory: Django security update", "tracking": { "current_release_date": "2024-11-22T06:15:59+00:00", "generator": { "date": "2024-11-22T06:15:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0670", "initial_release_date": "2013-03-21T18:11:00+00:00", "revision_history": [ { "date": "2013-03-21T18:11:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-21T18:12:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:15:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack Folsom", "product": { "name": "OpenStack Folsom", "product_id": "6Server-Folsom", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:2::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "Django14-0:1.4.4-1.el6ost.noarch", "product": { "name": "Django14-0:1.4.4-1.el6ost.noarch", "product_id": "Django14-0:1.4.4-1.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/Django14@1.4.4-1.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "Django14-doc-0:1.4.4-1.el6ost.noarch", "product": { "name": "Django14-doc-0:1.4.4-1.el6ost.noarch", "product_id": "Django14-doc-0:1.4.4-1.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/Django14-doc@1.4.4-1.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "Django14-0:1.4.4-1.el6ost.src", "product": { "name": "Django14-0:1.4.4-1.el6ost.src", "product_id": "Django14-0:1.4.4-1.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/Django14@1.4.4-1.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "Django14-0:1.4.4-1.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch" }, "product_reference": "Django14-0:1.4.4-1.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "Django14-0:1.4.4-1.el6ost.src as a component of OpenStack Folsom", "product_id": "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src" }, "product_reference": "Django14-0:1.4.4-1.el6ost.src", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "Django14-doc-0:1.4.4-1.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" }, "product_reference": "Django14-doc-0:1.4.4-1.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-0305", "discovery_date": "2013-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913041" } ], "notes": [ { "category": "description", "text": "The administrative interface for Django 1.3.x before 1.3.6, 1.4.x before 1.4.4, and 1.5 before release candidate 2 does not check permissions for the history view, which allows remote authenticated administrators to obtain sensitive object history information.", "title": "Vulnerability description" }, { "category": "summary", "text": "Django: Data leakage via admin history log", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0305" }, { "category": "external", "summary": "RHBZ#913041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913041" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0305", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0305" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:11:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0670" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Django: Data leakage via admin history log" }, { "cve": "CVE-2013-0306", "discovery_date": "2013-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913042" } ], "notes": [ { "category": "description", "text": "The form library in Django 1.3.x before 1.3.6, 1.4.x before 1.4.4, and 1.5 before release candidate 2 allows remote attackers to bypass intended resource limits for formsets and cause a denial of service (memory consumption) or trigger server errors via a modified max_num parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "Django: Formset denial-of-service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0306" }, { "category": "external", "summary": "RHBZ#913042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913042" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0306", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0306" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0306", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0306" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:11:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0670" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Django: Formset denial-of-service" }, { "cve": "CVE-2013-1664", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913808" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1664" }, { "category": "external", "summary": "RHBZ#913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1664", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:11:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0670" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities" }, { "cve": "CVE-2013-1665", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "912982" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1665" }, { "category": "external", "summary": "RHBZ#912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1665", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:11:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0670" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities" } ] }
rhsa-2013:0596
Vulnerability from csaf_redhat
Published
2013-03-05 20:56
Modified
2024-11-22 06:15
Summary
Red Hat Security Advisory: openstack-keystone security, bug fix, and enhancement update
Notes
Topic
Updated openstack-keystone packages that fix multiple security issues,
various bugs, and add enhancements are now available for Red Hat OpenStack
Folsom.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The openstack-keystone packages provide Keystone, a Python implementation
of the OpenStack identity service API, which provides Identity, Token,
Catalog, and Policy services.
The openstack-keystone packages have been upgraded to upstream version
2012.2.3, which provides a number of bug fixes and enhancements over the
previous version. (BZ#908995)
This update also fixes the following security issues:
It was found that Keystone failed to properly validate disabled user
accounts, or user accounts associated with disabled tenants or domains,
when Amazon Elastic Compute Cloud (Amazon EC2) style credentials
(credentials that are issued in the same format as standard Amazon EC2
credentials) were in use. Such users could use this flaw to access
resources they should no longer have access to. (CVE-2013-0282)
A denial of service flaw was found in the Extensible Markup Language (XML)
parser used by Keystone. If a malicious XML file were uploaded for
processing, it could possibly cause Keystone to consume an excessive amount
of CPU and memory. (CVE-2013-1664)
A flaw was found in the XML parser used by Keystone. If a malicious XML
file were uploaded for processing, it could cause Keystone to connect to
external entities, causing a large amount of system load, or allow an
attacker to read files on the Keystone server that are accessible to the
user running the Keystone service. (CVE-2013-1665)
Red Hat would like to thank the OpenStack project for reporting these
issues. Upstream acknowledges Nathanael Burton (National Security Agency)
as the original reporter of CVE-2013-0282.
All users of openstack-keystone are advised to upgrade to these updated
packages, which correct these issues and add these enhancements. After
installing the updated packages, the Keystone service (openstack-keystone)
will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-keystone packages that fix multiple security issues,\nvarious bugs, and add enhancements are now available for Red Hat OpenStack\nFolsom.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The openstack-keystone packages provide Keystone, a Python implementation\nof the OpenStack identity service API, which provides Identity, Token,\nCatalog, and Policy services.\n\nThe openstack-keystone packages have been upgraded to upstream version\n2012.2.3, which provides a number of bug fixes and enhancements over the\nprevious version. (BZ#908995)\n\nThis update also fixes the following security issues:\n\nIt was found that Keystone failed to properly validate disabled user\naccounts, or user accounts associated with disabled tenants or domains,\nwhen Amazon Elastic Compute Cloud (Amazon EC2) style credentials\n(credentials that are issued in the same format as standard Amazon EC2\ncredentials) were in use. Such users could use this flaw to access\nresources they should no longer have access to. (CVE-2013-0282)\n\nA denial of service flaw was found in the Extensible Markup Language (XML)\nparser used by Keystone. If a malicious XML file were uploaded for\nprocessing, it could possibly cause Keystone to consume an excessive amount\nof CPU and memory. (CVE-2013-1664)\n\nA flaw was found in the XML parser used by Keystone. If a malicious XML\nfile were uploaded for processing, it could cause Keystone to connect to\nexternal entities, causing a large amount of system load, or allow an\nattacker to read files on the Keystone server that are accessible to the\nuser running the Keystone service. (CVE-2013-1665)\n\nRed Hat would like to thank the OpenStack project for reporting these\nissues. Upstream acknowledges Nathanael Burton (National Security Agency)\nas the original reporter of CVE-2013-0282.\n\nAll users of openstack-keystone are advised to upgrade to these updated\npackages, which correct these issues and add these enhancements. After\ninstalling the updated packages, the Keystone service (openstack-keystone)\nwill be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0596", "url": "https://access.redhat.com/errata/RHSA-2013:0596" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "908995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908995" }, { "category": "external", "summary": "910928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=910928" }, { "category": "external", "summary": "912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0596.json" } ], "title": "Red Hat Security Advisory: openstack-keystone security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T06:15:45+00:00", "generator": { "date": "2024-11-22T06:15:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0596", "initial_release_date": "2013-03-05T20:56:00+00:00", "revision_history": [ { "date": "2013-03-05T20:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-05T20:59:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:15:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack Folsom", "product": { "name": "OpenStack Folsom", "product_id": "6Server-Folsom", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:2::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-keystone-0:2012.2.3-3.el6ost.noarch", "product": { "name": "python-keystone-0:2012.2.3-3.el6ost.noarch", "product_id": "python-keystone-0:2012.2.3-3.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystone@2012.2.3-3.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-keystone-0:2012.2.3-3.el6ost.noarch", "product": { "name": "openstack-keystone-0:2012.2.3-3.el6ost.noarch", "product_id": "openstack-keystone-0:2012.2.3-3.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-keystone@2012.2.3-3.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "product": { "name": "openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "product_id": "openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-keystone-doc@2012.2.3-3.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-keystone-0:2012.2.3-3.el6ost.src", "product": { "name": "openstack-keystone-0:2012.2.3-3.el6ost.src", "product_id": "openstack-keystone-0:2012.2.3-3.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-keystone@2012.2.3-3.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-keystone-0:2012.2.3-3.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch" }, "product_reference": "openstack-keystone-0:2012.2.3-3.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-keystone-0:2012.2.3-3.el6ost.src as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src" }, "product_reference": "openstack-keystone-0:2012.2.3-3.el6ost.src", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch" }, "product_reference": "openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystone-0:2012.2.3-3.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" }, "product_reference": "python-keystone-0:2012.2.3-3.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Nathanael Burton" ], "organization": "National Security Agency", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0282", "discovery_date": "2013-02-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "910928" } ], "notes": [ { "category": "description", "text": "OpenStack Keystone Grizzly before 2013.1, Folsom 2012.1.3 and earlier, and Essex does not properly check if the (1) user, (2) tenant, or (3) domain is enabled when using EC2-style authentication, which allows context-dependent attackers to bypass access restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Keystone: EC2-style authentication accepts disabled user/tenants", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0282" }, { "category": "external", "summary": "RHBZ#910928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=910928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0282", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0282" }, { "category": "external", "summary": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000079.html", "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000079.html" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-05T20:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0596" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Keystone: EC2-style authentication accepts disabled user/tenants" }, { "cve": "CVE-2013-1664", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913808" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1664" }, { "category": "external", "summary": "RHBZ#913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1664", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-05T20:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0596" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities" }, { "cve": "CVE-2013-1665", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "912982" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1665" }, { "category": "external", "summary": "RHBZ#912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1665", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-05T20:56:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0596" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:openstack-keystone-0:2012.2.3-3.el6ost.src", "6Server-Folsom:openstack-keystone-doc-0:2012.2.3-3.el6ost.noarch", "6Server-Folsom:python-keystone-0:2012.2.3-3.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities" } ] }
RHSA-2013:0670
Vulnerability from csaf_redhat
Published
2013-03-21 18:11
Modified
2024-11-22 06:15
Summary
Red Hat Security Advisory: Django security update
Notes
Topic
Updated Django packages that fix multiple security issues are now available
for Red Hat OpenStack Folsom.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The Django web framework is used by Horizon, the OpenStack Dashboard, which
is a web interface for managing OpenStack services.
A denial of service flaw was found in the Extensible Markup Language (XML)
parser used by Django. A remote attacker could use this flaw to send a
specially-crafted request to an Horizon API, causing Horizon to consume an
excessive amount of CPU and memory. (CVE-2013-1664)
A flaw was found in the XML parser used by Django. If a remote attacker
sent a specially-crafted request to an Horizon API, it could cause Horizon
to connect to external entities, causing a large amount of system load, or
allow an attacker to read files on the Horizon server that are accessible
to the user running Horizon. (CVE-2013-1665)
It was found that the history view in the bundled administrative web
interface in Django did not perform permission checks. An authenticated
user who can access the web interface could use this flaw to view the
changes to objects and data they would otherwise not have access to.
(CVE-2013-0305)
A flaw was found in the way Django handled formsets. A remote attacker
could use this flaw to submit a large number of forms, causing excessive
memory consumption. Note: The current version of OpenStack in Red Hat
OpenStack Folsom does not expose this vulnerability. (CVE-2013-0306)
This update also includes two hardening fixes to help protect against XML
entity and HTTP Host header poisoning attacks. (BZ#913039, BZ#913037)
All users of Horizon are advised to upgrade to these updated packages,
which resolve these issues. After installing the updated packages, the
httpd daemon must be restarted ("service httpd restart") for the update to
take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Django packages that fix multiple security issues are now available\nfor Red Hat OpenStack Folsom.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The Django web framework is used by Horizon, the OpenStack Dashboard, which\nis a web interface for managing OpenStack services.\n\nA denial of service flaw was found in the Extensible Markup Language (XML)\nparser used by Django. A remote attacker could use this flaw to send a\nspecially-crafted request to an Horizon API, causing Horizon to consume an\nexcessive amount of CPU and memory. (CVE-2013-1664)\n\nA flaw was found in the XML parser used by Django. If a remote attacker\nsent a specially-crafted request to an Horizon API, it could cause Horizon\nto connect to external entities, causing a large amount of system load, or\nallow an attacker to read files on the Horizon server that are accessible\nto the user running Horizon. (CVE-2013-1665)\n\nIt was found that the history view in the bundled administrative web\ninterface in Django did not perform permission checks. An authenticated\nuser who can access the web interface could use this flaw to view the\nchanges to objects and data they would otherwise not have access to.\n(CVE-2013-0305)\n\nA flaw was found in the way Django handled formsets. A remote attacker\ncould use this flaw to submit a large number of forms, causing excessive\nmemory consumption. Note: The current version of OpenStack in Red Hat\nOpenStack Folsom does not expose this vulnerability. (CVE-2013-0306)\n\nThis update also includes two hardening fixes to help protect against XML\nentity and HTTP Host header poisoning attacks. (BZ#913039, BZ#913037)\n\nAll users of Horizon are advised to upgrade to these updated packages,\nwhich resolve these issues. After installing the updated packages, the\nhttpd daemon must be restarted (\"service httpd restart\") for the update to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0670", "url": "https://access.redhat.com/errata/RHSA-2013:0670" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "913037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913037" }, { "category": "external", "summary": "913039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913039" }, { "category": "external", "summary": "913041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913041" }, { "category": "external", "summary": "913042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913042" }, { "category": "external", "summary": "913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0670.json" } ], "title": "Red Hat Security Advisory: Django security update", "tracking": { "current_release_date": "2024-11-22T06:15:59+00:00", "generator": { "date": "2024-11-22T06:15:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0670", "initial_release_date": "2013-03-21T18:11:00+00:00", "revision_history": [ { "date": "2013-03-21T18:11:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-21T18:12:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:15:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack Folsom", "product": { "name": "OpenStack Folsom", "product_id": "6Server-Folsom", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:2::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "Django14-0:1.4.4-1.el6ost.noarch", "product": { "name": "Django14-0:1.4.4-1.el6ost.noarch", "product_id": "Django14-0:1.4.4-1.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/Django14@1.4.4-1.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "Django14-doc-0:1.4.4-1.el6ost.noarch", "product": { "name": "Django14-doc-0:1.4.4-1.el6ost.noarch", "product_id": "Django14-doc-0:1.4.4-1.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/Django14-doc@1.4.4-1.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "Django14-0:1.4.4-1.el6ost.src", "product": { "name": "Django14-0:1.4.4-1.el6ost.src", "product_id": "Django14-0:1.4.4-1.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/Django14@1.4.4-1.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "Django14-0:1.4.4-1.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch" }, "product_reference": "Django14-0:1.4.4-1.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "Django14-0:1.4.4-1.el6ost.src as a component of OpenStack Folsom", "product_id": "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src" }, "product_reference": "Django14-0:1.4.4-1.el6ost.src", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "Django14-doc-0:1.4.4-1.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" }, "product_reference": "Django14-doc-0:1.4.4-1.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-0305", "discovery_date": "2013-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913041" } ], "notes": [ { "category": "description", "text": "The administrative interface for Django 1.3.x before 1.3.6, 1.4.x before 1.4.4, and 1.5 before release candidate 2 does not check permissions for the history view, which allows remote authenticated administrators to obtain sensitive object history information.", "title": "Vulnerability description" }, { "category": "summary", "text": "Django: Data leakage via admin history log", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0305" }, { "category": "external", "summary": "RHBZ#913041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913041" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0305", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0305" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:11:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0670" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Django: Data leakage via admin history log" }, { "cve": "CVE-2013-0306", "discovery_date": "2013-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913042" } ], "notes": [ { "category": "description", "text": "The form library in Django 1.3.x before 1.3.6, 1.4.x before 1.4.4, and 1.5 before release candidate 2 allows remote attackers to bypass intended resource limits for formsets and cause a denial of service (memory consumption) or trigger server errors via a modified max_num parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "Django: Formset denial-of-service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0306" }, { "category": "external", "summary": "RHBZ#913042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913042" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0306", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0306" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0306", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0306" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:11:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0670" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Django: Formset denial-of-service" }, { "cve": "CVE-2013-1664", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913808" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1664" }, { "category": "external", "summary": "RHBZ#913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1664", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:11:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0670" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities" }, { "cve": "CVE-2013-1665", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "912982" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1665" }, { "category": "external", "summary": "RHBZ#912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1665", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:11:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0670" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities" } ] }
RHSA-2013:0658
Vulnerability from csaf_redhat
Published
2013-03-21 18:08
Modified
2024-11-22 06:15
Summary
Red Hat Security Advisory: openstack-cinder security and enhancement update
Notes
Topic
Updated openstack-cinder packages that fix two security issues and add one
enhancement are now available for Red Hat OpenStack Folsom.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The openstack-cinder packages provide OpenStack Volume (code name Cinder),
which provides services to manage and access block storage volumes for use
by virtual machine instances.
A denial of service flaw was found in the Extensible Markup Language (XML)
parser used by Cinder. A remote attacker could use this flaw to send a
specially-crafted request to a Cinder API, causing Cinder to consume an
excessive amount of CPU and memory. (CVE-2013-1664)
A flaw was found in the XML parser used by Cinder. If a remote attacker
sent a specially-crafted request to a Cinder API, it could cause Cinder to
connect to external entities, causing a large amount of system load, or
allow an attacker to read files on the Cinder server that are accessible
to the user running Cinder. (CVE-2013-1665)
This update also adds the following enhancement:
* This update implements a Cinder driver that allows Red Hat Storage to be
used as a back-end for Cinder volumes. To use this driver,
"volume_driver = cinder.volume.glusterfs.GlusterfsDriver" and the
"glusterfs_shares_config" option must be set in "/etc/cinder/cinder.conf",
and the RHSA-2013:0657 openstack-nova update must also be installed. Note
that there is no volume snapshot or clone support when using this driver.
(BZ#892686)
All users of openstack-cinder are advised to upgrade to these updated
packages, which fix these issues and add this enhancement. After installing
the updated packages, the Cinder running services will be restarted
automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-cinder packages that fix two security issues and add one\nenhancement are now available for Red Hat OpenStack Folsom.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The openstack-cinder packages provide OpenStack Volume (code name Cinder),\nwhich provides services to manage and access block storage volumes for use\nby virtual machine instances.\n\nA denial of service flaw was found in the Extensible Markup Language (XML)\nparser used by Cinder. A remote attacker could use this flaw to send a\nspecially-crafted request to a Cinder API, causing Cinder to consume an\nexcessive amount of CPU and memory. (CVE-2013-1664)\n\nA flaw was found in the XML parser used by Cinder. If a remote attacker\nsent a specially-crafted request to a Cinder API, it could cause Cinder to\nconnect to external entities, causing a large amount of system load, or\nallow an attacker to read files on the Cinder server that are accessible\nto the user running Cinder. (CVE-2013-1665)\n\nThis update also adds the following enhancement:\n\n* This update implements a Cinder driver that allows Red Hat Storage to be\nused as a back-end for Cinder volumes. To use this driver,\n\"volume_driver = cinder.volume.glusterfs.GlusterfsDriver\" and the\n\"glusterfs_shares_config\" option must be set in \"/etc/cinder/cinder.conf\",\nand the RHSA-2013:0657 openstack-nova update must also be installed. Note\nthat there is no volume snapshot or clone support when using this driver.\n(BZ#892686)\n\nAll users of openstack-cinder are advised to upgrade to these updated\npackages, which fix these issues and add this enhancement. After installing\nthe updated packages, the Cinder running services will be restarted\nautomatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0658", "url": "https://access.redhat.com/errata/RHSA-2013:0658" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2013-0657.html", "url": "https://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "category": "external", "summary": "892686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=892686" }, { "category": "external", "summary": "910222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=910222" }, { "category": "external", "summary": "912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0658.json" } ], "title": "Red Hat Security Advisory: openstack-cinder security and enhancement update", "tracking": { "current_release_date": "2024-11-22T06:15:55+00:00", "generator": { "date": "2024-11-22T06:15:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0658", "initial_release_date": "2013-03-21T18:08:00+00:00", "revision_history": [ { "date": "2013-03-21T18:08:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-21T18:12:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:15:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack Folsom", "product": { "name": "OpenStack Folsom", "product_id": "6Server-Folsom", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:2::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-cinder-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-cinder-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-cinder-0:2012.2.3-4.el6ost.noarch", "product": { "name": "python-cinder-0:2012.2.3-4.el6ost.noarch", "product_id": "python-cinder-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2012.2.3-4.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2012.2.3-4.el6ost.src", "product": { "name": "openstack-cinder-0:2012.2.3-4.el6ost.src", "product_id": "openstack-cinder-0:2012.2.3-4.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2012.2.3-4.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-cinder-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2012.2.3-4.el6ost.src as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src" }, "product_reference": "openstack-cinder-0:2012.2.3-4.el6ost.src", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "python-cinder-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-1664", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913808" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1664" }, { "category": "external", "summary": "RHBZ#913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1664", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0658" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities" }, { "cve": "CVE-2013-1665", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "912982" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1665" }, { "category": "external", "summary": "RHBZ#912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1665", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0658" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities" } ] }
rhsa-2013:0658
Vulnerability from csaf_redhat
Published
2013-03-21 18:08
Modified
2024-11-22 06:15
Summary
Red Hat Security Advisory: openstack-cinder security and enhancement update
Notes
Topic
Updated openstack-cinder packages that fix two security issues and add one
enhancement are now available for Red Hat OpenStack Folsom.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The openstack-cinder packages provide OpenStack Volume (code name Cinder),
which provides services to manage and access block storage volumes for use
by virtual machine instances.
A denial of service flaw was found in the Extensible Markup Language (XML)
parser used by Cinder. A remote attacker could use this flaw to send a
specially-crafted request to a Cinder API, causing Cinder to consume an
excessive amount of CPU and memory. (CVE-2013-1664)
A flaw was found in the XML parser used by Cinder. If a remote attacker
sent a specially-crafted request to a Cinder API, it could cause Cinder to
connect to external entities, causing a large amount of system load, or
allow an attacker to read files on the Cinder server that are accessible
to the user running Cinder. (CVE-2013-1665)
This update also adds the following enhancement:
* This update implements a Cinder driver that allows Red Hat Storage to be
used as a back-end for Cinder volumes. To use this driver,
"volume_driver = cinder.volume.glusterfs.GlusterfsDriver" and the
"glusterfs_shares_config" option must be set in "/etc/cinder/cinder.conf",
and the RHSA-2013:0657 openstack-nova update must also be installed. Note
that there is no volume snapshot or clone support when using this driver.
(BZ#892686)
All users of openstack-cinder are advised to upgrade to these updated
packages, which fix these issues and add this enhancement. After installing
the updated packages, the Cinder running services will be restarted
automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-cinder packages that fix two security issues and add one\nenhancement are now available for Red Hat OpenStack Folsom.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The openstack-cinder packages provide OpenStack Volume (code name Cinder),\nwhich provides services to manage and access block storage volumes for use\nby virtual machine instances.\n\nA denial of service flaw was found in the Extensible Markup Language (XML)\nparser used by Cinder. A remote attacker could use this flaw to send a\nspecially-crafted request to a Cinder API, causing Cinder to consume an\nexcessive amount of CPU and memory. (CVE-2013-1664)\n\nA flaw was found in the XML parser used by Cinder. If a remote attacker\nsent a specially-crafted request to a Cinder API, it could cause Cinder to\nconnect to external entities, causing a large amount of system load, or\nallow an attacker to read files on the Cinder server that are accessible\nto the user running Cinder. (CVE-2013-1665)\n\nThis update also adds the following enhancement:\n\n* This update implements a Cinder driver that allows Red Hat Storage to be\nused as a back-end for Cinder volumes. To use this driver,\n\"volume_driver = cinder.volume.glusterfs.GlusterfsDriver\" and the\n\"glusterfs_shares_config\" option must be set in \"/etc/cinder/cinder.conf\",\nand the RHSA-2013:0657 openstack-nova update must also be installed. Note\nthat there is no volume snapshot or clone support when using this driver.\n(BZ#892686)\n\nAll users of openstack-cinder are advised to upgrade to these updated\npackages, which fix these issues and add this enhancement. After installing\nthe updated packages, the Cinder running services will be restarted\nautomatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0658", "url": "https://access.redhat.com/errata/RHSA-2013:0658" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2013-0657.html", "url": "https://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "category": "external", "summary": "892686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=892686" }, { "category": "external", "summary": "910222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=910222" }, { "category": "external", "summary": "912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0658.json" } ], "title": "Red Hat Security Advisory: openstack-cinder security and enhancement update", "tracking": { "current_release_date": "2024-11-22T06:15:55+00:00", "generator": { "date": "2024-11-22T06:15:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0658", "initial_release_date": "2013-03-21T18:08:00+00:00", "revision_history": [ { "date": "2013-03-21T18:08:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-21T18:12:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:15:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack Folsom", "product": { "name": "OpenStack Folsom", "product_id": "6Server-Folsom", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:2::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-cinder-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-cinder-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-cinder-0:2012.2.3-4.el6ost.noarch", "product": { "name": "python-cinder-0:2012.2.3-4.el6ost.noarch", "product_id": "python-cinder-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2012.2.3-4.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2012.2.3-4.el6ost.src", "product": { "name": "openstack-cinder-0:2012.2.3-4.el6ost.src", "product_id": "openstack-cinder-0:2012.2.3-4.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2012.2.3-4.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-cinder-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2012.2.3-4.el6ost.src as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src" }, "product_reference": "openstack-cinder-0:2012.2.3-4.el6ost.src", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "python-cinder-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-1664", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913808" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1664" }, { "category": "external", "summary": "RHBZ#913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1664", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0658" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities" }, { "cve": "CVE-2013-1665", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "912982" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1665" }, { "category": "external", "summary": "RHBZ#912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1665", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0658" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-cinder-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-cinder-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-cinder-0:2012.2.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities" } ] }
rhsa-2013_0670
Vulnerability from csaf_redhat
Published
2013-03-21 18:11
Modified
2024-11-22 06:15
Summary
Red Hat Security Advisory: Django security update
Notes
Topic
Updated Django packages that fix multiple security issues are now available
for Red Hat OpenStack Folsom.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The Django web framework is used by Horizon, the OpenStack Dashboard, which
is a web interface for managing OpenStack services.
A denial of service flaw was found in the Extensible Markup Language (XML)
parser used by Django. A remote attacker could use this flaw to send a
specially-crafted request to an Horizon API, causing Horizon to consume an
excessive amount of CPU and memory. (CVE-2013-1664)
A flaw was found in the XML parser used by Django. If a remote attacker
sent a specially-crafted request to an Horizon API, it could cause Horizon
to connect to external entities, causing a large amount of system load, or
allow an attacker to read files on the Horizon server that are accessible
to the user running Horizon. (CVE-2013-1665)
It was found that the history view in the bundled administrative web
interface in Django did not perform permission checks. An authenticated
user who can access the web interface could use this flaw to view the
changes to objects and data they would otherwise not have access to.
(CVE-2013-0305)
A flaw was found in the way Django handled formsets. A remote attacker
could use this flaw to submit a large number of forms, causing excessive
memory consumption. Note: The current version of OpenStack in Red Hat
OpenStack Folsom does not expose this vulnerability. (CVE-2013-0306)
This update also includes two hardening fixes to help protect against XML
entity and HTTP Host header poisoning attacks. (BZ#913039, BZ#913037)
All users of Horizon are advised to upgrade to these updated packages,
which resolve these issues. After installing the updated packages, the
httpd daemon must be restarted ("service httpd restart") for the update to
take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Django packages that fix multiple security issues are now available\nfor Red Hat OpenStack Folsom.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The Django web framework is used by Horizon, the OpenStack Dashboard, which\nis a web interface for managing OpenStack services.\n\nA denial of service flaw was found in the Extensible Markup Language (XML)\nparser used by Django. A remote attacker could use this flaw to send a\nspecially-crafted request to an Horizon API, causing Horizon to consume an\nexcessive amount of CPU and memory. (CVE-2013-1664)\n\nA flaw was found in the XML parser used by Django. If a remote attacker\nsent a specially-crafted request to an Horizon API, it could cause Horizon\nto connect to external entities, causing a large amount of system load, or\nallow an attacker to read files on the Horizon server that are accessible\nto the user running Horizon. (CVE-2013-1665)\n\nIt was found that the history view in the bundled administrative web\ninterface in Django did not perform permission checks. An authenticated\nuser who can access the web interface could use this flaw to view the\nchanges to objects and data they would otherwise not have access to.\n(CVE-2013-0305)\n\nA flaw was found in the way Django handled formsets. A remote attacker\ncould use this flaw to submit a large number of forms, causing excessive\nmemory consumption. Note: The current version of OpenStack in Red Hat\nOpenStack Folsom does not expose this vulnerability. (CVE-2013-0306)\n\nThis update also includes two hardening fixes to help protect against XML\nentity and HTTP Host header poisoning attacks. (BZ#913039, BZ#913037)\n\nAll users of Horizon are advised to upgrade to these updated packages,\nwhich resolve these issues. After installing the updated packages, the\nhttpd daemon must be restarted (\"service httpd restart\") for the update to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0670", "url": "https://access.redhat.com/errata/RHSA-2013:0670" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "913037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913037" }, { "category": "external", "summary": "913039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913039" }, { "category": "external", "summary": "913041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913041" }, { "category": "external", "summary": "913042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913042" }, { "category": "external", "summary": "913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0670.json" } ], "title": "Red Hat Security Advisory: Django security update", "tracking": { "current_release_date": "2024-11-22T06:15:59+00:00", "generator": { "date": "2024-11-22T06:15:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0670", "initial_release_date": "2013-03-21T18:11:00+00:00", "revision_history": [ { "date": "2013-03-21T18:11:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-21T18:12:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:15:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack Folsom", "product": { "name": "OpenStack Folsom", "product_id": "6Server-Folsom", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:2::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "Django14-0:1.4.4-1.el6ost.noarch", "product": { "name": "Django14-0:1.4.4-1.el6ost.noarch", "product_id": "Django14-0:1.4.4-1.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/Django14@1.4.4-1.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "Django14-doc-0:1.4.4-1.el6ost.noarch", "product": { "name": "Django14-doc-0:1.4.4-1.el6ost.noarch", "product_id": "Django14-doc-0:1.4.4-1.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/Django14-doc@1.4.4-1.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "Django14-0:1.4.4-1.el6ost.src", "product": { "name": "Django14-0:1.4.4-1.el6ost.src", "product_id": "Django14-0:1.4.4-1.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/Django14@1.4.4-1.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "Django14-0:1.4.4-1.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch" }, "product_reference": "Django14-0:1.4.4-1.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "Django14-0:1.4.4-1.el6ost.src as a component of OpenStack Folsom", "product_id": "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src" }, "product_reference": "Django14-0:1.4.4-1.el6ost.src", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "Django14-doc-0:1.4.4-1.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" }, "product_reference": "Django14-doc-0:1.4.4-1.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-0305", "discovery_date": "2013-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913041" } ], "notes": [ { "category": "description", "text": "The administrative interface for Django 1.3.x before 1.3.6, 1.4.x before 1.4.4, and 1.5 before release candidate 2 does not check permissions for the history view, which allows remote authenticated administrators to obtain sensitive object history information.", "title": "Vulnerability description" }, { "category": "summary", "text": "Django: Data leakage via admin history log", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0305" }, { "category": "external", "summary": "RHBZ#913041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913041" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0305", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0305" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:11:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0670" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Django: Data leakage via admin history log" }, { "cve": "CVE-2013-0306", "discovery_date": "2013-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913042" } ], "notes": [ { "category": "description", "text": "The form library in Django 1.3.x before 1.3.6, 1.4.x before 1.4.4, and 1.5 before release candidate 2 allows remote attackers to bypass intended resource limits for formsets and cause a denial of service (memory consumption) or trigger server errors via a modified max_num parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "Django: Formset denial-of-service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0306" }, { "category": "external", "summary": "RHBZ#913042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913042" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0306", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0306" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0306", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0306" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:11:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0670" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Django: Formset denial-of-service" }, { "cve": "CVE-2013-1664", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913808" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1664" }, { "category": "external", "summary": "RHBZ#913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1664", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:11:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0670" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities" }, { "cve": "CVE-2013-1665", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "912982" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1665" }, { "category": "external", "summary": "RHBZ#912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1665", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:11:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0670" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:Django14-0:1.4.4-1.el6ost.noarch", "6Server-Folsom:Django14-0:1.4.4-1.el6ost.src", "6Server-Folsom:Django14-doc-0:1.4.4-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities" } ] }
rhsa-2013:0657
Vulnerability from csaf_redhat
Published
2013-03-21 18:08
Modified
2024-11-22 06:15
Summary
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update
Notes
Topic
Updated openstack-nova packages that fix two security issues, several bugs,
and add an enhancement are now available for Red Hat OpenStack Folsom.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The openstack-nova packages provide OpenStack Compute (code name Nova),
which provides services for provisioning, managing, and using virtual
machine instances.
A denial of service flaw was found in the Extensible Markup Language (XML)
parser used by Nova. A remote attacker could use this flaw to send a
specially-crafted request to a Nova API, causing Nova to consume an
excessive amount of CPU and memory. (CVE-2013-1664)
A flaw was found in the XML parser used by Nova. If a remote attacker
sent a specially-crafted request to a Nova API, it could cause Nova to
connect to external entities, causing a large amount of system load, or
allow an attacker to read files on the Nova server that are accessible to
the user running Nova. (CVE-2013-1665)
This update also fixes several bugs. The following are noteworthy changes:
* In single node, all-in-one environments where all services (such as
Nova, Glance, and Keystone) are installed and run on a single system, after
a host reboot, some instances may have automatically started again, but
soon after, automatically shut down. "Instance shutdown by itself. Calling
the stop API" messages were logged to Nova logs (in "/var/log/nova/") in
these cases. (BZ#890512)
* In environments using Quantum, after creating a network with two
subnets, removing an IP address (using "nova remove-fixed-ip"), and then
adding a fixed address (using "nova add-fixed-ip"), resulted in the
virtual machine having two IP addresses. (BZ#908373)
* Prior to this update, after converting a downloaded image to raw, the
original, downloaded image (a large .part file) was not removed. After
installing this update, the following three options must be configured in
"/etc/nova/nova.conf" to correctly resolve this issue:
remove_unused_base_images=true
remove_unused_resized_minimum_age_seconds=60
remove_unused_original_minimum_age_seconds=60
(BZ#911103)
Additionally, this update adds the following enhancement:
* The RHSA-2013:0658 openstack-cinder update implemented a Cinder driver
that allows Red Hat Storage to be used as a back-end for Cinder volumes.
This update adds a libvirt connector to Nova, which is a requirement for
using the new Cinder driver. Note that you must manually install the
glusterfs and glusterfs-fuse packages on the Nova nodes.
Additionally, when running Security-Enhanced Linux (SELinux) in Enforcing
mode, the latest selinux-policy packages provided by RHBA-2013:0618 must be
installed, otherwise denials will be logged when attempting to mount Red
Hat Storage volumes. (BZ#912384)
All users of openstack-nova are advised to upgrade to these updated
packages, which correct these issues and add this enhancement. After
installing the updated packages, the Nova running services will be
restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-nova packages that fix two security issues, several bugs,\nand add an enhancement are now available for Red Hat OpenStack Folsom.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The openstack-nova packages provide OpenStack Compute (code name Nova),\nwhich provides services for provisioning, managing, and using virtual\nmachine instances.\n\nA denial of service flaw was found in the Extensible Markup Language (XML)\nparser used by Nova. A remote attacker could use this flaw to send a\nspecially-crafted request to a Nova API, causing Nova to consume an\nexcessive amount of CPU and memory. (CVE-2013-1664)\n\nA flaw was found in the XML parser used by Nova. If a remote attacker\nsent a specially-crafted request to a Nova API, it could cause Nova to\nconnect to external entities, causing a large amount of system load, or\nallow an attacker to read files on the Nova server that are accessible to\nthe user running Nova. (CVE-2013-1665)\n\nThis update also fixes several bugs. The following are noteworthy changes:\n\n* In single node, all-in-one environments where all services (such as\nNova, Glance, and Keystone) are installed and run on a single system, after\na host reboot, some instances may have automatically started again, but\nsoon after, automatically shut down. \"Instance shutdown by itself. Calling\nthe stop API\" messages were logged to Nova logs (in \"/var/log/nova/\") in\nthese cases. (BZ#890512)\n\n* In environments using Quantum, after creating a network with two\nsubnets, removing an IP address (using \"nova remove-fixed-ip\"), and then\nadding a fixed address (using \"nova add-fixed-ip\"), resulted in the\nvirtual machine having two IP addresses. (BZ#908373)\n\n* Prior to this update, after converting a downloaded image to raw, the\noriginal, downloaded image (a large .part file) was not removed. After\ninstalling this update, the following three options must be configured in\n\"/etc/nova/nova.conf\" to correctly resolve this issue:\n\nremove_unused_base_images=true\nremove_unused_resized_minimum_age_seconds=60\nremove_unused_original_minimum_age_seconds=60\n\n(BZ#911103)\n\nAdditionally, this update adds the following enhancement:\n\n* The RHSA-2013:0658 openstack-cinder update implemented a Cinder driver\nthat allows Red Hat Storage to be used as a back-end for Cinder volumes.\nThis update adds a libvirt connector to Nova, which is a requirement for\nusing the new Cinder driver. Note that you must manually install the\nglusterfs and glusterfs-fuse packages on the Nova nodes.\n\nAdditionally, when running Security-Enhanced Linux (SELinux) in Enforcing\nmode, the latest selinux-policy packages provided by RHBA-2013:0618 must be\ninstalled, otherwise denials will be logged when attempting to mount Red\nHat Storage volumes. (BZ#912384)\n\nAll users of openstack-nova are advised to upgrade to these updated\npackages, which correct these issues and add this enhancement. After\ninstalling the updated packages, the Nova running services will be\nrestarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0657", "url": "https://access.redhat.com/errata/RHSA-2013:0657" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2013-0658.html", "url": "https://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHBA-2013-0618.html", "url": "https://rhn.redhat.com/errata/RHBA-2013-0618.html" }, { "category": "external", "summary": "889868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889868" }, { "category": "external", "summary": "890512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=890512" }, { "category": "external", "summary": "891347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=891347" }, { "category": "external", "summary": "891420", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=891420" }, { "category": "external", "summary": "902409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=902409" }, { "category": "external", "summary": "905113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=905113" }, { "category": "external", "summary": "906783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906783" }, { "category": "external", "summary": "907178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907178" }, { "category": "external", "summary": "908373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908373" }, { "category": "external", "summary": "910224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=910224" }, { "category": "external", "summary": "911103", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=911103" }, { "category": "external", "summary": "912384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912384" }, { "category": "external", "summary": "912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "913613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913613" }, { "category": "external", "summary": "913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "external", "summary": "914759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=914759" }, { "category": "external", "summary": "916241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=916241" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0657.json" } ], "title": "Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T06:15:50+00:00", "generator": { "date": "2024-11-22T06:15:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0657", "initial_release_date": "2013-03-21T18:08:00+00:00", "revision_history": [ { "date": "2013-03-21T18:08:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-21T18:12:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:15:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack Folsom", "product": { "name": "OpenStack Folsom", "product_id": "6Server-Folsom", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:2::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2012.2.3-4.el6ost.noarch", "product": { "name": "python-nova-0:2012.2.3-4.el6ost.noarch", "product_id": "python-nova-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-volume@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2012.2.3-4.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2012.2.3-4.el6ost.src", "product": { "name": "openstack-nova-0:2012.2.3-4.el6ost.src", "product_id": "openstack-nova-0:2012.2.3-4.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2012.2.3-4.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2012.2.3-4.el6ost.src as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src" }, "product_reference": "openstack-nova-0:2012.2.3-4.el6ost.src", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-volume-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "python-nova-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-1664", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913808" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1664" }, { "category": "external", "summary": "RHBZ#913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1664", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0657" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities" }, { "cve": "CVE-2013-1665", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "912982" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1665" }, { "category": "external", "summary": "RHBZ#912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1665", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0657" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities" } ] }
RHSA-2013:0657
Vulnerability from csaf_redhat
Published
2013-03-21 18:08
Modified
2024-11-22 06:15
Summary
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update
Notes
Topic
Updated openstack-nova packages that fix two security issues, several bugs,
and add an enhancement are now available for Red Hat OpenStack Folsom.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The openstack-nova packages provide OpenStack Compute (code name Nova),
which provides services for provisioning, managing, and using virtual
machine instances.
A denial of service flaw was found in the Extensible Markup Language (XML)
parser used by Nova. A remote attacker could use this flaw to send a
specially-crafted request to a Nova API, causing Nova to consume an
excessive amount of CPU and memory. (CVE-2013-1664)
A flaw was found in the XML parser used by Nova. If a remote attacker
sent a specially-crafted request to a Nova API, it could cause Nova to
connect to external entities, causing a large amount of system load, or
allow an attacker to read files on the Nova server that are accessible to
the user running Nova. (CVE-2013-1665)
This update also fixes several bugs. The following are noteworthy changes:
* In single node, all-in-one environments where all services (such as
Nova, Glance, and Keystone) are installed and run on a single system, after
a host reboot, some instances may have automatically started again, but
soon after, automatically shut down. "Instance shutdown by itself. Calling
the stop API" messages were logged to Nova logs (in "/var/log/nova/") in
these cases. (BZ#890512)
* In environments using Quantum, after creating a network with two
subnets, removing an IP address (using "nova remove-fixed-ip"), and then
adding a fixed address (using "nova add-fixed-ip"), resulted in the
virtual machine having two IP addresses. (BZ#908373)
* Prior to this update, after converting a downloaded image to raw, the
original, downloaded image (a large .part file) was not removed. After
installing this update, the following three options must be configured in
"/etc/nova/nova.conf" to correctly resolve this issue:
remove_unused_base_images=true
remove_unused_resized_minimum_age_seconds=60
remove_unused_original_minimum_age_seconds=60
(BZ#911103)
Additionally, this update adds the following enhancement:
* The RHSA-2013:0658 openstack-cinder update implemented a Cinder driver
that allows Red Hat Storage to be used as a back-end for Cinder volumes.
This update adds a libvirt connector to Nova, which is a requirement for
using the new Cinder driver. Note that you must manually install the
glusterfs and glusterfs-fuse packages on the Nova nodes.
Additionally, when running Security-Enhanced Linux (SELinux) in Enforcing
mode, the latest selinux-policy packages provided by RHBA-2013:0618 must be
installed, otherwise denials will be logged when attempting to mount Red
Hat Storage volumes. (BZ#912384)
All users of openstack-nova are advised to upgrade to these updated
packages, which correct these issues and add this enhancement. After
installing the updated packages, the Nova running services will be
restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-nova packages that fix two security issues, several bugs,\nand add an enhancement are now available for Red Hat OpenStack Folsom.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The openstack-nova packages provide OpenStack Compute (code name Nova),\nwhich provides services for provisioning, managing, and using virtual\nmachine instances.\n\nA denial of service flaw was found in the Extensible Markup Language (XML)\nparser used by Nova. A remote attacker could use this flaw to send a\nspecially-crafted request to a Nova API, causing Nova to consume an\nexcessive amount of CPU and memory. (CVE-2013-1664)\n\nA flaw was found in the XML parser used by Nova. If a remote attacker\nsent a specially-crafted request to a Nova API, it could cause Nova to\nconnect to external entities, causing a large amount of system load, or\nallow an attacker to read files on the Nova server that are accessible to\nthe user running Nova. (CVE-2013-1665)\n\nThis update also fixes several bugs. The following are noteworthy changes:\n\n* In single node, all-in-one environments where all services (such as\nNova, Glance, and Keystone) are installed and run on a single system, after\na host reboot, some instances may have automatically started again, but\nsoon after, automatically shut down. \"Instance shutdown by itself. Calling\nthe stop API\" messages were logged to Nova logs (in \"/var/log/nova/\") in\nthese cases. (BZ#890512)\n\n* In environments using Quantum, after creating a network with two\nsubnets, removing an IP address (using \"nova remove-fixed-ip\"), and then\nadding a fixed address (using \"nova add-fixed-ip\"), resulted in the\nvirtual machine having two IP addresses. (BZ#908373)\n\n* Prior to this update, after converting a downloaded image to raw, the\noriginal, downloaded image (a large .part file) was not removed. After\ninstalling this update, the following three options must be configured in\n\"/etc/nova/nova.conf\" to correctly resolve this issue:\n\nremove_unused_base_images=true\nremove_unused_resized_minimum_age_seconds=60\nremove_unused_original_minimum_age_seconds=60\n\n(BZ#911103)\n\nAdditionally, this update adds the following enhancement:\n\n* The RHSA-2013:0658 openstack-cinder update implemented a Cinder driver\nthat allows Red Hat Storage to be used as a back-end for Cinder volumes.\nThis update adds a libvirt connector to Nova, which is a requirement for\nusing the new Cinder driver. Note that you must manually install the\nglusterfs and glusterfs-fuse packages on the Nova nodes.\n\nAdditionally, when running Security-Enhanced Linux (SELinux) in Enforcing\nmode, the latest selinux-policy packages provided by RHBA-2013:0618 must be\ninstalled, otherwise denials will be logged when attempting to mount Red\nHat Storage volumes. (BZ#912384)\n\nAll users of openstack-nova are advised to upgrade to these updated\npackages, which correct these issues and add this enhancement. After\ninstalling the updated packages, the Nova running services will be\nrestarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0657", "url": "https://access.redhat.com/errata/RHSA-2013:0657" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2013-0658.html", "url": "https://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHBA-2013-0618.html", "url": "https://rhn.redhat.com/errata/RHBA-2013-0618.html" }, { "category": "external", "summary": "889868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889868" }, { "category": "external", "summary": "890512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=890512" }, { "category": "external", "summary": "891347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=891347" }, { "category": "external", "summary": "891420", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=891420" }, { "category": "external", "summary": "902409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=902409" }, { "category": "external", "summary": "905113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=905113" }, { "category": "external", "summary": "906783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906783" }, { "category": "external", "summary": "907178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907178" }, { "category": "external", "summary": "908373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908373" }, { "category": "external", "summary": "910224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=910224" }, { "category": "external", "summary": "911103", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=911103" }, { "category": "external", "summary": "912384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912384" }, { "category": "external", "summary": "912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "913613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913613" }, { "category": "external", "summary": "913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "external", "summary": "914759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=914759" }, { "category": "external", "summary": "916241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=916241" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0657.json" } ], "title": "Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T06:15:50+00:00", "generator": { "date": "2024-11-22T06:15:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0657", "initial_release_date": "2013-03-21T18:08:00+00:00", "revision_history": [ { "date": "2013-03-21T18:08:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-21T18:12:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:15:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack Folsom", "product": { "name": "OpenStack Folsom", "product_id": "6Server-Folsom", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:2::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2012.2.3-4.el6ost.noarch", "product": { "name": "python-nova-0:2012.2.3-4.el6ost.noarch", "product_id": "python-nova-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-volume@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2012.2.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "product_id": "openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2012.2.3-4.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2012.2.3-4.el6ost.src", "product": { "name": "openstack-nova-0:2012.2.3-4.el6ost.src", "product_id": "openstack-nova-0:2012.2.3-4.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2012.2.3-4.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2012.2.3-4.el6ost.src as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src" }, "product_reference": "openstack-nova-0:2012.2.3-4.el6ost.src", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-volume-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2012.2.3-4.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" }, "product_reference": "python-nova-0:2012.2.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-1664", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913808" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1664" }, { "category": "external", "summary": "RHBZ#913808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1664", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1664" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0657" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities" }, { "cve": "CVE-2013-1665", "discovery_date": "2013-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "912982" } ], "notes": [ { "category": "description", "text": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python as shipped with Red Hat Enterprise Linux 5, 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1665" }, { "category": "external", "summary": "RHBZ#912982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1665", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:08:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0657" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-0:2012.2.3-4.el6ost.src", "6Server-Folsom:openstack-nova-api-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-cert-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-common-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-compute-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-console-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-doc-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-network-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-objectstore-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-scheduler-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:openstack-nova-volume-0:2012.2.3-4.el6ost.noarch", "6Server-Folsom:python-nova-0:2012.2.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities" } ] }
cve-2013-1665
Vulnerability from fkie_nvd
Published
2013-04-03 00:55
Modified
2024-11-21 01:50
Severity ?
Summary
The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openstack | folsom | - | |
openstack | keystone_essex | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5BA13BC-F088-45AA-AD10-B74F89CE5375", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:keystone_essex:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5F4534-9D98-4F86-898C-EAFB0C4CEDAC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack." }, { "lang": "es", "value": "OpenStack Keystone Essex y Folsom permite a atacantes remotos leer ficheros arbitrarios a trav\u00e9s de la declaraci\u00f3n de una entidad externa XML junto con una referencia entidad, tambi\u00e9n conocido como un ataque XML External Entity (XXE)." } ], "id": "CVE-2013-1665", "lastModified": "2024-11-21T01:50:06.530", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-04-03T00:55:02.207", "references": [ { "source": "cve@mitre.org", "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "source": "cve@mitre.org", "url": "http://bugs.python.org/issue17239" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "source": "cve@mitre.org", "url": "http://ubuntu.com/usn/usn-1757-1" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2013/dsa-2634" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://bugs.launchpad.net/keystone/+bug/1100279" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.python.org/issue17239" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ubuntu.com/usn/usn-1757-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2013/dsa-2634" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugs.launchpad.net/keystone/+bug/1100279" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2013-1665
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2013-1665", "description": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.", "id": "GSD-2013-1665", "references": [ "https://www.suse.com/security/cve/CVE-2013-1665.html", "https://www.debian.org/security/2013/dsa-2634", "https://access.redhat.com/errata/RHSA-2013:0670", "https://access.redhat.com/errata/RHSA-2013:0658", "https://access.redhat.com/errata/RHSA-2013:0657", "https://access.redhat.com/errata/RHSA-2013:0596" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-1665" ], "details": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.", "id": "GSD-2013-1665", "modified": "2023-12-13T01:22:20.617856Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-1665", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20130219 REJECT CVE-2013-0278, CVE-2013-0279 and CVE-2013-0280", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "name": "[openstack-announce] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "refsource": "MLIST", "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "name": "RHSA-2013:0658", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "name": "[oss-security] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "name": "USN-1757-1", "refsource": "UBUNTU", "url": "http://ubuntu.com/usn/usn-1757-1" }, { "name": "RHSA-2013:0657", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "name": "DSA-2634", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2634" }, { "name": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html", "refsource": "CONFIRM", "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "name": "RHSA-2013:0670", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "name": "http://bugs.python.org/issue17239", "refsource": "CONFIRM", "url": "http://bugs.python.org/issue17239" }, { "name": "https://bugs.launchpad.net/keystone/+bug/1100279", "refsource": "CONFIRM", "url": "https://bugs.launchpad.net/keystone/+bug/1100279" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:keystone_essex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-1665" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20130219 REJECT CVE-2013-0278, CVE-2013-0279 and CVE-2013-0280", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "name": "https://bugs.launchpad.net/keystone/+bug/1100279", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "https://bugs.launchpad.net/keystone/+bug/1100279" }, { "name": "[openstack-announce] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "refsource": "MLIST", "tags": [ "Vendor Advisory" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "name": "[oss-security] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "name": "RHSA-2013:0658", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "name": "RHSA-2013:0657", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "name": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html", "refsource": "CONFIRM", "tags": [], "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "name": "http://bugs.python.org/issue17239", "refsource": "CONFIRM", "tags": [], "url": "http://bugs.python.org/issue17239" }, { "name": "USN-1757-1", "refsource": "UBUNTU", "tags": [], "url": "http://ubuntu.com/usn/usn-1757-1" }, { "name": "DSA-2634", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2013/dsa-2634" }, { "name": "RHSA-2013:0670", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2013-05-15T03:35Z", "publishedDate": "2013-04-03T00:55Z" } } }
ghsa-x64m-686f-fmm3
Vulnerability from github
Published
2022-05-17 05:09
Modified
2024-05-21 20:17
Summary
XML External Entity (XXE) in Django
Details
The XML libraries for Python as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "Django" }, "ranges": [ { "events": [ { "introduced": "1.3.0" }, { "fixed": "1.3.6" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "Django" }, "ranges": [ { "events": [ { "introduced": "1.4.0" }, { "fixed": "1.4.4" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2013-1665" ], "database_specific": { "cwe_ids": [ "CWE-200", "CWE-611" ], "github_reviewed": true, "github_reviewed_at": "2024-05-21T20:17:46Z", "nvd_published_at": "2013-04-03T00:55:00Z", "severity": "MODERATE" }, "details": "The XML libraries for Python as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.", "id": "GHSA-x64m-686f-fmm3", "modified": "2024-05-21T20:17:47Z", "published": "2022-05-17T05:09:39Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1665" }, { "type": "WEB", "url": "https://github.com/django/django/commit/1c60d07ba23e0350351c278ad28d0bd5aa410b40" }, { "type": "WEB", "url": "https://github.com/django/django/commit/d19a27066b2247102e65412aa66917aff0091112" }, { "type": "WEB", "url": "https://bugs.launchpad.net/keystone/+bug/1100279" }, { "type": "WEB", "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "type": "WEB", "url": "http://bugs.python.org/issue17239" }, { "type": "WEB", "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "type": "WEB", "url": "http://ubuntu.com/usn/usn-1757-1" }, { "type": "WEB", "url": "http://www.debian.org/security/2013/dsa-2634" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" } ], "schema_version": "1.4.0", "severity": [], "summary": "XML External Entity (XXE) in Django" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.