Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2014-7231
Vulnerability from cvelistv5
Published
2014-10-08 19:00
Modified
2024-08-06 12:40
Severity ?
EPSS score ?
Summary
The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T12:40:19.265Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20140929 Re: CVE request for vulnerability in OpenStack Cinder, Nova and Trove", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://seclists.org/oss-sec/2014/q3/853" }, { "name": "openstack-nova-cve20147231-info-disc(96726)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96726" }, { "name": "RHSA-2014:1939", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1939.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/oslo.utils/+bug/1345233" }, { "name": "70184", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/70184" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-07-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-07T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20140929 Re: CVE request for vulnerability in OpenStack Cinder, Nova and Trove", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://seclists.org/oss-sec/2014/q3/853" }, { "name": "openstack-nova-cve20147231-info-disc(96726)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96726" }, { "name": "RHSA-2014:1939", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1939.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/oslo.utils/+bug/1345233" }, { "name": "70184", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/70184" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-7231", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20140929 Re: CVE request for vulnerability in OpenStack Cinder, Nova and Trove", "refsource": "MLIST", "url": "http://seclists.org/oss-sec/2014/q3/853" }, { "name": "openstack-nova-cve20147231-info-disc(96726)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96726" }, { "name": "RHSA-2014:1939", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1939.html" }, { "name": "https://bugs.launchpad.net/oslo.utils/+bug/1345233", "refsource": "CONFIRM", "url": "https://bugs.launchpad.net/oslo.utils/+bug/1345233" }, { "name": "70184", "refsource": "BID", "url": "http://www.securityfocus.com/bid/70184" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-7231", "datePublished": "2014-10-08T19:00:00", "dateReserved": "2014-09-29T00:00:00", "dateUpdated": "2024-08-06T12:40:19.265Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:cinder:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2013.2\", \"versionEndExcluding\": \"2013.2.4\", \"matchCriteriaId\": \"CBC66A4A-2D3E-432A-B642-861B45B4AC35\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:cinder:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2014.1\", \"versionEndExcluding\": \"2014.1.3\", \"matchCriteriaId\": \"895976CB-E362-45E6-872B-B1A060A2E1A0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2013.2\", \"versionEndExcluding\": \"2013.2.4\", \"matchCriteriaId\": \"A8D50F1D-BB54-4193-9D5E-3D558C34F897\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2014.1\", \"versionEndExcluding\": \"2014.1.3\", \"matchCriteriaId\": \"82FE6CB2-DF2F-4BFF-A27B-06FFE3195178\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:trove:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2013.2\", \"versionEndExcluding\": \"2013.2.4\", \"matchCriteriaId\": \"8EDF6737-0BFE-4958-829D-250745A8742E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:trove:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2014.1\", \"versionEndExcluding\": \"2014.1.3\", \"matchCriteriaId\": \"6496CBDF-E0C1-421A-BA81-61E76C972455\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B152EDF3-3140-4343-802F-F4F1C329F5C3\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.\"}, {\"lang\": \"es\", \"value\": \"La funci\\u00f3n strutils.mask_password en la librar\\u00eda de utilidades de OpenStack Oslo, Cinder, Nova, y Trove anterior a 2013.2.4 y 2014.1 anterior a 2014.1.3 no enmasca debidamente contrase\\u00f1as cuando registra comandos, lo que permite a usuarios locales obtener contrase\\u00f1as mediante la lectura del registro.\"}]", "id": "CVE-2014-7231", "lastModified": "2024-11-21T02:16:34.520", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:P/I:N/A:N\", \"baseScore\": 2.1, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 3.9, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2014-10-08T19:55:04.500", "references": "[{\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1939.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://seclists.org/oss-sec/2014/q3/853\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/70184\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://bugs.launchpad.net/oslo.utils/+bug/1345233\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/96726\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1939.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://seclists.org/oss-sec/2014/q3/853\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/70184\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://bugs.launchpad.net/oslo.utils/+bug/1345233\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/96726\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-200\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2014-7231\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2014-10-08T19:55:04.500\",\"lastModified\":\"2024-11-21T02:16:34.520\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n strutils.mask_password en la librar\u00eda de utilidades de OpenStack Oslo, Cinder, Nova, y Trove anterior a 2013.2.4 y 2014.1 anterior a 2014.1.3 no enmasca debidamente contrase\u00f1as cuando registra comandos, lo que permite a usuarios locales obtener contrase\u00f1as mediante la lectura del registro.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:cinder:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2013.2\",\"versionEndExcluding\":\"2013.2.4\",\"matchCriteriaId\":\"CBC66A4A-2D3E-432A-B642-861B45B4AC35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:cinder:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2014.1\",\"versionEndExcluding\":\"2014.1.3\",\"matchCriteriaId\":\"895976CB-E362-45E6-872B-B1A060A2E1A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2013.2\",\"versionEndExcluding\":\"2013.2.4\",\"matchCriteriaId\":\"A8D50F1D-BB54-4193-9D5E-3D558C34F897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2014.1\",\"versionEndExcluding\":\"2014.1.3\",\"matchCriteriaId\":\"82FE6CB2-DF2F-4BFF-A27B-06FFE3195178\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:trove:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2013.2\",\"versionEndExcluding\":\"2013.2.4\",\"matchCriteriaId\":\"8EDF6737-0BFE-4958-829D-250745A8742E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:trove:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2014.1\",\"versionEndExcluding\":\"2014.1.3\",\"matchCriteriaId\":\"6496CBDF-E0C1-421A-BA81-61E76C972455\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B152EDF3-3140-4343-802F-F4F1C329F5C3\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1939.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/oss-sec/2014/q3/853\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/70184\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://bugs.launchpad.net/oslo.utils/+bug/1345233\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/96726\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1939.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/oss-sec/2014/q3/853\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/70184\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://bugs.launchpad.net/oslo.utils/+bug/1345233\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/96726\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]}]}}" } }
ghsa-v933-vx5p-j7w2
Vulnerability from github
Published
2022-05-14 01:58
Modified
2024-05-14 21:24
Summary
OpenStack Oslo utility sensitive information exposure via log files
Details
The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "oslo.utils" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.2.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2014-7231" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": true, "github_reviewed_at": "2024-05-14T21:24:39Z", "nvd_published_at": "2014-10-08T19:55:00Z", "severity": "LOW" }, "details": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.", "id": "GHSA-v933-vx5p-j7w2", "modified": "2024-05-14T21:24:39Z", "published": "2022-05-14T01:58:44Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231" }, { "type": "WEB", "url": "https://bugs.launchpad.net/oslo.utils/+bug/1345233" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96726" }, { "type": "PACKAGE", "url": "https://github.com/openstack/oslo.utils" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-1939.html" }, { "type": "WEB", "url": "http://seclists.org/oss-sec/2014/q3/853" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/70184" } ], "schema_version": "1.4.0", "severity": [], "summary": "OpenStack Oslo utility sensitive information exposure via log files" }
RHSA-2014:1788
Vulnerability from csaf_redhat
Published
2014-11-03 08:36
Modified
2024-11-22 08:36
Summary
Red Hat Security Advisory: openstack-cinder security and bug fix update
Notes
Topic
Updated openstack-cinder packages that fix one security issue and multiple
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0
for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
OpenStack Block Storage (cinder) manages block storage mounting and the
presentation of such mounted block storage to instances. The backend
physical storage can consist of local disks, or Fiber Channel, iSCSI, and
NFS mounts attached to Compute nodes. In addition, Block Storage supports
volume backups, and snapshots for temporary save and restore operations.
Programatic management is available via Block Storage’s API.
A flaw was found in the GlusterFS and Linux smbfs drivers for OpenStack
Block Storage. A remote attacker could use this flaw to disclose an
arbitrary file from the cinder-volume host to a virtual instance by cloning
and attaching a volume with a malicious qcow2 header. (CVE-2014-3641)
Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Duncan Thomas from Hewlett Packard as the original
reporter.
The openstack-cinder packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes over the previous version.
(BZ#1149739)
All users of openstack-cinder are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the cinder running services will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-cinder packages that fix one security issue and multiple\nbugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0\nfor Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Block Storage (cinder) manages block storage mounting and the\npresentation of such mounted block storage to instances. The backend\nphysical storage can consist of local disks, or Fiber Channel, iSCSI, and\nNFS mounts attached to Compute nodes. In addition, Block Storage supports\nvolume backups, and snapshots for temporary save and restore operations.\nProgramatic management is available via Block Storage\u2019s API.\n\nA flaw was found in the GlusterFS and Linux smbfs drivers for OpenStack\nBlock Storage. A remote attacker could use this flaw to disclose an\narbitrary file from the cinder-volume host to a virtual instance by cloning\nand attaching a volume with a malicious qcow2 header. (CVE-2014-3641)\n\nRed Hat would like to thank the OpenStack project for reporting this issue.\nUpstream acknowledges Duncan Thomas from Hewlett Packard as the original\nreporter.\n\nThe openstack-cinder packages have been upgraded to upstream version\n2014.1.3, which provides a number of bug fixes over the previous version.\n(BZ#1149739)\n\nAll users of openstack-cinder are advised to upgrade to these updated\npackages, which correct these issues. After installing the updated\npackages, the cinder running services will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1788", "url": "https://access.redhat.com/errata/RHSA-2014:1788" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://wiki.openstack.org/wiki/ReleaseNotes/2014.1.3", "url": "https://wiki.openstack.org/wiki/ReleaseNotes/2014.1.3" }, { "category": "external", "summary": "1042801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1042801" }, { "category": "external", "summary": "1140210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1140210" }, { "category": "external", "summary": "1141996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141996" }, { "category": "external", "summary": "1149739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149739" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1788.json" } ], "title": "Red Hat Security Advisory: openstack-cinder security and bug fix update", "tracking": { "current_release_date": "2024-11-22T08:36:37+00:00", "generator": { "date": "2024-11-22T08:36:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1788", "initial_release_date": "2014-11-03T08:36:19+00:00", "revision_history": [ { "date": "2014-11-03T08:36:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-11-03T08:36:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:36:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-cinder-0:2014.1.3-1.el7ost.noarch", "product": { "name": "python-cinder-0:2014.1.3-1.el7ost.noarch", "product_id": "python-cinder-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-cinder-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-cinder-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2014.1.3-1.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.1.3-1.el7ost.src", "product": { "name": "openstack-cinder-0:2014.1.3-1.el7ost.src", "product_id": "openstack-cinder-0:2014.1.3-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.3-1.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-cinder-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.3-1.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src" }, "product_reference": "openstack-cinder-0:2014.1.3-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "python-cinder-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Duncan Thomas" ], "organization": "Hewlett Packard", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-3641", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2014-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1141996" } ], "notes": [ { "category": "description", "text": "The (1) GlusterFS and (2) Linux Smbfs drivers in OpenStack Cinder before 2014.1.3 allows remote authenticated users to obtain file data from the Cinder-volume host by cloning and attaching a volume with a crafted qcow2 header.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-cinder: Cinder-volume host data leak to virtual machine instance", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3641" }, { "category": "external", "summary": "RHBZ#1141996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141996" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3641", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3641" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3641", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3641" } ], "release_date": "2014-10-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:36:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1788" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-cinder: Cinder-volume host data leak to virtual machine instance" }, { "cve": "CVE-2014-7230", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7230" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:36:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1788" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-7231", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7231" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7231", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:36:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1788" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" } ] }
rhsa-2014_1788
Vulnerability from csaf_redhat
Published
2014-11-03 08:36
Modified
2024-11-22 08:36
Summary
Red Hat Security Advisory: openstack-cinder security and bug fix update
Notes
Topic
Updated openstack-cinder packages that fix one security issue and multiple
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0
for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
OpenStack Block Storage (cinder) manages block storage mounting and the
presentation of such mounted block storage to instances. The backend
physical storage can consist of local disks, or Fiber Channel, iSCSI, and
NFS mounts attached to Compute nodes. In addition, Block Storage supports
volume backups, and snapshots for temporary save and restore operations.
Programatic management is available via Block Storage’s API.
A flaw was found in the GlusterFS and Linux smbfs drivers for OpenStack
Block Storage. A remote attacker could use this flaw to disclose an
arbitrary file from the cinder-volume host to a virtual instance by cloning
and attaching a volume with a malicious qcow2 header. (CVE-2014-3641)
Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Duncan Thomas from Hewlett Packard as the original
reporter.
The openstack-cinder packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes over the previous version.
(BZ#1149739)
All users of openstack-cinder are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the cinder running services will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-cinder packages that fix one security issue and multiple\nbugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0\nfor Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Block Storage (cinder) manages block storage mounting and the\npresentation of such mounted block storage to instances. The backend\nphysical storage can consist of local disks, or Fiber Channel, iSCSI, and\nNFS mounts attached to Compute nodes. In addition, Block Storage supports\nvolume backups, and snapshots for temporary save and restore operations.\nProgramatic management is available via Block Storage\u2019s API.\n\nA flaw was found in the GlusterFS and Linux smbfs drivers for OpenStack\nBlock Storage. A remote attacker could use this flaw to disclose an\narbitrary file from the cinder-volume host to a virtual instance by cloning\nand attaching a volume with a malicious qcow2 header. (CVE-2014-3641)\n\nRed Hat would like to thank the OpenStack project for reporting this issue.\nUpstream acknowledges Duncan Thomas from Hewlett Packard as the original\nreporter.\n\nThe openstack-cinder packages have been upgraded to upstream version\n2014.1.3, which provides a number of bug fixes over the previous version.\n(BZ#1149739)\n\nAll users of openstack-cinder are advised to upgrade to these updated\npackages, which correct these issues. After installing the updated\npackages, the cinder running services will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1788", "url": "https://access.redhat.com/errata/RHSA-2014:1788" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://wiki.openstack.org/wiki/ReleaseNotes/2014.1.3", "url": "https://wiki.openstack.org/wiki/ReleaseNotes/2014.1.3" }, { "category": "external", "summary": "1042801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1042801" }, { "category": "external", "summary": "1140210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1140210" }, { "category": "external", "summary": "1141996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141996" }, { "category": "external", "summary": "1149739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149739" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1788.json" } ], "title": "Red Hat Security Advisory: openstack-cinder security and bug fix update", "tracking": { "current_release_date": "2024-11-22T08:36:37+00:00", "generator": { "date": "2024-11-22T08:36:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1788", "initial_release_date": "2014-11-03T08:36:19+00:00", "revision_history": [ { "date": "2014-11-03T08:36:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-11-03T08:36:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:36:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-cinder-0:2014.1.3-1.el7ost.noarch", "product": { "name": "python-cinder-0:2014.1.3-1.el7ost.noarch", "product_id": "python-cinder-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-cinder-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-cinder-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2014.1.3-1.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.1.3-1.el7ost.src", "product": { "name": "openstack-cinder-0:2014.1.3-1.el7ost.src", "product_id": "openstack-cinder-0:2014.1.3-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.3-1.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-cinder-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.3-1.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src" }, "product_reference": "openstack-cinder-0:2014.1.3-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "python-cinder-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Duncan Thomas" ], "organization": "Hewlett Packard", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-3641", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2014-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1141996" } ], "notes": [ { "category": "description", "text": "The (1) GlusterFS and (2) Linux Smbfs drivers in OpenStack Cinder before 2014.1.3 allows remote authenticated users to obtain file data from the Cinder-volume host by cloning and attaching a volume with a crafted qcow2 header.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-cinder: Cinder-volume host data leak to virtual machine instance", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3641" }, { "category": "external", "summary": "RHBZ#1141996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141996" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3641", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3641" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3641", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3641" } ], "release_date": "2014-10-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:36:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1788" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-cinder: Cinder-volume host data leak to virtual machine instance" }, { "cve": "CVE-2014-7230", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7230" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:36:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1788" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-7231", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7231" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7231", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:36:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1788" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" } ] }
rhsa-2014_1781
Vulnerability from csaf_redhat
Published
2014-11-03 08:25
Modified
2024-11-22 08:36
Summary
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update
Notes
Topic
Updated openstack-nova packages that fix two security issues, multiple
bugs, and add enhancements are now available for Red Hat Enterprise Linux
OpenStack Platform 5.0 for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances, managing
networks, and controlling access through users and projects.
A race condition flaw was found in the way the nova VMware driver handled
VNC port allocation. An authenticated user could use this flaw to gain
unauthorized console access to instances belonging to other tenants by
repeatedly spawning new instances. Note that only nova setups using the
VMware driver and the VNC proxy service were affected. (CVE-2014-8750)
CVE-2014-2573, the fix for which was provided with the initial release of
Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise
Linux 6, describes a flaw in the nova VMware driver. An authenticated user
could exceed their quota by placing an image into rescue and then deleting
it, causing the rescue image to be left behind.
It was found that the fix for CVE-2014-2573 was incomplete. A virtual
machine could be forced into the ERROR state from rescue by issuing a
suspend command. Virtual machines deleted from the ERROR state would still
leave the rescue image behind, allowing a user to exceed their quota. Note
that only setups using the nova VMware driver were affected.
(CVE-2014-3608)
The CVE-2014-3608 issue was discovered by Garth Mollett of Red Hat Product
Security.
The openstack-nova packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes and enhancements over the
previous version. (BZ#1149749)
All openstack-nova users are advised to upgrade to these updated packages,
which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-nova packages that fix two security issues, multiple\nbugs, and add enhancements are now available for Red Hat Enterprise Linux\nOpenStack Platform 5.0 for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual\nmachines, creating a redundant and scalable cloud computing platform.\nCompute provides the software, control panels, and APIs required to\norchestrate a cloud, including running virtual machine instances, managing\nnetworks, and controlling access through users and projects.\n\nA race condition flaw was found in the way the nova VMware driver handled\nVNC port allocation. An authenticated user could use this flaw to gain\nunauthorized console access to instances belonging to other tenants by\nrepeatedly spawning new instances. Note that only nova setups using the\nVMware driver and the VNC proxy service were affected. (CVE-2014-8750)\n\nCVE-2014-2573, the fix for which was provided with the initial release of\nRed Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise\nLinux 6, describes a flaw in the nova VMware driver. An authenticated user\ncould exceed their quota by placing an image into rescue and then deleting\nit, causing the rescue image to be left behind.\n\nIt was found that the fix for CVE-2014-2573 was incomplete. A virtual\nmachine could be forced into the ERROR state from rescue by issuing a\nsuspend command. Virtual machines deleted from the ERROR state would still\nleave the rescue image behind, allowing a user to exceed their quota. Note\nthat only setups using the nova VMware driver were affected.\n(CVE-2014-3608)\n\nThe CVE-2014-3608 issue was discovered by Garth Mollett of Red Hat Product\nSecurity.\n\nThe openstack-nova packages have been upgraded to upstream version\n2014.1.3, which provides a number of bug fixes and enhancements over the\nprevious version. (BZ#1149749)\n\nAll openstack-nova users are advised to upgrade to these updated packages,\nwhich correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1781", "url": "https://access.redhat.com/errata/RHSA-2014:1781" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1148253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1148253" }, { "category": "external", "summary": "1149749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149749" }, { "category": "external", "summary": "1152346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152346" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1781.json" } ], "title": "Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T08:36:42+00:00", "generator": { "date": "2024-11-22T08:36:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1781", "initial_release_date": "2014-11-03T08:25:49+00:00", "revision_history": [ { "date": "2014-11-03T08:25:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-11-03T08:25:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:36:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2014.1.3-4.el6ost.noarch", "product": { "name": "python-nova-0:2014.1.3-4.el6ost.noarch", "product_id": "python-nova-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2014.1.3-4.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2014.1.3-4.el6ost.src", "product": { "name": "openstack-nova-0:2014.1.3-4.el6ost.src", "product_id": "openstack-nova-0:2014.1.3-4.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.3-4.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.3-4.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src" }, "product_reference": "openstack-nova-0:2014.1.3-4.el6ost.src", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "python-nova-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Garth Mollett" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-3608", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1148253" } ], "notes": [ { "category": "description", "text": "The VMWare driver in OpenStack Compute (Nova) before 2014.1.3 allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by putting the VM into the rescue state, suspending it, which puts into an ERROR state, and then deleting the image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2573.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: incomplete fix for CVE-2014-2573, Nova VMware driver still leaks rescued images", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3608" }, { "category": "external", "summary": "RHBZ#1148253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1148253" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3608", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3608" } ], "release_date": "2014-10-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1781" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: incomplete fix for CVE-2014-2573, Nova VMware driver still leaks rescued images" }, { "cve": "CVE-2014-7230", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7230" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1781" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-7231", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7231" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7231", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1781" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-8750", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2014-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1152346" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in the way the nova VMware driver handled VNC port allocation. An authenticated user could use this flaw to gain unauthorized console access to instances belonging to other tenants by repeatedly spawning new instances. Note that only nova setups using the VMware driver and the VNC proxy service were affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: Nova VMware driver may connect VNC to another tenant\u0027s console", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8750" }, { "category": "external", "summary": "RHBZ#1152346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152346" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8750", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8750" } ], "release_date": "2014-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1781" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openstack-nova: Nova VMware driver may connect VNC to another tenant\u0027s console" } ] }
RHSA-2014:1782
Vulnerability from csaf_redhat
Published
2014-11-03 08:25
Modified
2024-11-22 08:36
Summary
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update
Notes
Topic
Updated openstack-nova packages that fix two security issues, multiple
bugs, and add enhancements are now available for Red Hat Enterprise Linux
OpenStack Platform 5.0 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances, managing
networks, and controlling access through users and projects.
A race condition flaw was found in the way the nova VMware driver handled
VNC port allocation. An authenticated user could use this flaw to gain
unauthorized console access to instances belonging to other tenants by
repeatedly spawning new instances. Note that only nova setups using the
VMware driver and the VNC proxy service were affected. (CVE-2014-8750)
CVE-2014-2573, the fix for which was provided with the initial release of
Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise
Linux 7, describes a flaw in the nova VMware driver. An authenticated user
could exceed their quota by placing an image into rescue and then deleting
it, causing the rescue image to be left behind.
It was found that the fix for CVE-2014-2573 was incomplete. A virtual
machine could be forced into the ERROR state from rescue by issuing a
suspend command. Virtual machines deleted from the ERROR state would still
leave the rescue image behind, allowing a user to exceed their quota. Note
that only setups using the nova VMware driver were affected.
(CVE-2014-3608)
The CVE-2014-3608 issue was discovered by Garth Mollett of Red Hat Product
Security.
The openstack-nova packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes and enhancements over the
previous version. (BZ#1149737)
This update also fixes the following bug:
* Previously, unhandled database deadlock conditions triggered with some
database configuration edge cases. "Deadlock found when trying to get lock;
try restarting transaction" messages may have been logged, and database
transactions may have been lost. With this update, actions are retried on
deadlock conditions, resulting in robust database communication.
(BZ#1141972)
All openstack-nova users are advised to upgrade to these updated packages,
which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-nova packages that fix two security issues, multiple\nbugs, and add enhancements are now available for Red Hat Enterprise Linux\nOpenStack Platform 5.0 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual\nmachines, creating a redundant and scalable cloud computing platform.\nCompute provides the software, control panels, and APIs required to\norchestrate a cloud, including running virtual machine instances, managing\nnetworks, and controlling access through users and projects.\n\nA race condition flaw was found in the way the nova VMware driver handled\nVNC port allocation. An authenticated user could use this flaw to gain\nunauthorized console access to instances belonging to other tenants by\nrepeatedly spawning new instances. Note that only nova setups using the\nVMware driver and the VNC proxy service were affected. (CVE-2014-8750)\n\nCVE-2014-2573, the fix for which was provided with the initial release of\nRed Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise\nLinux 7, describes a flaw in the nova VMware driver. An authenticated user\ncould exceed their quota by placing an image into rescue and then deleting\nit, causing the rescue image to be left behind.\n\nIt was found that the fix for CVE-2014-2573 was incomplete. A virtual\nmachine could be forced into the ERROR state from rescue by issuing a\nsuspend command. Virtual machines deleted from the ERROR state would still\nleave the rescue image behind, allowing a user to exceed their quota. Note\nthat only setups using the nova VMware driver were affected.\n(CVE-2014-3608)\n\nThe CVE-2014-3608 issue was discovered by Garth Mollett of Red Hat Product\nSecurity.\n\nThe openstack-nova packages have been upgraded to upstream version\n2014.1.3, which provides a number of bug fixes and enhancements over the\nprevious version. (BZ#1149737)\n\nThis update also fixes the following bug:\n\n* Previously, unhandled database deadlock conditions triggered with some\ndatabase configuration edge cases. \"Deadlock found when trying to get lock;\ntry restarting transaction\" messages may have been logged, and database\ntransactions may have been lost. With this update, actions are retried on\ndeadlock conditions, resulting in robust database communication.\n(BZ#1141972)\n\nAll openstack-nova users are advised to upgrade to these updated packages,\nwhich correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1782", "url": "https://access.redhat.com/errata/RHSA-2014:1782" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1141972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141972" }, { "category": "external", "summary": "1148253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1148253" }, { "category": "external", "summary": "1149737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149737" }, { "category": "external", "summary": "1152346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152346" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1782.json" } ], "title": "Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T08:36:46+00:00", "generator": { "date": "2024-11-22T08:36:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1782", "initial_release_date": "2014-11-03T08:25:42+00:00", "revision_history": [ { "date": "2014-11-03T08:25:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-11-03T08:25:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:36:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2014.1.3-4.el7ost.src", "product": { "name": "openstack-nova-0:2014.1.3-4.el7ost.src", "product_id": "openstack-nova-0:2014.1.3-4.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.3-4.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2014.1.3-4.el7ost.noarch", "product": { "name": "python-nova-0:2014.1.3-4.el7ost.noarch", "product_id": "python-nova-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2014.1.3-4.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.3-4.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src" }, "product_reference": "openstack-nova-0:2014.1.3-4.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "python-nova-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Garth Mollett" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-3608", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1148253" } ], "notes": [ { "category": "description", "text": "The VMWare driver in OpenStack Compute (Nova) before 2014.1.3 allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by putting the VM into the rescue state, suspending it, which puts into an ERROR state, and then deleting the image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2573.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: incomplete fix for CVE-2014-2573, Nova VMware driver still leaks rescued images", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3608" }, { "category": "external", "summary": "RHBZ#1148253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1148253" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3608", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3608" } ], "release_date": "2014-10-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1782" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: incomplete fix for CVE-2014-2573, Nova VMware driver still leaks rescued images" }, { "cve": "CVE-2014-7230", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7230" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1782" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-7231", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7231" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7231", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1782" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-8750", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2014-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1152346" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in the way the nova VMware driver handled VNC port allocation. An authenticated user could use this flaw to gain unauthorized console access to instances belonging to other tenants by repeatedly spawning new instances. Note that only nova setups using the VMware driver and the VNC proxy service were affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: Nova VMware driver may connect VNC to another tenant\u0027s console", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8750" }, { "category": "external", "summary": "RHBZ#1152346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152346" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8750", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8750" } ], "release_date": "2014-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1782" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openstack-nova: Nova VMware driver may connect VNC to another tenant\u0027s console" } ] }
RHSA-2014:1939
Vulnerability from csaf_redhat
Published
2014-12-02 16:59
Modified
2024-11-22 08:36
Summary
Red Hat Security Advisory: openstack-trove security update
Notes
Topic
Updated openstack-trove packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat
Enterprise Linux 7.
Red Hat Product Security has rated this update as having Low security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenStack Database (trove) is Database as a Service for Openstack. It runs
entirely on OpenStack, with the goal of allowing users to quickly and
easily utilize the features of a database without the burden of handling
complex administrative tasks. Cloud users and database administrators can
provision and manage multiple database instances as needed.
It was found that the processutils.execute() and strutils.mask_password()
functions did not correctly sanitize the authentication details from their
output before storing them in log files. This could allow an attacker with
read access to these log files to obtain sensitive information such as
passwords. (CVE-2014-7230, CVE-2014-7231)
The openstack-trove packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes and enhancements over the
previous version. (BZ#1149745)
All openstack-trove users are advised to upgrade to these updated packages,
which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-trove packages that fix two security issues are now\navailable for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat\nEnterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Low security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Database (trove) is Database as a Service for Openstack. It runs\nentirely on OpenStack, with the goal of allowing users to quickly and\neasily utilize the features of a database without the burden of handling\ncomplex administrative tasks. Cloud users and database administrators can\nprovision and manage multiple database instances as needed.\n\nIt was found that the processutils.execute() and strutils.mask_password()\nfunctions did not correctly sanitize the authentication details from their\noutput before storing them in log files. This could allow an attacker with\nread access to these log files to obtain sensitive information such as\npasswords. (CVE-2014-7230, CVE-2014-7231)\n\nThe openstack-trove packages have been upgraded to upstream version\n2014.1.3, which provides a number of bug fixes and enhancements over the\nprevious version. (BZ#1149745)\n\nAll openstack-trove users are advised to upgrade to these updated packages,\nwhich correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1939", "url": "https://access.redhat.com/errata/RHSA-2014:1939" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "1149745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149745" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1939.json" } ], "title": "Red Hat Security Advisory: openstack-trove security update", "tracking": { "current_release_date": "2024-11-22T08:36:51+00:00", "generator": { "date": "2024-11-22T08:36:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1939", "initial_release_date": "2014-12-02T16:59:56+00:00", "revision_history": [ { "date": "2014-12-02T16:59:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-12-02T16:59:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:36:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove-guestagent@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove-common@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove-api@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove-conductor@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-trove-0:2014.1.3-1.el7ost.noarch", "product": { "name": "python-trove-0:2014.1.3-1.el7ost.noarch", "product_id": "python-trove-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-trove@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-trove-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-trove-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-trove-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove-taskmanager@2014.1.3-1.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-trove-0:2014.1.3-1.el7ost.src", "product": { "name": "openstack-trove-0:2014.1.3-1.el7ost.src", "product_id": "openstack-trove-0:2014.1.3-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove@2014.1.3-1.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-trove-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-0:2014.1.3-1.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src" }, "product_reference": "openstack-trove-0:2014.1.3-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-api-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-common-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-trove-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "python-trove-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-7230", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7230" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-02T16:59:56+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1939" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-7231", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7231" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7231", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-02T16:59:56+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1939" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" } ] }
rhsa-2014_1787
Vulnerability from csaf_redhat
Published
2014-11-03 08:36
Modified
2024-11-22 08:36
Summary
Red Hat Security Advisory: openstack-cinder security and bug fix update
Notes
Topic
Updated openstack-cinder packages that fix one security issue and multiple
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0
for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
OpenStack Block Storage (cinder) manages block storage mounting and the
presentation of such mounted block storage to instances. The backend
physical storage can consist of local disks, or Fiber Channel, iSCSI, and
NFS mounts attached to Compute nodes. In addition, Block Storage supports
volume backups, and snapshots for temporary save and restore operations.
Programatic management is available via Block Storage’s API.
A flaw was found in the GlusterFS and Linux smbfs drivers for OpenStack
Block Storage. A remote attacker could use this flaw to disclose an
arbitrary file from the cinder-volume host to a virtual instance by cloning
and attaching a volume with a malicious qcow2 header. (CVE-2014-3641)
Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Duncan Thomas from Hewlett Packard as the original
reporter.
The openstack-cinder packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes over the previous version.
(BZ#1149750)
All users of openstack-cinder are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the cinder running services will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-cinder packages that fix one security issue and multiple\nbugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0\nfor Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Block Storage (cinder) manages block storage mounting and the\npresentation of such mounted block storage to instances. The backend\nphysical storage can consist of local disks, or Fiber Channel, iSCSI, and\nNFS mounts attached to Compute nodes. In addition, Block Storage supports\nvolume backups, and snapshots for temporary save and restore operations.\nProgramatic management is available via Block Storage\u2019s API.\n\nA flaw was found in the GlusterFS and Linux smbfs drivers for OpenStack\nBlock Storage. A remote attacker could use this flaw to disclose an\narbitrary file from the cinder-volume host to a virtual instance by cloning\nand attaching a volume with a malicious qcow2 header. (CVE-2014-3641)\n\nRed Hat would like to thank the OpenStack project for reporting this issue.\nUpstream acknowledges Duncan Thomas from Hewlett Packard as the original\nreporter.\n\nThe openstack-cinder packages have been upgraded to upstream version\n2014.1.3, which provides a number of bug fixes over the previous version.\n(BZ#1149750)\n\nAll users of openstack-cinder are advised to upgrade to these updated\npackages, which correct these issues. After installing the updated\npackages, the cinder running services will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1787", "url": "https://access.redhat.com/errata/RHSA-2014:1787" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://wiki.openstack.org/wiki/ReleaseNotes/2014.1.3", "url": "https://wiki.openstack.org/wiki/ReleaseNotes/2014.1.3" }, { "category": "external", "summary": "1141996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141996" }, { "category": "external", "summary": "1149750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149750" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1787.json" } ], "title": "Red Hat Security Advisory: openstack-cinder security and bug fix update", "tracking": { "current_release_date": "2024-11-22T08:36:27+00:00", "generator": { "date": "2024-11-22T08:36:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1787", "initial_release_date": "2014-11-03T08:36:27+00:00", "revision_history": [ { "date": "2014-11-03T08:36:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-11-03T08:36:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:36:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "product": { "name": "openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "product_id": "openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2014.1.3-1.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-0:2014.1.3-1.el6ost.noarch", "product": { "name": "openstack-cinder-0:2014.1.3-1.el6ost.noarch", "product_id": "openstack-cinder-0:2014.1.3-1.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.3-1.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-cinder-0:2014.1.3-1.el6ost.noarch", "product": { "name": "python-cinder-0:2014.1.3-1.el6ost.noarch", "product_id": "python-cinder-0:2014.1.3-1.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2014.1.3-1.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.1.3-1.el6ost.src", "product": { "name": "openstack-cinder-0:2014.1.3-1.el6ost.src", "product_id": "openstack-cinder-0:2014.1.3-1.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.3-1.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.3-1.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch" }, "product_reference": "openstack-cinder-0:2014.1.3-1.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.3-1.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src" }, "product_reference": "openstack-cinder-0:2014.1.3-1.el6ost.src", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2014.1.3-1.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" }, "product_reference": "python-cinder-0:2014.1.3-1.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Duncan Thomas" ], "organization": "Hewlett Packard", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-3641", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2014-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1141996" } ], "notes": [ { "category": "description", "text": "The (1) GlusterFS and (2) Linux Smbfs drivers in OpenStack Cinder before 2014.1.3 allows remote authenticated users to obtain file data from the Cinder-volume host by cloning and attaching a volume with a crafted qcow2 header.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-cinder: Cinder-volume host data leak to virtual machine instance", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3641" }, { "category": "external", "summary": "RHBZ#1141996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141996" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3641", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3641" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3641", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3641" } ], "release_date": "2014-10-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:36:27+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1787" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-cinder: Cinder-volume host data leak to virtual machine instance" }, { "cve": "CVE-2014-7230", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7230" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:36:27+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1787" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-7231", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7231" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7231", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:36:27+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1787" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" } ] }
rhsa-2014_1782
Vulnerability from csaf_redhat
Published
2014-11-03 08:25
Modified
2024-11-22 08:36
Summary
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update
Notes
Topic
Updated openstack-nova packages that fix two security issues, multiple
bugs, and add enhancements are now available for Red Hat Enterprise Linux
OpenStack Platform 5.0 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances, managing
networks, and controlling access through users and projects.
A race condition flaw was found in the way the nova VMware driver handled
VNC port allocation. An authenticated user could use this flaw to gain
unauthorized console access to instances belonging to other tenants by
repeatedly spawning new instances. Note that only nova setups using the
VMware driver and the VNC proxy service were affected. (CVE-2014-8750)
CVE-2014-2573, the fix for which was provided with the initial release of
Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise
Linux 7, describes a flaw in the nova VMware driver. An authenticated user
could exceed their quota by placing an image into rescue and then deleting
it, causing the rescue image to be left behind.
It was found that the fix for CVE-2014-2573 was incomplete. A virtual
machine could be forced into the ERROR state from rescue by issuing a
suspend command. Virtual machines deleted from the ERROR state would still
leave the rescue image behind, allowing a user to exceed their quota. Note
that only setups using the nova VMware driver were affected.
(CVE-2014-3608)
The CVE-2014-3608 issue was discovered by Garth Mollett of Red Hat Product
Security.
The openstack-nova packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes and enhancements over the
previous version. (BZ#1149737)
This update also fixes the following bug:
* Previously, unhandled database deadlock conditions triggered with some
database configuration edge cases. "Deadlock found when trying to get lock;
try restarting transaction" messages may have been logged, and database
transactions may have been lost. With this update, actions are retried on
deadlock conditions, resulting in robust database communication.
(BZ#1141972)
All openstack-nova users are advised to upgrade to these updated packages,
which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-nova packages that fix two security issues, multiple\nbugs, and add enhancements are now available for Red Hat Enterprise Linux\nOpenStack Platform 5.0 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual\nmachines, creating a redundant and scalable cloud computing platform.\nCompute provides the software, control panels, and APIs required to\norchestrate a cloud, including running virtual machine instances, managing\nnetworks, and controlling access through users and projects.\n\nA race condition flaw was found in the way the nova VMware driver handled\nVNC port allocation. An authenticated user could use this flaw to gain\nunauthorized console access to instances belonging to other tenants by\nrepeatedly spawning new instances. Note that only nova setups using the\nVMware driver and the VNC proxy service were affected. (CVE-2014-8750)\n\nCVE-2014-2573, the fix for which was provided with the initial release of\nRed Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise\nLinux 7, describes a flaw in the nova VMware driver. An authenticated user\ncould exceed their quota by placing an image into rescue and then deleting\nit, causing the rescue image to be left behind.\n\nIt was found that the fix for CVE-2014-2573 was incomplete. A virtual\nmachine could be forced into the ERROR state from rescue by issuing a\nsuspend command. Virtual machines deleted from the ERROR state would still\nleave the rescue image behind, allowing a user to exceed their quota. Note\nthat only setups using the nova VMware driver were affected.\n(CVE-2014-3608)\n\nThe CVE-2014-3608 issue was discovered by Garth Mollett of Red Hat Product\nSecurity.\n\nThe openstack-nova packages have been upgraded to upstream version\n2014.1.3, which provides a number of bug fixes and enhancements over the\nprevious version. (BZ#1149737)\n\nThis update also fixes the following bug:\n\n* Previously, unhandled database deadlock conditions triggered with some\ndatabase configuration edge cases. \"Deadlock found when trying to get lock;\ntry restarting transaction\" messages may have been logged, and database\ntransactions may have been lost. With this update, actions are retried on\ndeadlock conditions, resulting in robust database communication.\n(BZ#1141972)\n\nAll openstack-nova users are advised to upgrade to these updated packages,\nwhich correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1782", "url": "https://access.redhat.com/errata/RHSA-2014:1782" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1141972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141972" }, { "category": "external", "summary": "1148253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1148253" }, { "category": "external", "summary": "1149737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149737" }, { "category": "external", "summary": "1152346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152346" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1782.json" } ], "title": "Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T08:36:46+00:00", "generator": { "date": "2024-11-22T08:36:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1782", "initial_release_date": "2014-11-03T08:25:42+00:00", "revision_history": [ { "date": "2014-11-03T08:25:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-11-03T08:25:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:36:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2014.1.3-4.el7ost.src", "product": { "name": "openstack-nova-0:2014.1.3-4.el7ost.src", "product_id": "openstack-nova-0:2014.1.3-4.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.3-4.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2014.1.3-4.el7ost.noarch", "product": { "name": "python-nova-0:2014.1.3-4.el7ost.noarch", "product_id": "python-nova-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2014.1.3-4.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.3-4.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src" }, "product_reference": "openstack-nova-0:2014.1.3-4.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "python-nova-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Garth Mollett" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-3608", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1148253" } ], "notes": [ { "category": "description", "text": "The VMWare driver in OpenStack Compute (Nova) before 2014.1.3 allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by putting the VM into the rescue state, suspending it, which puts into an ERROR state, and then deleting the image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2573.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: incomplete fix for CVE-2014-2573, Nova VMware driver still leaks rescued images", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3608" }, { "category": "external", "summary": "RHBZ#1148253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1148253" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3608", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3608" } ], "release_date": "2014-10-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1782" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: incomplete fix for CVE-2014-2573, Nova VMware driver still leaks rescued images" }, { "cve": "CVE-2014-7230", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7230" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1782" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-7231", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7231" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7231", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1782" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-8750", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2014-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1152346" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in the way the nova VMware driver handled VNC port allocation. An authenticated user could use this flaw to gain unauthorized console access to instances belonging to other tenants by repeatedly spawning new instances. Note that only nova setups using the VMware driver and the VNC proxy service were affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: Nova VMware driver may connect VNC to another tenant\u0027s console", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8750" }, { "category": "external", "summary": "RHBZ#1152346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152346" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8750", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8750" } ], "release_date": "2014-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1782" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openstack-nova: Nova VMware driver may connect VNC to another tenant\u0027s console" } ] }
rhsa-2014:1939
Vulnerability from csaf_redhat
Published
2014-12-02 16:59
Modified
2024-11-22 08:36
Summary
Red Hat Security Advisory: openstack-trove security update
Notes
Topic
Updated openstack-trove packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat
Enterprise Linux 7.
Red Hat Product Security has rated this update as having Low security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenStack Database (trove) is Database as a Service for Openstack. It runs
entirely on OpenStack, with the goal of allowing users to quickly and
easily utilize the features of a database without the burden of handling
complex administrative tasks. Cloud users and database administrators can
provision and manage multiple database instances as needed.
It was found that the processutils.execute() and strutils.mask_password()
functions did not correctly sanitize the authentication details from their
output before storing them in log files. This could allow an attacker with
read access to these log files to obtain sensitive information such as
passwords. (CVE-2014-7230, CVE-2014-7231)
The openstack-trove packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes and enhancements over the
previous version. (BZ#1149745)
All openstack-trove users are advised to upgrade to these updated packages,
which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-trove packages that fix two security issues are now\navailable for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat\nEnterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Low security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Database (trove) is Database as a Service for Openstack. It runs\nentirely on OpenStack, with the goal of allowing users to quickly and\neasily utilize the features of a database without the burden of handling\ncomplex administrative tasks. Cloud users and database administrators can\nprovision and manage multiple database instances as needed.\n\nIt was found that the processutils.execute() and strutils.mask_password()\nfunctions did not correctly sanitize the authentication details from their\noutput before storing them in log files. This could allow an attacker with\nread access to these log files to obtain sensitive information such as\npasswords. (CVE-2014-7230, CVE-2014-7231)\n\nThe openstack-trove packages have been upgraded to upstream version\n2014.1.3, which provides a number of bug fixes and enhancements over the\nprevious version. (BZ#1149745)\n\nAll openstack-trove users are advised to upgrade to these updated packages,\nwhich correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1939", "url": "https://access.redhat.com/errata/RHSA-2014:1939" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "1149745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149745" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1939.json" } ], "title": "Red Hat Security Advisory: openstack-trove security update", "tracking": { "current_release_date": "2024-11-22T08:36:51+00:00", "generator": { "date": "2024-11-22T08:36:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1939", "initial_release_date": "2014-12-02T16:59:56+00:00", "revision_history": [ { "date": "2014-12-02T16:59:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-12-02T16:59:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:36:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove-guestagent@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove-common@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove-api@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove-conductor@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-trove-0:2014.1.3-1.el7ost.noarch", "product": { "name": "python-trove-0:2014.1.3-1.el7ost.noarch", "product_id": "python-trove-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-trove@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-trove-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-trove-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-trove-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove-taskmanager@2014.1.3-1.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-trove-0:2014.1.3-1.el7ost.src", "product": { "name": "openstack-trove-0:2014.1.3-1.el7ost.src", "product_id": "openstack-trove-0:2014.1.3-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove@2014.1.3-1.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-trove-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-0:2014.1.3-1.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src" }, "product_reference": "openstack-trove-0:2014.1.3-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-api-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-common-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-trove-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "python-trove-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-7230", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7230" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-02T16:59:56+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1939" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-7231", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7231" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7231", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-02T16:59:56+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1939" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" } ] }
RHSA-2014:1787
Vulnerability from csaf_redhat
Published
2014-11-03 08:36
Modified
2024-11-22 08:36
Summary
Red Hat Security Advisory: openstack-cinder security and bug fix update
Notes
Topic
Updated openstack-cinder packages that fix one security issue and multiple
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0
for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
OpenStack Block Storage (cinder) manages block storage mounting and the
presentation of such mounted block storage to instances. The backend
physical storage can consist of local disks, or Fiber Channel, iSCSI, and
NFS mounts attached to Compute nodes. In addition, Block Storage supports
volume backups, and snapshots for temporary save and restore operations.
Programatic management is available via Block Storage’s API.
A flaw was found in the GlusterFS and Linux smbfs drivers for OpenStack
Block Storage. A remote attacker could use this flaw to disclose an
arbitrary file from the cinder-volume host to a virtual instance by cloning
and attaching a volume with a malicious qcow2 header. (CVE-2014-3641)
Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Duncan Thomas from Hewlett Packard as the original
reporter.
The openstack-cinder packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes over the previous version.
(BZ#1149750)
All users of openstack-cinder are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the cinder running services will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-cinder packages that fix one security issue and multiple\nbugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0\nfor Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Block Storage (cinder) manages block storage mounting and the\npresentation of such mounted block storage to instances. The backend\nphysical storage can consist of local disks, or Fiber Channel, iSCSI, and\nNFS mounts attached to Compute nodes. In addition, Block Storage supports\nvolume backups, and snapshots for temporary save and restore operations.\nProgramatic management is available via Block Storage\u2019s API.\n\nA flaw was found in the GlusterFS and Linux smbfs drivers for OpenStack\nBlock Storage. A remote attacker could use this flaw to disclose an\narbitrary file from the cinder-volume host to a virtual instance by cloning\nand attaching a volume with a malicious qcow2 header. (CVE-2014-3641)\n\nRed Hat would like to thank the OpenStack project for reporting this issue.\nUpstream acknowledges Duncan Thomas from Hewlett Packard as the original\nreporter.\n\nThe openstack-cinder packages have been upgraded to upstream version\n2014.1.3, which provides a number of bug fixes over the previous version.\n(BZ#1149750)\n\nAll users of openstack-cinder are advised to upgrade to these updated\npackages, which correct these issues. After installing the updated\npackages, the cinder running services will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1787", "url": "https://access.redhat.com/errata/RHSA-2014:1787" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://wiki.openstack.org/wiki/ReleaseNotes/2014.1.3", "url": "https://wiki.openstack.org/wiki/ReleaseNotes/2014.1.3" }, { "category": "external", "summary": "1141996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141996" }, { "category": "external", "summary": "1149750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149750" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1787.json" } ], "title": "Red Hat Security Advisory: openstack-cinder security and bug fix update", "tracking": { "current_release_date": "2024-11-22T08:36:27+00:00", "generator": { "date": "2024-11-22T08:36:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1787", "initial_release_date": "2014-11-03T08:36:27+00:00", "revision_history": [ { "date": "2014-11-03T08:36:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-11-03T08:36:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:36:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "product": { "name": "openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "product_id": "openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2014.1.3-1.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-0:2014.1.3-1.el6ost.noarch", "product": { "name": "openstack-cinder-0:2014.1.3-1.el6ost.noarch", "product_id": "openstack-cinder-0:2014.1.3-1.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.3-1.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-cinder-0:2014.1.3-1.el6ost.noarch", "product": { "name": "python-cinder-0:2014.1.3-1.el6ost.noarch", "product_id": "python-cinder-0:2014.1.3-1.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2014.1.3-1.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.1.3-1.el6ost.src", "product": { "name": "openstack-cinder-0:2014.1.3-1.el6ost.src", "product_id": "openstack-cinder-0:2014.1.3-1.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.3-1.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.3-1.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch" }, "product_reference": "openstack-cinder-0:2014.1.3-1.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.3-1.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src" }, "product_reference": "openstack-cinder-0:2014.1.3-1.el6ost.src", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2014.1.3-1.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" }, "product_reference": "python-cinder-0:2014.1.3-1.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Duncan Thomas" ], "organization": "Hewlett Packard", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-3641", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2014-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1141996" } ], "notes": [ { "category": "description", "text": "The (1) GlusterFS and (2) Linux Smbfs drivers in OpenStack Cinder before 2014.1.3 allows remote authenticated users to obtain file data from the Cinder-volume host by cloning and attaching a volume with a crafted qcow2 header.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-cinder: Cinder-volume host data leak to virtual machine instance", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3641" }, { "category": "external", "summary": "RHBZ#1141996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141996" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3641", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3641" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3641", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3641" } ], "release_date": "2014-10-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:36:27+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1787" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-cinder: Cinder-volume host data leak to virtual machine instance" }, { "cve": "CVE-2014-7230", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7230" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:36:27+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1787" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-7231", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7231" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7231", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:36:27+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1787" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" } ] }
rhsa-2014:1781
Vulnerability from csaf_redhat
Published
2014-11-03 08:25
Modified
2024-11-22 08:36
Summary
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update
Notes
Topic
Updated openstack-nova packages that fix two security issues, multiple
bugs, and add enhancements are now available for Red Hat Enterprise Linux
OpenStack Platform 5.0 for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances, managing
networks, and controlling access through users and projects.
A race condition flaw was found in the way the nova VMware driver handled
VNC port allocation. An authenticated user could use this flaw to gain
unauthorized console access to instances belonging to other tenants by
repeatedly spawning new instances. Note that only nova setups using the
VMware driver and the VNC proxy service were affected. (CVE-2014-8750)
CVE-2014-2573, the fix for which was provided with the initial release of
Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise
Linux 6, describes a flaw in the nova VMware driver. An authenticated user
could exceed their quota by placing an image into rescue and then deleting
it, causing the rescue image to be left behind.
It was found that the fix for CVE-2014-2573 was incomplete. A virtual
machine could be forced into the ERROR state from rescue by issuing a
suspend command. Virtual machines deleted from the ERROR state would still
leave the rescue image behind, allowing a user to exceed their quota. Note
that only setups using the nova VMware driver were affected.
(CVE-2014-3608)
The CVE-2014-3608 issue was discovered by Garth Mollett of Red Hat Product
Security.
The openstack-nova packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes and enhancements over the
previous version. (BZ#1149749)
All openstack-nova users are advised to upgrade to these updated packages,
which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-nova packages that fix two security issues, multiple\nbugs, and add enhancements are now available for Red Hat Enterprise Linux\nOpenStack Platform 5.0 for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual\nmachines, creating a redundant and scalable cloud computing platform.\nCompute provides the software, control panels, and APIs required to\norchestrate a cloud, including running virtual machine instances, managing\nnetworks, and controlling access through users and projects.\n\nA race condition flaw was found in the way the nova VMware driver handled\nVNC port allocation. An authenticated user could use this flaw to gain\nunauthorized console access to instances belonging to other tenants by\nrepeatedly spawning new instances. Note that only nova setups using the\nVMware driver and the VNC proxy service were affected. (CVE-2014-8750)\n\nCVE-2014-2573, the fix for which was provided with the initial release of\nRed Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise\nLinux 6, describes a flaw in the nova VMware driver. An authenticated user\ncould exceed their quota by placing an image into rescue and then deleting\nit, causing the rescue image to be left behind.\n\nIt was found that the fix for CVE-2014-2573 was incomplete. A virtual\nmachine could be forced into the ERROR state from rescue by issuing a\nsuspend command. Virtual machines deleted from the ERROR state would still\nleave the rescue image behind, allowing a user to exceed their quota. Note\nthat only setups using the nova VMware driver were affected.\n(CVE-2014-3608)\n\nThe CVE-2014-3608 issue was discovered by Garth Mollett of Red Hat Product\nSecurity.\n\nThe openstack-nova packages have been upgraded to upstream version\n2014.1.3, which provides a number of bug fixes and enhancements over the\nprevious version. (BZ#1149749)\n\nAll openstack-nova users are advised to upgrade to these updated packages,\nwhich correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1781", "url": "https://access.redhat.com/errata/RHSA-2014:1781" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1148253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1148253" }, { "category": "external", "summary": "1149749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149749" }, { "category": "external", "summary": "1152346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152346" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1781.json" } ], "title": "Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T08:36:42+00:00", "generator": { "date": "2024-11-22T08:36:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1781", "initial_release_date": "2014-11-03T08:25:49+00:00", "revision_history": [ { "date": "2014-11-03T08:25:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-11-03T08:25:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:36:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2014.1.3-4.el6ost.noarch", "product": { "name": "python-nova-0:2014.1.3-4.el6ost.noarch", "product_id": "python-nova-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2014.1.3-4.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2014.1.3-4.el6ost.src", "product": { "name": "openstack-nova-0:2014.1.3-4.el6ost.src", "product_id": "openstack-nova-0:2014.1.3-4.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.3-4.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.3-4.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src" }, "product_reference": "openstack-nova-0:2014.1.3-4.el6ost.src", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "python-nova-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Garth Mollett" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-3608", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1148253" } ], "notes": [ { "category": "description", "text": "The VMWare driver in OpenStack Compute (Nova) before 2014.1.3 allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by putting the VM into the rescue state, suspending it, which puts into an ERROR state, and then deleting the image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2573.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: incomplete fix for CVE-2014-2573, Nova VMware driver still leaks rescued images", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3608" }, { "category": "external", "summary": "RHBZ#1148253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1148253" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3608", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3608" } ], "release_date": "2014-10-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1781" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: incomplete fix for CVE-2014-2573, Nova VMware driver still leaks rescued images" }, { "cve": "CVE-2014-7230", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7230" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1781" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-7231", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7231" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7231", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1781" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-8750", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2014-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1152346" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in the way the nova VMware driver handled VNC port allocation. An authenticated user could use this flaw to gain unauthorized console access to instances belonging to other tenants by repeatedly spawning new instances. Note that only nova setups using the VMware driver and the VNC proxy service were affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: Nova VMware driver may connect VNC to another tenant\u0027s console", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8750" }, { "category": "external", "summary": "RHBZ#1152346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152346" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8750", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8750" } ], "release_date": "2014-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1781" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openstack-nova: Nova VMware driver may connect VNC to another tenant\u0027s console" } ] }
RHSA-2014:1781
Vulnerability from csaf_redhat
Published
2014-11-03 08:25
Modified
2024-11-22 08:36
Summary
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update
Notes
Topic
Updated openstack-nova packages that fix two security issues, multiple
bugs, and add enhancements are now available for Red Hat Enterprise Linux
OpenStack Platform 5.0 for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances, managing
networks, and controlling access through users and projects.
A race condition flaw was found in the way the nova VMware driver handled
VNC port allocation. An authenticated user could use this flaw to gain
unauthorized console access to instances belonging to other tenants by
repeatedly spawning new instances. Note that only nova setups using the
VMware driver and the VNC proxy service were affected. (CVE-2014-8750)
CVE-2014-2573, the fix for which was provided with the initial release of
Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise
Linux 6, describes a flaw in the nova VMware driver. An authenticated user
could exceed their quota by placing an image into rescue and then deleting
it, causing the rescue image to be left behind.
It was found that the fix for CVE-2014-2573 was incomplete. A virtual
machine could be forced into the ERROR state from rescue by issuing a
suspend command. Virtual machines deleted from the ERROR state would still
leave the rescue image behind, allowing a user to exceed their quota. Note
that only setups using the nova VMware driver were affected.
(CVE-2014-3608)
The CVE-2014-3608 issue was discovered by Garth Mollett of Red Hat Product
Security.
The openstack-nova packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes and enhancements over the
previous version. (BZ#1149749)
All openstack-nova users are advised to upgrade to these updated packages,
which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-nova packages that fix two security issues, multiple\nbugs, and add enhancements are now available for Red Hat Enterprise Linux\nOpenStack Platform 5.0 for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual\nmachines, creating a redundant and scalable cloud computing platform.\nCompute provides the software, control panels, and APIs required to\norchestrate a cloud, including running virtual machine instances, managing\nnetworks, and controlling access through users and projects.\n\nA race condition flaw was found in the way the nova VMware driver handled\nVNC port allocation. An authenticated user could use this flaw to gain\nunauthorized console access to instances belonging to other tenants by\nrepeatedly spawning new instances. Note that only nova setups using the\nVMware driver and the VNC proxy service were affected. (CVE-2014-8750)\n\nCVE-2014-2573, the fix for which was provided with the initial release of\nRed Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise\nLinux 6, describes a flaw in the nova VMware driver. An authenticated user\ncould exceed their quota by placing an image into rescue and then deleting\nit, causing the rescue image to be left behind.\n\nIt was found that the fix for CVE-2014-2573 was incomplete. A virtual\nmachine could be forced into the ERROR state from rescue by issuing a\nsuspend command. Virtual machines deleted from the ERROR state would still\nleave the rescue image behind, allowing a user to exceed their quota. Note\nthat only setups using the nova VMware driver were affected.\n(CVE-2014-3608)\n\nThe CVE-2014-3608 issue was discovered by Garth Mollett of Red Hat Product\nSecurity.\n\nThe openstack-nova packages have been upgraded to upstream version\n2014.1.3, which provides a number of bug fixes and enhancements over the\nprevious version. (BZ#1149749)\n\nAll openstack-nova users are advised to upgrade to these updated packages,\nwhich correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1781", "url": "https://access.redhat.com/errata/RHSA-2014:1781" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1148253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1148253" }, { "category": "external", "summary": "1149749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149749" }, { "category": "external", "summary": "1152346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152346" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1781.json" } ], "title": "Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T08:36:42+00:00", "generator": { "date": "2024-11-22T08:36:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1781", "initial_release_date": "2014-11-03T08:25:49+00:00", "revision_history": [ { "date": "2014-11-03T08:25:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-11-03T08:25:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:36:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2014.1.3-4.el6ost.noarch", "product": { "name": "python-nova-0:2014.1.3-4.el6ost.noarch", "product_id": "python-nova-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2014.1.3-4.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "product": { "name": "openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "product_id": "openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2014.1.3-4.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2014.1.3-4.el6ost.src", "product": { "name": "openstack-nova-0:2014.1.3-4.el6ost.src", "product_id": "openstack-nova-0:2014.1.3-4.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.3-4.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.3-4.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src" }, "product_reference": "openstack-nova-0:2014.1.3-4.el6ost.src", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2014.1.3-4.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" }, "product_reference": "python-nova-0:2014.1.3-4.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Garth Mollett" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-3608", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1148253" } ], "notes": [ { "category": "description", "text": "The VMWare driver in OpenStack Compute (Nova) before 2014.1.3 allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by putting the VM into the rescue state, suspending it, which puts into an ERROR state, and then deleting the image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2573.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: incomplete fix for CVE-2014-2573, Nova VMware driver still leaks rescued images", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3608" }, { "category": "external", "summary": "RHBZ#1148253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1148253" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3608", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3608" } ], "release_date": "2014-10-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1781" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: incomplete fix for CVE-2014-2573, Nova VMware driver still leaks rescued images" }, { "cve": "CVE-2014-7230", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7230" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1781" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-7231", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7231" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7231", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1781" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-8750", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2014-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1152346" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in the way the nova VMware driver handled VNC port allocation. An authenticated user could use this flaw to gain unauthorized console access to instances belonging to other tenants by repeatedly spawning new instances. Note that only nova setups using the VMware driver and the VNC proxy service were affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: Nova VMware driver may connect VNC to another tenant\u0027s console", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8750" }, { "category": "external", "summary": "RHBZ#1152346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152346" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8750", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8750" } ], "release_date": "2014-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1781" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.3-4.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.3-4.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openstack-nova: Nova VMware driver may connect VNC to another tenant\u0027s console" } ] }
rhsa-2014:1788
Vulnerability from csaf_redhat
Published
2014-11-03 08:36
Modified
2024-11-22 08:36
Summary
Red Hat Security Advisory: openstack-cinder security and bug fix update
Notes
Topic
Updated openstack-cinder packages that fix one security issue and multiple
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0
for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
OpenStack Block Storage (cinder) manages block storage mounting and the
presentation of such mounted block storage to instances. The backend
physical storage can consist of local disks, or Fiber Channel, iSCSI, and
NFS mounts attached to Compute nodes. In addition, Block Storage supports
volume backups, and snapshots for temporary save and restore operations.
Programatic management is available via Block Storage’s API.
A flaw was found in the GlusterFS and Linux smbfs drivers for OpenStack
Block Storage. A remote attacker could use this flaw to disclose an
arbitrary file from the cinder-volume host to a virtual instance by cloning
and attaching a volume with a malicious qcow2 header. (CVE-2014-3641)
Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Duncan Thomas from Hewlett Packard as the original
reporter.
The openstack-cinder packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes over the previous version.
(BZ#1149739)
All users of openstack-cinder are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the cinder running services will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-cinder packages that fix one security issue and multiple\nbugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0\nfor Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Block Storage (cinder) manages block storage mounting and the\npresentation of such mounted block storage to instances. The backend\nphysical storage can consist of local disks, or Fiber Channel, iSCSI, and\nNFS mounts attached to Compute nodes. In addition, Block Storage supports\nvolume backups, and snapshots for temporary save and restore operations.\nProgramatic management is available via Block Storage\u2019s API.\n\nA flaw was found in the GlusterFS and Linux smbfs drivers for OpenStack\nBlock Storage. A remote attacker could use this flaw to disclose an\narbitrary file from the cinder-volume host to a virtual instance by cloning\nand attaching a volume with a malicious qcow2 header. (CVE-2014-3641)\n\nRed Hat would like to thank the OpenStack project for reporting this issue.\nUpstream acknowledges Duncan Thomas from Hewlett Packard as the original\nreporter.\n\nThe openstack-cinder packages have been upgraded to upstream version\n2014.1.3, which provides a number of bug fixes over the previous version.\n(BZ#1149739)\n\nAll users of openstack-cinder are advised to upgrade to these updated\npackages, which correct these issues. After installing the updated\npackages, the cinder running services will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1788", "url": "https://access.redhat.com/errata/RHSA-2014:1788" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://wiki.openstack.org/wiki/ReleaseNotes/2014.1.3", "url": "https://wiki.openstack.org/wiki/ReleaseNotes/2014.1.3" }, { "category": "external", "summary": "1042801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1042801" }, { "category": "external", "summary": "1140210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1140210" }, { "category": "external", "summary": "1141996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141996" }, { "category": "external", "summary": "1149739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149739" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1788.json" } ], "title": "Red Hat Security Advisory: openstack-cinder security and bug fix update", "tracking": { "current_release_date": "2024-11-22T08:36:37+00:00", "generator": { "date": "2024-11-22T08:36:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1788", "initial_release_date": "2014-11-03T08:36:19+00:00", "revision_history": [ { "date": "2014-11-03T08:36:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-11-03T08:36:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:36:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-cinder-0:2014.1.3-1.el7ost.noarch", "product": { "name": "python-cinder-0:2014.1.3-1.el7ost.noarch", "product_id": "python-cinder-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-cinder-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-cinder-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2014.1.3-1.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.1.3-1.el7ost.src", "product": { "name": "openstack-cinder-0:2014.1.3-1.el7ost.src", "product_id": "openstack-cinder-0:2014.1.3-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.3-1.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-cinder-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.3-1.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src" }, "product_reference": "openstack-cinder-0:2014.1.3-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "python-cinder-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Duncan Thomas" ], "organization": "Hewlett Packard", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-3641", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2014-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1141996" } ], "notes": [ { "category": "description", "text": "The (1) GlusterFS and (2) Linux Smbfs drivers in OpenStack Cinder before 2014.1.3 allows remote authenticated users to obtain file data from the Cinder-volume host by cloning and attaching a volume with a crafted qcow2 header.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-cinder: Cinder-volume host data leak to virtual machine instance", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3641" }, { "category": "external", "summary": "RHBZ#1141996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141996" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3641", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3641" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3641", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3641" } ], "release_date": "2014-10-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:36:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1788" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-cinder: Cinder-volume host data leak to virtual machine instance" }, { "cve": "CVE-2014-7230", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7230" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:36:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1788" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-7231", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7231" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7231", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:36:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1788" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.3-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" } ] }
rhsa-2014:1782
Vulnerability from csaf_redhat
Published
2014-11-03 08:25
Modified
2024-11-22 08:36
Summary
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update
Notes
Topic
Updated openstack-nova packages that fix two security issues, multiple
bugs, and add enhancements are now available for Red Hat Enterprise Linux
OpenStack Platform 5.0 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances, managing
networks, and controlling access through users and projects.
A race condition flaw was found in the way the nova VMware driver handled
VNC port allocation. An authenticated user could use this flaw to gain
unauthorized console access to instances belonging to other tenants by
repeatedly spawning new instances. Note that only nova setups using the
VMware driver and the VNC proxy service were affected. (CVE-2014-8750)
CVE-2014-2573, the fix for which was provided with the initial release of
Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise
Linux 7, describes a flaw in the nova VMware driver. An authenticated user
could exceed their quota by placing an image into rescue and then deleting
it, causing the rescue image to be left behind.
It was found that the fix for CVE-2014-2573 was incomplete. A virtual
machine could be forced into the ERROR state from rescue by issuing a
suspend command. Virtual machines deleted from the ERROR state would still
leave the rescue image behind, allowing a user to exceed their quota. Note
that only setups using the nova VMware driver were affected.
(CVE-2014-3608)
The CVE-2014-3608 issue was discovered by Garth Mollett of Red Hat Product
Security.
The openstack-nova packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes and enhancements over the
previous version. (BZ#1149737)
This update also fixes the following bug:
* Previously, unhandled database deadlock conditions triggered with some
database configuration edge cases. "Deadlock found when trying to get lock;
try restarting transaction" messages may have been logged, and database
transactions may have been lost. With this update, actions are retried on
deadlock conditions, resulting in robust database communication.
(BZ#1141972)
All openstack-nova users are advised to upgrade to these updated packages,
which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-nova packages that fix two security issues, multiple\nbugs, and add enhancements are now available for Red Hat Enterprise Linux\nOpenStack Platform 5.0 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual\nmachines, creating a redundant and scalable cloud computing platform.\nCompute provides the software, control panels, and APIs required to\norchestrate a cloud, including running virtual machine instances, managing\nnetworks, and controlling access through users and projects.\n\nA race condition flaw was found in the way the nova VMware driver handled\nVNC port allocation. An authenticated user could use this flaw to gain\nunauthorized console access to instances belonging to other tenants by\nrepeatedly spawning new instances. Note that only nova setups using the\nVMware driver and the VNC proxy service were affected. (CVE-2014-8750)\n\nCVE-2014-2573, the fix for which was provided with the initial release of\nRed Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise\nLinux 7, describes a flaw in the nova VMware driver. An authenticated user\ncould exceed their quota by placing an image into rescue and then deleting\nit, causing the rescue image to be left behind.\n\nIt was found that the fix for CVE-2014-2573 was incomplete. A virtual\nmachine could be forced into the ERROR state from rescue by issuing a\nsuspend command. Virtual machines deleted from the ERROR state would still\nleave the rescue image behind, allowing a user to exceed their quota. Note\nthat only setups using the nova VMware driver were affected.\n(CVE-2014-3608)\n\nThe CVE-2014-3608 issue was discovered by Garth Mollett of Red Hat Product\nSecurity.\n\nThe openstack-nova packages have been upgraded to upstream version\n2014.1.3, which provides a number of bug fixes and enhancements over the\nprevious version. (BZ#1149737)\n\nThis update also fixes the following bug:\n\n* Previously, unhandled database deadlock conditions triggered with some\ndatabase configuration edge cases. \"Deadlock found when trying to get lock;\ntry restarting transaction\" messages may have been logged, and database\ntransactions may have been lost. With this update, actions are retried on\ndeadlock conditions, resulting in robust database communication.\n(BZ#1141972)\n\nAll openstack-nova users are advised to upgrade to these updated packages,\nwhich correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1782", "url": "https://access.redhat.com/errata/RHSA-2014:1782" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1141972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141972" }, { "category": "external", "summary": "1148253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1148253" }, { "category": "external", "summary": "1149737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149737" }, { "category": "external", "summary": "1152346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152346" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1782.json" } ], "title": "Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T08:36:46+00:00", "generator": { "date": "2024-11-22T08:36:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1782", "initial_release_date": "2014-11-03T08:25:42+00:00", "revision_history": [ { "date": "2014-11-03T08:25:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-11-03T08:25:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:36:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2014.1.3-4.el7ost.src", "product": { "name": "openstack-nova-0:2014.1.3-4.el7ost.src", "product_id": "openstack-nova-0:2014.1.3-4.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.3-4.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2014.1.3-4.el7ost.noarch", "product": { "name": "python-nova-0:2014.1.3-4.el7ost.noarch", "product_id": "python-nova-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2014.1.3-4.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "product": { "name": "openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "product_id": "openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2014.1.3-4.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.3-4.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src" }, "product_reference": "openstack-nova-0:2014.1.3-4.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2014.1.3-4.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" }, "product_reference": "python-nova-0:2014.1.3-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Garth Mollett" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-3608", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1148253" } ], "notes": [ { "category": "description", "text": "The VMWare driver in OpenStack Compute (Nova) before 2014.1.3 allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by putting the VM into the rescue state, suspending it, which puts into an ERROR state, and then deleting the image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2573.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: incomplete fix for CVE-2014-2573, Nova VMware driver still leaks rescued images", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3608" }, { "category": "external", "summary": "RHBZ#1148253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1148253" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3608", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3608" } ], "release_date": "2014-10-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1782" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: incomplete fix for CVE-2014-2573, Nova VMware driver still leaks rescued images" }, { "cve": "CVE-2014-7230", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7230" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1782" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-7231", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7231" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7231", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1782" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-8750", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2014-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1152346" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in the way the nova VMware driver handled VNC port allocation. An authenticated user could use this flaw to gain unauthorized console access to instances belonging to other tenants by repeatedly spawning new instances. Note that only nova setups using the VMware driver and the VNC proxy service were affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: Nova VMware driver may connect VNC to another tenant\u0027s console", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8750" }, { "category": "external", "summary": "RHBZ#1152346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152346" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8750", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8750" } ], "release_date": "2014-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:25:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1782" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.3-4.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.3-4.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.3-4.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openstack-nova: Nova VMware driver may connect VNC to another tenant\u0027s console" } ] }
rhsa-2014_1939
Vulnerability from csaf_redhat
Published
2014-12-02 16:59
Modified
2024-11-22 08:36
Summary
Red Hat Security Advisory: openstack-trove security update
Notes
Topic
Updated openstack-trove packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat
Enterprise Linux 7.
Red Hat Product Security has rated this update as having Low security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenStack Database (trove) is Database as a Service for Openstack. It runs
entirely on OpenStack, with the goal of allowing users to quickly and
easily utilize the features of a database without the burden of handling
complex administrative tasks. Cloud users and database administrators can
provision and manage multiple database instances as needed.
It was found that the processutils.execute() and strutils.mask_password()
functions did not correctly sanitize the authentication details from their
output before storing them in log files. This could allow an attacker with
read access to these log files to obtain sensitive information such as
passwords. (CVE-2014-7230, CVE-2014-7231)
The openstack-trove packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes and enhancements over the
previous version. (BZ#1149745)
All openstack-trove users are advised to upgrade to these updated packages,
which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-trove packages that fix two security issues are now\navailable for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat\nEnterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Low security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Database (trove) is Database as a Service for Openstack. It runs\nentirely on OpenStack, with the goal of allowing users to quickly and\neasily utilize the features of a database without the burden of handling\ncomplex administrative tasks. Cloud users and database administrators can\nprovision and manage multiple database instances as needed.\n\nIt was found that the processutils.execute() and strutils.mask_password()\nfunctions did not correctly sanitize the authentication details from their\noutput before storing them in log files. This could allow an attacker with\nread access to these log files to obtain sensitive information such as\npasswords. (CVE-2014-7230, CVE-2014-7231)\n\nThe openstack-trove packages have been upgraded to upstream version\n2014.1.3, which provides a number of bug fixes and enhancements over the\nprevious version. (BZ#1149745)\n\nAll openstack-trove users are advised to upgrade to these updated packages,\nwhich correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1939", "url": "https://access.redhat.com/errata/RHSA-2014:1939" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "1149745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149745" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1939.json" } ], "title": "Red Hat Security Advisory: openstack-trove security update", "tracking": { "current_release_date": "2024-11-22T08:36:51+00:00", "generator": { "date": "2024-11-22T08:36:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1939", "initial_release_date": "2014-12-02T16:59:56+00:00", "revision_history": [ { "date": "2014-12-02T16:59:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-12-02T16:59:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:36:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove-guestagent@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove-common@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove-api@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove-conductor@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-trove-0:2014.1.3-1.el7ost.noarch", "product": { "name": "python-trove-0:2014.1.3-1.el7ost.noarch", "product_id": "python-trove-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-trove@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-trove-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-trove-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-trove-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove@2014.1.3-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "product": { "name": "openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "product_id": "openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove-taskmanager@2014.1.3-1.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-trove-0:2014.1.3-1.el7ost.src", "product": { "name": "openstack-trove-0:2014.1.3-1.el7ost.src", "product_id": "openstack-trove-0:2014.1.3-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-trove@2014.1.3-1.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-trove-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-0:2014.1.3-1.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src" }, "product_reference": "openstack-trove-0:2014.1.3-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-api-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-common-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-trove-0:2014.1.3-1.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" }, "product_reference": "python-trove-0:2014.1.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-7230", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7230" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-02T16:59:56+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1939" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-7231", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7231" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7231", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-12-02T16:59:56+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1939" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-0:2014.1.3-1.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-trove-api-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-common-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-conductor-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-guestagent-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-trove-taskmanager-0:2014.1.3-1.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-trove-0:2014.1.3-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" } ] }
rhsa-2014:1787
Vulnerability from csaf_redhat
Published
2014-11-03 08:36
Modified
2024-11-22 08:36
Summary
Red Hat Security Advisory: openstack-cinder security and bug fix update
Notes
Topic
Updated openstack-cinder packages that fix one security issue and multiple
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0
for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
OpenStack Block Storage (cinder) manages block storage mounting and the
presentation of such mounted block storage to instances. The backend
physical storage can consist of local disks, or Fiber Channel, iSCSI, and
NFS mounts attached to Compute nodes. In addition, Block Storage supports
volume backups, and snapshots for temporary save and restore operations.
Programatic management is available via Block Storage’s API.
A flaw was found in the GlusterFS and Linux smbfs drivers for OpenStack
Block Storage. A remote attacker could use this flaw to disclose an
arbitrary file from the cinder-volume host to a virtual instance by cloning
and attaching a volume with a malicious qcow2 header. (CVE-2014-3641)
Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Duncan Thomas from Hewlett Packard as the original
reporter.
The openstack-cinder packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes over the previous version.
(BZ#1149750)
All users of openstack-cinder are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the cinder running services will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-cinder packages that fix one security issue and multiple\nbugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0\nfor Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Block Storage (cinder) manages block storage mounting and the\npresentation of such mounted block storage to instances. The backend\nphysical storage can consist of local disks, or Fiber Channel, iSCSI, and\nNFS mounts attached to Compute nodes. In addition, Block Storage supports\nvolume backups, and snapshots for temporary save and restore operations.\nProgramatic management is available via Block Storage\u2019s API.\n\nA flaw was found in the GlusterFS and Linux smbfs drivers for OpenStack\nBlock Storage. A remote attacker could use this flaw to disclose an\narbitrary file from the cinder-volume host to a virtual instance by cloning\nand attaching a volume with a malicious qcow2 header. (CVE-2014-3641)\n\nRed Hat would like to thank the OpenStack project for reporting this issue.\nUpstream acknowledges Duncan Thomas from Hewlett Packard as the original\nreporter.\n\nThe openstack-cinder packages have been upgraded to upstream version\n2014.1.3, which provides a number of bug fixes over the previous version.\n(BZ#1149750)\n\nAll users of openstack-cinder are advised to upgrade to these updated\npackages, which correct these issues. After installing the updated\npackages, the cinder running services will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1787", "url": "https://access.redhat.com/errata/RHSA-2014:1787" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://wiki.openstack.org/wiki/ReleaseNotes/2014.1.3", "url": "https://wiki.openstack.org/wiki/ReleaseNotes/2014.1.3" }, { "category": "external", "summary": "1141996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141996" }, { "category": "external", "summary": "1149750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149750" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1787.json" } ], "title": "Red Hat Security Advisory: openstack-cinder security and bug fix update", "tracking": { "current_release_date": "2024-11-22T08:36:27+00:00", "generator": { "date": "2024-11-22T08:36:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1787", "initial_release_date": "2014-11-03T08:36:27+00:00", "revision_history": [ { "date": "2014-11-03T08:36:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-11-03T08:36:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:36:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "product": { "name": "openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "product_id": "openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2014.1.3-1.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-0:2014.1.3-1.el6ost.noarch", "product": { "name": "openstack-cinder-0:2014.1.3-1.el6ost.noarch", "product_id": "openstack-cinder-0:2014.1.3-1.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.3-1.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-cinder-0:2014.1.3-1.el6ost.noarch", "product": { "name": "python-cinder-0:2014.1.3-1.el6ost.noarch", "product_id": "python-cinder-0:2014.1.3-1.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2014.1.3-1.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.1.3-1.el6ost.src", "product": { "name": "openstack-cinder-0:2014.1.3-1.el6ost.src", "product_id": "openstack-cinder-0:2014.1.3-1.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.3-1.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.3-1.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch" }, "product_reference": "openstack-cinder-0:2014.1.3-1.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.3-1.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src" }, "product_reference": "openstack-cinder-0:2014.1.3-1.el6ost.src", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2014.1.3-1.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" }, "product_reference": "python-cinder-0:2014.1.3-1.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Duncan Thomas" ], "organization": "Hewlett Packard", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-3641", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2014-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1141996" } ], "notes": [ { "category": "description", "text": "The (1) GlusterFS and (2) Linux Smbfs drivers in OpenStack Cinder before 2014.1.3 allows remote authenticated users to obtain file data from the Cinder-volume host by cloning and attaching a volume with a crafted qcow2 header.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-cinder: Cinder-volume host data leak to virtual machine instance", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3641" }, { "category": "external", "summary": "RHBZ#1141996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141996" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3641", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3641" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3641", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3641" } ], "release_date": "2014-10-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:36:27+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1787" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-cinder: Cinder-volume host data leak to virtual machine instance" }, { "cve": "CVE-2014-7230", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7230" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7230" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:36:27+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1787" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" }, { "cve": "CVE-2014-7231", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2014-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1147722" } ], "notes": [ { "category": "description", "text": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Trove: potential leak of passwords into log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7231" }, { "category": "external", "summary": "RHBZ#1147722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7231", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7231" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-03T08:36:27+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1787" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.3-1.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.3-1.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.3-1.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Trove: potential leak of passwords into log files" } ] }
gsd-2014-7231
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2014-7231", "description": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.", "id": "GSD-2014-7231", "references": [ "https://www.suse.com/security/cve/CVE-2014-7231.html", "https://access.redhat.com/errata/RHSA-2014:1939", "https://access.redhat.com/errata/RHSA-2014:1788", "https://access.redhat.com/errata/RHSA-2014:1787", "https://access.redhat.com/errata/RHSA-2014:1782", "https://access.redhat.com/errata/RHSA-2014:1781", "https://linux.oracle.com/cve/CVE-2014-7231.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-7231" ], "details": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.", "id": "GSD-2014-7231", "modified": "2023-12-13T01:22:47.670637Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-7231", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20140929 Re: CVE request for vulnerability in OpenStack Cinder, Nova and Trove", "refsource": "MLIST", "url": "http://seclists.org/oss-sec/2014/q3/853" }, { "name": "openstack-nova-cve20147231-info-disc(96726)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96726" }, { "name": "RHSA-2014:1939", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1939.html" }, { "name": "https://bugs.launchpad.net/oslo.utils/+bug/1345233", "refsource": "CONFIRM", "url": "https://bugs.launchpad.net/oslo.utils/+bug/1345233" }, { "name": "70184", "refsource": "BID", "url": "http://www.securityfocus.com/bid/70184" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openstack:cinder:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2013.2.4", "versionStartIncluding": "2013.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2013.2.4", "versionStartIncluding": "2013.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:trove:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2013.2.4", "versionStartIncluding": "2013.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:cinder:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2014.1.3", "versionStartIncluding": "2014.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2014.1.3", "versionStartIncluding": "2014.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:trove:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2014.1.3", "versionStartIncluding": "2014.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-7231" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "70184", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/70184" }, { "name": "[oss-security] 20140929 Re: CVE request for vulnerability in OpenStack Cinder, Nova and Trove", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/oss-sec/2014/q3/853" }, { "name": "https://bugs.launchpad.net/oslo.utils/+bug/1345233", "refsource": "CONFIRM", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://bugs.launchpad.net/oslo.utils/+bug/1345233" }, { "name": "RHSA-2014:1939", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1939.html" }, { "name": "openstack-nova-cve20147231-info-disc(96726)", "refsource": "XF", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96726" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2018-11-16T15:28Z", "publishedDate": "2014-10-08T19:55Z" } } }
cve-2014-7231
Vulnerability from fkie_nvd
Published
2014-10-08 19:55
Modified
2024-11-21 02:16
Severity ?
Summary
The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:cinder:*:*:*:*:*:*:*:*", "matchCriteriaId": "CBC66A4A-2D3E-432A-B642-861B45B4AC35", "versionEndExcluding": "2013.2.4", "versionStartIncluding": "2013.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:cinder:*:*:*:*:*:*:*:*", "matchCriteriaId": "895976CB-E362-45E6-872B-B1A060A2E1A0", "versionEndExcluding": "2014.1.3", "versionStartIncluding": "2014.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8D50F1D-BB54-4193-9D5E-3D558C34F897", "versionEndExcluding": "2013.2.4", "versionStartIncluding": "2013.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*", "matchCriteriaId": "82FE6CB2-DF2F-4BFF-A27B-06FFE3195178", "versionEndExcluding": "2014.1.3", "versionStartIncluding": "2014.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:trove:*:*:*:*:*:*:*:*", "matchCriteriaId": "8EDF6737-0BFE-4958-829D-250745A8742E", "versionEndExcluding": "2013.2.4", "versionStartIncluding": "2013.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:trove:*:*:*:*:*:*:*:*", "matchCriteriaId": "6496CBDF-E0C1-421A-BA81-61E76C972455", "versionEndExcluding": "2014.1.3", "versionStartIncluding": "2014.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B152EDF3-3140-4343-802F-F4F1C329F5C3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log." }, { "lang": "es", "value": "La funci\u00f3n strutils.mask_password en la librar\u00eda de utilidades de OpenStack Oslo, Cinder, Nova, y Trove anterior a 2013.2.4 y 2014.1 anterior a 2014.1.3 no enmasca debidamente contrase\u00f1as cuando registra comandos, lo que permite a usuarios locales obtener contrase\u00f1as mediante la lectura del registro." } ], "id": "CVE-2014-7231", "lastModified": "2024-11-21T02:16:34.520", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-10-08T19:55:04.500", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1939.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/oss-sec/2014/q3/853" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/70184" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://bugs.launchpad.net/oslo.utils/+bug/1345233" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96726" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1939.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/oss-sec/2014/q3/853" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/70184" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://bugs.launchpad.net/oslo.utils/+bug/1345233" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96726" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.