Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2013-4463
Vulnerability from cvelistv5
Published
2014-02-06 02:00
Modified
2024-08-06 16:45
Severity ?
EPSS score ?
Summary
OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:45:14.837Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/nova/+bug/1206081" }, { "name": "[oss-security] 20131031 [OSSA 2013-029] Potential Nova denial of service through compressed disk images (CVE-2013-4463, CVE-2013-4469)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/31/3" }, { "name": "USN-2247-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2247-1" }, { "name": "RHSA-2014:0112", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0112.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-31T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-06-19T14:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/nova/+bug/1206081" }, { "name": "[oss-security] 20131031 [OSSA 2013-029] Potential Nova denial of service through compressed disk images (CVE-2013-4463, CVE-2013-4469)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/31/3" }, { "name": "USN-2247-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2247-1" }, { "name": "RHSA-2014:0112", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0112.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4463", "datePublished": "2014-02-06T02:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:45:14.837Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F5BA13BC-F088-45AA-AD10-B74F89CE5375\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:grizzly:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A83ED744-9E3D-4510-B3E6-6DDE1090F0B7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:havana:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"77522028-683C-4708-AF46-50B49A0A2D15\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096.\"}, {\"lang\": \"es\", \"value\": \"OpenStack Compute (Nova) Folsom, Grizzly y Havana no verifican debidamente el tama\\u00f1o virtual de una imagen QCOW2, lo que permite a usuarios locales causar un denegaci\\u00f3n de servicio (consumo de disco del sistema de archivos host) a trav\\u00e9s de una imagen QCOW2 comprimida. NOTA: este problema es debido a una soluci\\u00f3n incompleta en CVE-2013-2096.\"}]", "id": "CVE-2013-4463", "lastModified": "2024-11-21T01:55:37.120", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:N/I:N/A:P\", \"baseScore\": 2.1, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 3.9, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2014-02-06T05:44:24.177", "references": "[{\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-0112.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2013/10/31/3\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-2247-1\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://bugs.launchpad.net/nova/+bug/1206081\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-0112.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2013/10/31/3\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-2247-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugs.launchpad.net/nova/+bug/1206081\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-399\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2013-4463\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-02-06T05:44:24.177\",\"lastModified\":\"2024-11-21T01:55:37.120\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096.\"},{\"lang\":\"es\",\"value\":\"OpenStack Compute (Nova) Folsom, Grizzly y Havana no verifican debidamente el tama\u00f1o virtual de una imagen QCOW2, lo que permite a usuarios locales causar un denegaci\u00f3n de servicio (consumo de disco del sistema de archivos host) a trav\u00e9s de una imagen QCOW2 comprimida. NOTA: este problema es debido a una soluci\u00f3n incompleta en CVE-2013-2096.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5BA13BC-F088-45AA-AD10-B74F89CE5375\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:grizzly:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A83ED744-9E3D-4510-B3E6-6DDE1090F0B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:havana:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77522028-683C-4708-AF46-50B49A0A2D15\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0112.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/10/31/3\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2247-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugs.launchpad.net/nova/+bug/1206081\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0112.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/10/31/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2247-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugs.launchpad.net/nova/+bug/1206081\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
gsd-2013-4463
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2013-4463", "description": "OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096.", "id": "GSD-2013-4463", "references": [ "https://www.suse.com/security/cve/CVE-2013-4463.html", "https://access.redhat.com/errata/RHSA-2014:0112", "https://ubuntu.com/security/CVE-2013-4463" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-4463" ], "details": "OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096.", "id": "GSD-2013-4463", "modified": "2023-12-13T01:22:15.881379Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4463", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://rhn.redhat.com/errata/RHSA-2014-0112.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2014-0112.html" }, { "name": "http://www.openwall.com/lists/oss-security/2013/10/31/3", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2013/10/31/3" }, { "name": "http://www.ubuntu.com/usn/USN-2247-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2247-1" }, { "name": "https://bugs.launchpad.net/nova/+bug/1206081", "refsource": "MISC", "url": "https://bugs.launchpad.net/nova/+bug/1206081" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openstack:havana:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:grizzly:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4463" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.launchpad.net/nova/+bug/1206081", "refsource": "CONFIRM", "tags": [], "url": "https://bugs.launchpad.net/nova/+bug/1206081" }, { "name": "[oss-security] 20131031 [OSSA 2013-029] Potential Nova denial of service through compressed disk images (CVE-2013-4463, CVE-2013-4469)", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2013/10/31/3" }, { "name": "RHSA-2014:0112", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2014-0112.html" }, { "name": "USN-2247-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2247-1" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T04:46Z", "publishedDate": "2014-02-06T05:44Z" } } }
RHSA-2014:0112
Vulnerability from csaf_redhat
Published
2014-01-30 19:58
Modified
2024-11-22 07:25
Summary
Red Hat Security Advisory: openstack-nova security and bug fix update
Notes
Topic
Updated openstack-nova packages that fix two security issues and three bugs
are now available for Red Hat Enterprise Linux OpenStack Platform 3.0.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The openstack-nova packages provide OpenStack Compute (nova), which
provides services for provisioning, managing, and using virtual
machine instances.
It was discovered that enabling "qpid_protocol = ssl" in the nova.conf file
did not result in nova using SSL to communicate to Qpid. If Qpid was not
configured to enforce SSL this could lead to sensitive information being
sent unencrypted over the communication channel. (CVE-2013-6491)
A flaw was found in the way OpenStack Compute controlled the size of disk
images. An authenticated remote user could use malicious compressed qcow2
disk images to consume large amounts of disk space, potentially causing a
denial of service on the OpenStack Compute nodes. (CVE-2013-4463)
Red Hat would like to thank the OpenStack project for reporting
CVE-2013-4463. Upstream acknowledges Bernhard M. Wiedemann of SuSE as the
original reporter of this issue.
This update also fixes the following bugs:
* When using GroupAntiAffinityFilter, the scheduler was not filtering
instances in the group, which could cause an instance to not be scheduled
at all if a group was specified on boot. With this fix, groups are taken
into account and the instance is scheduled as expected. (BZ#1014948)
* If an exchange had not been created previously by a consumer, the
publisher would crash because it could not find the specified exchange.
This resulted from Qpid's direct publisher using the wrong exchange type
'Direct'. With this fix, the exchange type in the publisher has been
changed to 'direct'. (BZ#1042055)
* Unhandled errors in the Qpid consuming thread could kill it silently and
isolate the component from the rest of the system. To fix this, the
consuming thread has been made more resilient to errors by ensuring it does
not die on an unhandled error. Compute now logs the error and retries the
consuming thread. (BZ#1050213)
All openstack-nova users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-nova packages that fix two security issues and three bugs\nare now available for Red Hat Enterprise Linux OpenStack Platform 3.0.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The openstack-nova packages provide OpenStack Compute (nova), which\nprovides services for provisioning, managing, and using virtual\nmachine instances.\n\nIt was discovered that enabling \"qpid_protocol = ssl\" in the nova.conf file\ndid not result in nova using SSL to communicate to Qpid. If Qpid was not\nconfigured to enforce SSL this could lead to sensitive information being\nsent unencrypted over the communication channel. (CVE-2013-6491)\n\nA flaw was found in the way OpenStack Compute controlled the size of disk\nimages. An authenticated remote user could use malicious compressed qcow2\ndisk images to consume large amounts of disk space, potentially causing a\ndenial of service on the OpenStack Compute nodes. (CVE-2013-4463)\n\nRed Hat would like to thank the OpenStack project for reporting\nCVE-2013-4463. Upstream acknowledges Bernhard M. Wiedemann of SuSE as the\noriginal reporter of this issue.\n\nThis update also fixes the following bugs:\n\n* When using GroupAntiAffinityFilter, the scheduler was not filtering\ninstances in the group, which could cause an instance to not be scheduled\nat all if a group was specified on boot. With this fix, groups are taken\ninto account and the instance is scheduled as expected. (BZ#1014948)\n\n* If an exchange had not been created previously by a consumer, the\npublisher would crash because it could not find the specified exchange.\nThis resulted from Qpid\u0027s direct publisher using the wrong exchange type\n\u0027Direct\u0027. With this fix, the exchange type in the publisher has been\nchanged to \u0027direct\u0027. (BZ#1042055)\n\n* Unhandled errors in the Qpid consuming thread could kill it silently and\nisolate the component from the rest of the system. To fix this, the\nconsuming thread has been made more resilient to errors by ensuring it does\nnot die on an unhandled error. Compute now logs the error and retries the\nconsuming thread. (BZ#1050213)\n\nAll openstack-nova users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0112", "url": "https://access.redhat.com/errata/RHSA-2014:0112" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "996766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=996766" }, { "category": "external", "summary": "1014948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1014948" }, { "category": "external", "summary": "1023239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1023239" }, { "category": "external", "summary": "1044562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1044562" }, { "category": "external", "summary": "1050213", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1050213" }, { "category": "external", "summary": "1059504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1059504" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0112.json" } ], "title": "Red Hat Security Advisory: openstack-nova security and bug fix update", "tracking": { "current_release_date": "2024-11-22T07:25:48+00:00", "generator": { "date": "2024-11-22T07:25:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0112", "initial_release_date": "2014-01-30T19:58:47+00:00", "revision_history": [ { "date": "2014-01-30T19:58:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-01-30T19:58:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:25:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 3.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:3::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2013.1.4-4.el6ost.noarch", "product": { "name": "python-nova-0:2013.1.4-4.el6ost.noarch", "product_id": "python-nova-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2013.1.4-4.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2013.1.4-4.el6ost.src", "product": { "name": "openstack-nova-0:2013.1.4-4.el6ost.src", "product_id": "openstack-nova-0:2013.1.4-4.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2013.1.4-4.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2013.1.4-4.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src" }, "product_reference": "openstack-nova-0:2013.1.4-4.el6ost.src", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "python-nova-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Thierry Carrez" ], "organization": "OpenStack project" }, { "names": [ "Bernhard M. Wiedemann" ], "organization": "SuSE", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-4463", "discovery_date": "2013-10-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1023239" } ], "notes": [ { "category": "description", "text": "OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096.", "title": "Vulnerability description" }, { "category": "summary", "text": "Nova: Compressed disk image DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Security Response Team has rated this issue as having moderate security impact. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src", "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4463" }, { "category": "external", "summary": "RHBZ#1023239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1023239" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4463", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4463" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4463", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4463" } ], "release_date": "2013-10-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-30T19:58:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src", "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0112" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src", "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Nova: Compressed disk image DoS" }, { "cve": "CVE-2013-6491", "discovery_date": "2014-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1059504" } ], "notes": [ { "category": "description", "text": "The python-qpid client (common/rpc/impl_qpid.py) in OpenStack Oslo before 2013.2 does not enforce SSL connections when qpid_protocol is set to ssl, which allows remote attackers to obtain sensitive information by sniffing the network.", "title": "Vulnerability description" }, { "category": "summary", "text": "nova: qpid SSL configuration", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src", "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6491" }, { "category": "external", "summary": "RHBZ#1059504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1059504" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6491", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6491" } ], "release_date": "2013-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-30T19:58:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src", "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0112" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src", "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nova: qpid SSL configuration" } ] }
rhsa-2014_0112
Vulnerability from csaf_redhat
Published
2014-01-30 19:58
Modified
2024-11-22 07:25
Summary
Red Hat Security Advisory: openstack-nova security and bug fix update
Notes
Topic
Updated openstack-nova packages that fix two security issues and three bugs
are now available for Red Hat Enterprise Linux OpenStack Platform 3.0.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The openstack-nova packages provide OpenStack Compute (nova), which
provides services for provisioning, managing, and using virtual
machine instances.
It was discovered that enabling "qpid_protocol = ssl" in the nova.conf file
did not result in nova using SSL to communicate to Qpid. If Qpid was not
configured to enforce SSL this could lead to sensitive information being
sent unencrypted over the communication channel. (CVE-2013-6491)
A flaw was found in the way OpenStack Compute controlled the size of disk
images. An authenticated remote user could use malicious compressed qcow2
disk images to consume large amounts of disk space, potentially causing a
denial of service on the OpenStack Compute nodes. (CVE-2013-4463)
Red Hat would like to thank the OpenStack project for reporting
CVE-2013-4463. Upstream acknowledges Bernhard M. Wiedemann of SuSE as the
original reporter of this issue.
This update also fixes the following bugs:
* When using GroupAntiAffinityFilter, the scheduler was not filtering
instances in the group, which could cause an instance to not be scheduled
at all if a group was specified on boot. With this fix, groups are taken
into account and the instance is scheduled as expected. (BZ#1014948)
* If an exchange had not been created previously by a consumer, the
publisher would crash because it could not find the specified exchange.
This resulted from Qpid's direct publisher using the wrong exchange type
'Direct'. With this fix, the exchange type in the publisher has been
changed to 'direct'. (BZ#1042055)
* Unhandled errors in the Qpid consuming thread could kill it silently and
isolate the component from the rest of the system. To fix this, the
consuming thread has been made more resilient to errors by ensuring it does
not die on an unhandled error. Compute now logs the error and retries the
consuming thread. (BZ#1050213)
All openstack-nova users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-nova packages that fix two security issues and three bugs\nare now available for Red Hat Enterprise Linux OpenStack Platform 3.0.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The openstack-nova packages provide OpenStack Compute (nova), which\nprovides services for provisioning, managing, and using virtual\nmachine instances.\n\nIt was discovered that enabling \"qpid_protocol = ssl\" in the nova.conf file\ndid not result in nova using SSL to communicate to Qpid. If Qpid was not\nconfigured to enforce SSL this could lead to sensitive information being\nsent unencrypted over the communication channel. (CVE-2013-6491)\n\nA flaw was found in the way OpenStack Compute controlled the size of disk\nimages. An authenticated remote user could use malicious compressed qcow2\ndisk images to consume large amounts of disk space, potentially causing a\ndenial of service on the OpenStack Compute nodes. (CVE-2013-4463)\n\nRed Hat would like to thank the OpenStack project for reporting\nCVE-2013-4463. Upstream acknowledges Bernhard M. Wiedemann of SuSE as the\noriginal reporter of this issue.\n\nThis update also fixes the following bugs:\n\n* When using GroupAntiAffinityFilter, the scheduler was not filtering\ninstances in the group, which could cause an instance to not be scheduled\nat all if a group was specified on boot. With this fix, groups are taken\ninto account and the instance is scheduled as expected. (BZ#1014948)\n\n* If an exchange had not been created previously by a consumer, the\npublisher would crash because it could not find the specified exchange.\nThis resulted from Qpid\u0027s direct publisher using the wrong exchange type\n\u0027Direct\u0027. With this fix, the exchange type in the publisher has been\nchanged to \u0027direct\u0027. (BZ#1042055)\n\n* Unhandled errors in the Qpid consuming thread could kill it silently and\nisolate the component from the rest of the system. To fix this, the\nconsuming thread has been made more resilient to errors by ensuring it does\nnot die on an unhandled error. Compute now logs the error and retries the\nconsuming thread. (BZ#1050213)\n\nAll openstack-nova users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0112", "url": "https://access.redhat.com/errata/RHSA-2014:0112" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "996766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=996766" }, { "category": "external", "summary": "1014948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1014948" }, { "category": "external", "summary": "1023239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1023239" }, { "category": "external", "summary": "1044562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1044562" }, { "category": "external", "summary": "1050213", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1050213" }, { "category": "external", "summary": "1059504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1059504" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0112.json" } ], "title": "Red Hat Security Advisory: openstack-nova security and bug fix update", "tracking": { "current_release_date": "2024-11-22T07:25:48+00:00", "generator": { "date": "2024-11-22T07:25:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0112", "initial_release_date": "2014-01-30T19:58:47+00:00", "revision_history": [ { "date": "2014-01-30T19:58:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-01-30T19:58:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:25:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 3.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:3::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2013.1.4-4.el6ost.noarch", "product": { "name": "python-nova-0:2013.1.4-4.el6ost.noarch", "product_id": "python-nova-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2013.1.4-4.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2013.1.4-4.el6ost.src", "product": { "name": "openstack-nova-0:2013.1.4-4.el6ost.src", "product_id": "openstack-nova-0:2013.1.4-4.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2013.1.4-4.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2013.1.4-4.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src" }, "product_reference": "openstack-nova-0:2013.1.4-4.el6ost.src", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "python-nova-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Thierry Carrez" ], "organization": "OpenStack project" }, { "names": [ "Bernhard M. Wiedemann" ], "organization": "SuSE", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-4463", "discovery_date": "2013-10-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1023239" } ], "notes": [ { "category": "description", "text": "OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096.", "title": "Vulnerability description" }, { "category": "summary", "text": "Nova: Compressed disk image DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Security Response Team has rated this issue as having moderate security impact. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src", "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4463" }, { "category": "external", "summary": "RHBZ#1023239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1023239" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4463", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4463" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4463", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4463" } ], "release_date": "2013-10-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-30T19:58:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src", "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0112" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src", "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Nova: Compressed disk image DoS" }, { "cve": "CVE-2013-6491", "discovery_date": "2014-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1059504" } ], "notes": [ { "category": "description", "text": "The python-qpid client (common/rpc/impl_qpid.py) in OpenStack Oslo before 2013.2 does not enforce SSL connections when qpid_protocol is set to ssl, which allows remote attackers to obtain sensitive information by sniffing the network.", "title": "Vulnerability description" }, { "category": "summary", "text": "nova: qpid SSL configuration", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src", "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6491" }, { "category": "external", "summary": "RHBZ#1059504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1059504" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6491", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6491" } ], "release_date": "2013-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-30T19:58:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src", "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0112" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src", "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nova: qpid SSL configuration" } ] }
rhsa-2014:0112
Vulnerability from csaf_redhat
Published
2014-01-30 19:58
Modified
2024-11-22 07:25
Summary
Red Hat Security Advisory: openstack-nova security and bug fix update
Notes
Topic
Updated openstack-nova packages that fix two security issues and three bugs
are now available for Red Hat Enterprise Linux OpenStack Platform 3.0.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The openstack-nova packages provide OpenStack Compute (nova), which
provides services for provisioning, managing, and using virtual
machine instances.
It was discovered that enabling "qpid_protocol = ssl" in the nova.conf file
did not result in nova using SSL to communicate to Qpid. If Qpid was not
configured to enforce SSL this could lead to sensitive information being
sent unencrypted over the communication channel. (CVE-2013-6491)
A flaw was found in the way OpenStack Compute controlled the size of disk
images. An authenticated remote user could use malicious compressed qcow2
disk images to consume large amounts of disk space, potentially causing a
denial of service on the OpenStack Compute nodes. (CVE-2013-4463)
Red Hat would like to thank the OpenStack project for reporting
CVE-2013-4463. Upstream acknowledges Bernhard M. Wiedemann of SuSE as the
original reporter of this issue.
This update also fixes the following bugs:
* When using GroupAntiAffinityFilter, the scheduler was not filtering
instances in the group, which could cause an instance to not be scheduled
at all if a group was specified on boot. With this fix, groups are taken
into account and the instance is scheduled as expected. (BZ#1014948)
* If an exchange had not been created previously by a consumer, the
publisher would crash because it could not find the specified exchange.
This resulted from Qpid's direct publisher using the wrong exchange type
'Direct'. With this fix, the exchange type in the publisher has been
changed to 'direct'. (BZ#1042055)
* Unhandled errors in the Qpid consuming thread could kill it silently and
isolate the component from the rest of the system. To fix this, the
consuming thread has been made more resilient to errors by ensuring it does
not die on an unhandled error. Compute now logs the error and retries the
consuming thread. (BZ#1050213)
All openstack-nova users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-nova packages that fix two security issues and three bugs\nare now available for Red Hat Enterprise Linux OpenStack Platform 3.0.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The openstack-nova packages provide OpenStack Compute (nova), which\nprovides services for provisioning, managing, and using virtual\nmachine instances.\n\nIt was discovered that enabling \"qpid_protocol = ssl\" in the nova.conf file\ndid not result in nova using SSL to communicate to Qpid. If Qpid was not\nconfigured to enforce SSL this could lead to sensitive information being\nsent unencrypted over the communication channel. (CVE-2013-6491)\n\nA flaw was found in the way OpenStack Compute controlled the size of disk\nimages. An authenticated remote user could use malicious compressed qcow2\ndisk images to consume large amounts of disk space, potentially causing a\ndenial of service on the OpenStack Compute nodes. (CVE-2013-4463)\n\nRed Hat would like to thank the OpenStack project for reporting\nCVE-2013-4463. Upstream acknowledges Bernhard M. Wiedemann of SuSE as the\noriginal reporter of this issue.\n\nThis update also fixes the following bugs:\n\n* When using GroupAntiAffinityFilter, the scheduler was not filtering\ninstances in the group, which could cause an instance to not be scheduled\nat all if a group was specified on boot. With this fix, groups are taken\ninto account and the instance is scheduled as expected. (BZ#1014948)\n\n* If an exchange had not been created previously by a consumer, the\npublisher would crash because it could not find the specified exchange.\nThis resulted from Qpid\u0027s direct publisher using the wrong exchange type\n\u0027Direct\u0027. With this fix, the exchange type in the publisher has been\nchanged to \u0027direct\u0027. (BZ#1042055)\n\n* Unhandled errors in the Qpid consuming thread could kill it silently and\nisolate the component from the rest of the system. To fix this, the\nconsuming thread has been made more resilient to errors by ensuring it does\nnot die on an unhandled error. Compute now logs the error and retries the\nconsuming thread. (BZ#1050213)\n\nAll openstack-nova users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0112", "url": "https://access.redhat.com/errata/RHSA-2014:0112" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "996766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=996766" }, { "category": "external", "summary": "1014948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1014948" }, { "category": "external", "summary": "1023239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1023239" }, { "category": "external", "summary": "1044562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1044562" }, { "category": "external", "summary": "1050213", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1050213" }, { "category": "external", "summary": "1059504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1059504" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0112.json" } ], "title": "Red Hat Security Advisory: openstack-nova security and bug fix update", "tracking": { "current_release_date": "2024-11-22T07:25:48+00:00", "generator": { "date": "2024-11-22T07:25:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0112", "initial_release_date": "2014-01-30T19:58:47+00:00", "revision_history": [ { "date": "2014-01-30T19:58:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-01-30T19:58:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:25:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 3.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:3::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2013.1.4-4.el6ost.noarch", "product": { "name": "python-nova-0:2013.1.4-4.el6ost.noarch", "product_id": "python-nova-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2013.1.4-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "product_id": "openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2013.1.4-4.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2013.1.4-4.el6ost.src", "product": { "name": "openstack-nova-0:2013.1.4-4.el6ost.src", "product_id": "openstack-nova-0:2013.1.4-4.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2013.1.4-4.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2013.1.4-4.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src" }, "product_reference": "openstack-nova-0:2013.1.4-4.el6ost.src", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2013.1.4-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" }, "product_reference": "python-nova-0:2013.1.4-4.el6ost.noarch", "relates_to_product_reference": "6Server-Grizzly" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Thierry Carrez" ], "organization": "OpenStack project" }, { "names": [ "Bernhard M. Wiedemann" ], "organization": "SuSE", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-4463", "discovery_date": "2013-10-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1023239" } ], "notes": [ { "category": "description", "text": "OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096.", "title": "Vulnerability description" }, { "category": "summary", "text": "Nova: Compressed disk image DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Security Response Team has rated this issue as having moderate security impact. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src", "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4463" }, { "category": "external", "summary": "RHBZ#1023239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1023239" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4463", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4463" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4463", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4463" } ], "release_date": "2013-10-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-30T19:58:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src", "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0112" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src", "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Nova: Compressed disk image DoS" }, { "cve": "CVE-2013-6491", "discovery_date": "2014-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1059504" } ], "notes": [ { "category": "description", "text": "The python-qpid client (common/rpc/impl_qpid.py) in OpenStack Oslo before 2013.2 does not enforce SSL connections when qpid_protocol is set to ssl, which allows remote attackers to obtain sensitive information by sniffing the network.", "title": "Vulnerability description" }, { "category": "summary", "text": "nova: qpid SSL configuration", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src", "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6491" }, { "category": "external", "summary": "RHBZ#1059504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1059504" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6491", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6491" } ], "release_date": "2013-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-30T19:58:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src", "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0112" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-0:2013.1.4-4.el6ost.src", "6Server-Grizzly:openstack-nova-api-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cells-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-cert-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-common-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-compute-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-conductor-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-console-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-doc-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-network-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-objectstore-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:openstack-nova-scheduler-0:2013.1.4-4.el6ost.noarch", "6Server-Grizzly:python-nova-0:2013.1.4-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nova: qpid SSL configuration" } ] }
ghsa-5644-2v3h-5w4x
Vulnerability from github
Published
2022-05-17 04:41
Modified
2024-05-14 21:13
Summary
OpenStack Nova denial of service through compressed disk images
Details
OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "nova" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "12.0.0a0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2013-4463" ], "database_specific": { "cwe_ids": [], "github_reviewed": true, "github_reviewed_at": "2024-05-14T21:13:58Z", "nvd_published_at": "2014-02-06T05:44:00Z", "severity": "LOW" }, "details": "OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096.", "id": "GHSA-5644-2v3h-5w4x", "modified": "2024-05-14T21:13:58Z", "published": "2022-05-17T04:41:48Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4463" }, { "type": "WEB", "url": "https://bugs.launchpad.net/nova/+bug/1206081" }, { "type": "PACKAGE", "url": "https://github.com/openstack/nova" }, { "type": "WEB", "url": "http://github.com/openstack/nova/commit/3cdfe894ab58f7b91bf7fb690fc5bc724e44066f" }, { "type": "WEB", "url": "http://github.com/openstack/nova/commit/f6810be4ae1a6c93e7d8017ee67d5344dfdf4a30" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0112.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2013/10/31/3" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2247-1" } ], "schema_version": "1.4.0", "severity": [], "summary": "OpenStack Nova denial of service through compressed disk images" }
cve-2013-4463
Vulnerability from fkie_nvd
Published
2014-02-06 05:44
Modified
2024-11-21 01:55
Severity ?
Summary
OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5BA13BC-F088-45AA-AD10-B74F89CE5375", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:grizzly:-:*:*:*:*:*:*:*", "matchCriteriaId": "A83ED744-9E3D-4510-B3E6-6DDE1090F0B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:havana:-:*:*:*:*:*:*:*", "matchCriteriaId": "77522028-683C-4708-AF46-50B49A0A2D15", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly verify the virtual size of a QCOW2 image, which allows local users to cause a denial of service (host file system disk consumption) via a compressed QCOW2 image. NOTE: this issue is due to an incomplete fix for CVE-2013-2096." }, { "lang": "es", "value": "OpenStack Compute (Nova) Folsom, Grizzly y Havana no verifican debidamente el tama\u00f1o virtual de una imagen QCOW2, lo que permite a usuarios locales causar un denegaci\u00f3n de servicio (consumo de disco del sistema de archivos host) a trav\u00e9s de una imagen QCOW2 comprimida. NOTA: este problema es debido a una soluci\u00f3n incompleta en CVE-2013-2096." } ], "id": "CVE-2013-4463", "lastModified": "2024-11-21T01:55:37.120", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-02-06T05:44:24.177", "references": [ { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2014-0112.html" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/10/31/3" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2247-1" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/nova/+bug/1206081" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-0112.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/10/31/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2247-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/nova/+bug/1206081" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.