Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2015-5162
Vulnerability from cvelistv5
Published
2016-10-07 14:00
Modified
2024-08-06 06:41
Severity ?
EPSS score ?
Summary
The image parser in OpenStack Cinder 7.0.2 and 8.0.0 through 8.1.1; Glance before 11.0.1 and 12.0.0; and Nova before 12.0.4 and 13.0.0 does not properly limit qemu-img calls, which might allow attackers to cause a denial of service (memory and disk consumption) via a crafted disk image.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:41:07.567Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://launchpad.net/bugs/1449062" }, { "name": "76849", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76849" }, { "name": "RHSA-2017:0153", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0153.html" }, { "name": "[oss-security] 20161006 OSSA 2016-012] Malicious qemu-img input may exhaust resources in Cinder, Glance, Nova (CVE-2015-5162)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/06/8" }, { "name": "RHSA-2016:2923", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2923.html" }, { "name": "RHSA-2016:2991", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2991.html" }, { "name": "RHSA-2017:0165", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0165.html" }, { "name": "RHSA-2017:0156", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0156.html" }, { "name": "RHSA-2017:0282", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0282.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-10-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The image parser in OpenStack Cinder 7.0.2 and 8.0.0 through 8.1.1; Glance before 11.0.1 and 12.0.0; and Nova before 12.0.4 and 13.0.0 does not properly limit qemu-img calls, which might allow attackers to cause a denial of service (memory and disk consumption) via a crafted disk image." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://launchpad.net/bugs/1449062" }, { "name": "76849", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76849" }, { "name": "RHSA-2017:0153", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0153.html" }, { "name": "[oss-security] 20161006 OSSA 2016-012] Malicious qemu-img input may exhaust resources in Cinder, Glance, Nova (CVE-2015-5162)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/06/8" }, { "name": "RHSA-2016:2923", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2923.html" }, { "name": "RHSA-2016:2991", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2991.html" }, { "name": "RHSA-2017:0165", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0165.html" }, { "name": "RHSA-2017:0156", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0156.html" }, { "name": "RHSA-2017:0282", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0282.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-5162", "datePublished": "2016-10-07T14:00:00", "dateReserved": "2015-07-01T00:00:00", "dateUpdated": "2024-08-06T06:41:07.567Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:cinder:7.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4A52FF5F-8E17-4ADE-86E4-E5840A9C65A7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:cinder:8.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F3C5B0AB-0716-42A5-B892-35DFA579DC9E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:cinder:8.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BAF0C010-FA4E-4E7E-AC97-9DE2BE72DFD7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:glance:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"11.0.0\", \"matchCriteriaId\": \"BD511BE8-7561-4D09-B977-D348B7CD8C33\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:glance:11.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2F6791E7-895C-4459-8C7A-9B40BD4F7E42\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:glance:12.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1C4D5422-B63A-4B85-BFCC-5793F921B137\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"12.0.3\", \"matchCriteriaId\": \"6B690B6E-9C43-4B81-AFD9-FADC05366CD8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:nova:13.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BF818F64-06A3-4B6F-84DA-ACA0487D4A87\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The image parser in OpenStack Cinder 7.0.2 and 8.0.0 through 8.1.1; Glance before 11.0.1 and 12.0.0; and Nova before 12.0.4 and 13.0.0 does not properly limit qemu-img calls, which might allow attackers to cause a denial of service (memory and disk consumption) via a crafted disk image.\"}, {\"lang\": \"es\", \"value\": \"El analizador de imagen en OpenStack Cinder 7.0.2 y 8.0.0 hasta la versi\\u00f3n 8.1.1; Glance en versiones anteriores a 11.0.1 y 12.0.0; y Nova en versiones anteriores a 12.0.4 y 13.0.0 no limita adecuadamente las llamadas a qemu-img, lo que podr\\u00eda permitir a atacantes provocar una denegaci\\u00f3n de servicio (consumo de memoria y disco) a trav\\u00e9s de una imagen de disco manipulada.\"}]", "id": "CVE-2015-5162", "lastModified": "2024-11-21T02:32:28.637", "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:N/I:N/A:C\", \"baseScore\": 7.8, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2016-10-07T14:59:01.520", "references": "[{\"url\": \"http://rhn.redhat.com/errata/RHSA-2016-2923.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2016-2991.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2017-0153.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2017-0156.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2017-0165.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2017-0282.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2016/10/06/8\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/76849\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://launchpad.net/bugs/1449062\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Exploit\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2016-2923.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2016-2991.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2017-0153.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2017-0156.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2017-0165.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2017-0282.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2016/10/06/8\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/76849\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://launchpad.net/bugs/1449062\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\"]}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-399\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2015-5162\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2016-10-07T14:59:01.520\",\"lastModified\":\"2024-11-21T02:32:28.637\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The image parser in OpenStack Cinder 7.0.2 and 8.0.0 through 8.1.1; Glance before 11.0.1 and 12.0.0; and Nova before 12.0.4 and 13.0.0 does not properly limit qemu-img calls, which might allow attackers to cause a denial of service (memory and disk consumption) via a crafted disk image.\"},{\"lang\":\"es\",\"value\":\"El analizador de imagen en OpenStack Cinder 7.0.2 y 8.0.0 hasta la versi\u00f3n 8.1.1; Glance en versiones anteriores a 11.0.1 y 12.0.0; y Nova en versiones anteriores a 12.0.4 y 13.0.0 no limita adecuadamente las llamadas a qemu-img, lo que podr\u00eda permitir a atacantes provocar una denegaci\u00f3n de servicio (consumo de memoria y disco) a trav\u00e9s de una imagen de disco manipulada.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"baseScore\":7.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:cinder:7.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A52FF5F-8E17-4ADE-86E4-E5840A9C65A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:cinder:8.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3C5B0AB-0716-42A5-B892-35DFA579DC9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:cinder:8.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAF0C010-FA4E-4E7E-AC97-9DE2BE72DFD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:glance:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"11.0.0\",\"matchCriteriaId\":\"BD511BE8-7561-4D09-B977-D348B7CD8C33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:glance:11.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6791E7-895C-4459-8C7A-9B40BD4F7E42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:glance:12.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C4D5422-B63A-4B85-BFCC-5793F921B137\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"12.0.3\",\"matchCriteriaId\":\"6B690B6E-9C43-4B81-AFD9-FADC05366CD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:13.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF818F64-06A3-4B6F-84DA-ACA0487D4A87\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2923.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2991.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0153.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0156.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0165.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0282.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/10/06/8\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/76849\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://launchpad.net/bugs/1449062\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2923.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2991.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0153.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0156.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0165.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0282.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/10/06/8\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/76849\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://launchpad.net/bugs/1449062\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]}]}}" } }
RHSA-2017:0165
Vulnerability from csaf_redhat
Published
2017-01-19 13:22
Modified
2024-11-14 15:37
Summary
Red Hat Security Advisory: openstack-cinder security update
Notes
Topic
An update for openstack-cinder is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage's API.
Security Fix(es):
* A resource vulnerability in the Block Storage (cinder) service was found in its use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-cinder is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage\u0027s API.\n\nSecurity Fix(es):\n\n* A resource vulnerability in the Block Storage (cinder) service was found in its use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0165", "url": "https://access.redhat.com/errata/RHSA-2017:0165" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0165.json" } ], "title": "Red Hat Security Advisory: openstack-cinder security update", "tracking": { "current_release_date": "2024-11-14T15:37:37+00:00", "generator": { "date": "2024-11-14T15:37:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2017:0165", "initial_release_date": "2017-01-19T13:22:24+00:00", "revision_history": [ { "date": "2017-01-19T13:22:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-01-19T13:22:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T15:37:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-cinder-0:2014.1.5-9.el6ost.noarch", "product": { "name": "python-cinder-0:2014.1.5-9.el6ost.noarch", "product_id": "python-cinder-0:2014.1.5-9.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2014.1.5-9.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "product": { "name": "openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "product_id": "openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2014.1.5-9.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-0:2014.1.5-9.el6ost.noarch", "product": { "name": "openstack-cinder-0:2014.1.5-9.el6ost.noarch", "product_id": "openstack-cinder-0:2014.1.5-9.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.5-9.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.1.5-9.el6ost.src", "product": { "name": "openstack-cinder-0:2014.1.5-9.el6ost.src", "product_id": "openstack-cinder-0:2014.1.5-9.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.5-9.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.5-9.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.noarch" }, "product_reference": "openstack-cinder-0:2014.1.5-9.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.5-9.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.src" }, "product_reference": "openstack-cinder-0:2014.1.5-9.el6ost.src", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2014.1.5-9.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.5-9.el6ost.noarch" }, "product_reference": "python-cinder-0:2014.1.5-9.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Richard W.M. Jones" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5162", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2015-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268303" } ], "notes": [ { "category": "description", "text": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \r\noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova/glance/cinder: Malicious image may exhaust resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.5-9.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5162" }, { "category": "external", "summary": "RHBZ#1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-01-19T13:22:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.5-9.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0165" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.5-9.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova/glance/cinder: Malicious image may exhaust resources" } ] }
RHSA-2017:0156
Vulnerability from csaf_redhat
Published
2017-01-19 13:19
Modified
2024-11-14 15:36
Summary
Red Hat Security Advisory: openstack-cinder security update
Notes
Topic
Updated openstack-cinder packages that fix one security issue are now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage's API.
Security Fix(es):
* A resource vulnerability in the Block Storage (cinder) service was found in its use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-cinder packages that fix one security issue are now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage\u0027s API.\n\nSecurity Fix(es):\n\n* A resource vulnerability in the Block Storage (cinder) service was found in its use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0156", "url": "https://access.redhat.com/errata/RHSA-2017:0156" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1198169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198169" }, { "category": "external", "summary": "1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "1370012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1370012" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0156.json" } ], "title": "Red Hat Security Advisory: openstack-cinder security update", "tracking": { "current_release_date": "2024-11-14T15:36:56+00:00", "generator": { "date": "2024-11-14T15:36:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2017:0156", "initial_release_date": "2017-01-19T13:19:47+00:00", "revision_history": [ { "date": "2017-01-19T13:19:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-01-19T13:19:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T15:36:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:6::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.2.4-11.el7ost.src", "product": { "name": "openstack-cinder-0:2014.2.4-11.el7ost.src", "product_id": "openstack-cinder-0:2014.2.4-11.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.2.4-11.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.2.4-11.el7ost.noarch", "product": { "name": "openstack-cinder-0:2014.2.4-11.el7ost.noarch", "product_id": "openstack-cinder-0:2014.2.4-11.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.2.4-11.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-cinder-0:2014.2.4-11.el7ost.noarch", "product": { "name": "python-cinder-0:2014.2.4-11.el7ost.noarch", "product_id": "python-cinder-0:2014.2.4-11.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2014.2.4-11.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "product": { "name": "openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "product_id": "openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2014.2.4-11.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.2.4-11.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.noarch" }, "product_reference": "openstack-cinder-0:2014.2.4-11.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.2.4-11.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.src" }, "product_reference": "openstack-cinder-0:2014.2.4-11.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2014.2.4-11.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:python-cinder-0:2014.2.4-11.el7ost.noarch" }, "product_reference": "python-cinder-0:2014.2.4-11.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Richard W.M. Jones" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5162", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2015-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268303" } ], "notes": [ { "category": "description", "text": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \r\noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova/glance/cinder: Malicious image may exhaust resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.src", "7Server-RH7-RHOS-6.0:openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "7Server-RH7-RHOS-6.0:python-cinder-0:2014.2.4-11.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5162" }, { "category": "external", "summary": "RHBZ#1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-01-19T13:19:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.src", "7Server-RH7-RHOS-6.0:openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "7Server-RH7-RHOS-6.0:python-cinder-0:2014.2.4-11.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0156" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.src", "7Server-RH7-RHOS-6.0:openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "7Server-RH7-RHOS-6.0:python-cinder-0:2014.2.4-11.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova/glance/cinder: Malicious image may exhaust resources" } ] }
RHSA-2017:0282
Vulnerability from csaf_redhat
Published
2017-02-15 22:52
Modified
2024-11-14 15:37
Summary
Red Hat Security Advisory: openstack-cinder, openstack-glance, and openstack-nova security update
Notes
Topic
An update for openstack-nova, openstack-cinder, openstack-glance, and python-oslo-concurrency is now available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Oslo concurrency library has utilities for safely running multi-thread, multi-process applications using locking mechanisms, and for running external processes.
OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.
OpenStack Image Service (glance) provides discovery, registration, and delivery services for disk and server images. The service provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services.
OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage's API.
Security Fix(es):
* A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances.
oslo.concurrency has been updated to support process limits ('prlimit'), which is needed to fix this flaw. (CVE-2015-5162)
This issue was discovered by Richard W.M. Jones (Red Hat).
Bug Fix(es):
* qemu-img calls were unrestricted by ulimit. oslo.concurrency has been updated to add support for process limits ('prlimit'), which is needed to fix the CVE-2015-5162 security vulnerability. (BZ#1383415)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-nova, openstack-cinder, openstack-glance, and python-oslo-concurrency is now available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Oslo concurrency library has utilities for safely running multi-thread, multi-process applications using locking mechanisms, and for running external processes.\n\nOpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.\n\nOpenStack Image Service (glance) provides discovery, registration, and delivery services for disk and server images. The service provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services.\n\nOpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage\u0027s API.\n\nSecurity Fix(es):\n\n* A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw. (CVE-2015-5162)\n\nThis issue was discovered by Richard W.M. Jones (Red Hat).\n\nBug Fix(es):\n\n* qemu-img calls were unrestricted by ulimit. oslo.concurrency has been updated to add support for process limits (\u0027prlimit\u0027), which is needed to fix the CVE-2015-5162 security vulnerability. (BZ#1383415)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0282", "url": "https://access.redhat.com/errata/RHSA-2017:0282" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "1316791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1316791" }, { "category": "external", "summary": "1349005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349005" }, { "category": "external", "summary": "1365899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1365899" }, { "category": "external", "summary": "1370598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1370598" }, { "category": "external", "summary": "1378906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1378906" }, { "category": "external", "summary": "1380289", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380289" }, { "category": "external", "summary": "1381533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381533" }, { "category": "external", "summary": "1383415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383415" }, { "category": "external", "summary": "1386268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1386268" }, { "category": "external", "summary": "1391970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391970" }, { "category": "external", "summary": "1394964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1394964" }, { "category": "external", "summary": "1399760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1399760" }, { "category": "external", "summary": "1409820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1409820" }, { "category": "external", "summary": "1410046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410046" }, { "category": "external", "summary": "1416884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1416884" }, { "category": "external", "summary": "1420451", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420451" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0282.json" } ], "title": "Red Hat Security Advisory: openstack-cinder, openstack-glance, and openstack-nova security update", "tracking": { "current_release_date": "2024-11-14T15:37:45+00:00", "generator": { "date": "2024-11-14T15:37:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2017:0282", "initial_release_date": "2017-02-15T22:52:44+00:00", "revision_history": [ { "date": "2017-02-15T22:52:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-02-15T22:52:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T15:37:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:7::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch", "product": { "name": "python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch", "product_id": "python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-concurrency-doc@1.8.2-2.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "product": { "name": "python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "product_id": "python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-concurrency@1.8.2-2.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-glance-0:2015.1.2-3.el7ost.noarch", "product": { "name": "python-glance-0:2015.1.2-3.el7ost.noarch", "product_id": "python-glance-0:2015.1.2-3.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-glance@2015.1.2-3.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "product": { "name": "openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "product_id": "openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance-doc@2015.1.2-3.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-glance-0:2015.1.2-3.el7ost.noarch", "product": { "name": "openstack-glance-0:2015.1.2-3.el7ost.noarch", "product_id": "openstack-glance-0:2015.1.2-3.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@2015.1.2-3.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-0:2015.1.3-12.el7ost.noarch", "product": { "name": "openstack-cinder-0:2015.1.3-12.el7ost.noarch", "product_id": "openstack-cinder-0:2015.1.3-12.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2015.1.3-12.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-cinder-0:2015.1.3-12.el7ost.noarch", "product": { "name": "python-cinder-0:2015.1.3-12.el7ost.noarch", "product_id": "python-cinder-0:2015.1.3-12.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2015.1.3-12.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "product": { "name": "openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "product_id": "openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2015.1.3-12.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2015.1.4-32.el7ost.noarch", "product": { "name": "python-nova-0:2015.1.4-32.el7ost.noarch", "product_id": "python-nova-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2015.1.4-32.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-oslo-concurrency-0:1.8.2-2.el7ost.src", "product": { "name": "python-oslo-concurrency-0:1.8.2-2.el7ost.src", "product_id": "python-oslo-concurrency-0:1.8.2-2.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-concurrency@1.8.2-2.el7ost?arch=src" } } }, { "category": "product_version", "name": "openstack-glance-0:2015.1.2-3.el7ost.src", "product": { "name": "openstack-glance-0:2015.1.2-3.el7ost.src", "product_id": "openstack-glance-0:2015.1.2-3.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@2015.1.2-3.el7ost?arch=src" } } }, { "category": "product_version", "name": "openstack-cinder-0:2015.1.3-12.el7ost.src", "product": { "name": "openstack-cinder-0:2015.1.3-12.el7ost.src", "product_id": "openstack-cinder-0:2015.1.3-12.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2015.1.3-12.el7ost?arch=src" } } }, { "category": "product_version", "name": "openstack-nova-0:2015.1.4-32.el7ost.src", "product": { "name": "openstack-nova-0:2015.1.4-32.el7ost.src", "product_id": "openstack-nova-0:2015.1.4-32.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2015.1.4-32.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2015.1.3-12.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.noarch" }, "product_reference": "openstack-cinder-0:2015.1.3-12.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2015.1.3-12.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.src" }, "product_reference": "openstack-cinder-0:2015.1.3-12.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-0:2015.1.2-3.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.noarch" }, "product_reference": "openstack-glance-0:2015.1.2-3.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-0:2015.1.2-3.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.src" }, "product_reference": "openstack-glance-0:2015.1.2-3.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-doc-0:2015.1.2-3.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.2-3.el7ost.noarch" }, "product_reference": "openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2015.1.4-32.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.src" }, "product_reference": "openstack-nova-0:2015.1.4-32.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2015.1.3-12.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-cinder-0:2015.1.3-12.el7ost.noarch" }, "product_reference": "python-cinder-0:2015.1.3-12.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-glance-0:2015.1.2-3.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.2-3.el7ost.noarch" }, "product_reference": "python-glance-0:2015.1.2-3.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "python-nova-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-concurrency-0:1.8.2-2.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.noarch" }, "product_reference": "python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-concurrency-0:1.8.2-2.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.src" }, "product_reference": "python-oslo-concurrency-0:1.8.2-2.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch" }, "product_reference": "python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Richard W.M. Jones" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5162", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2015-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268303" } ], "notes": [ { "category": "description", "text": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \r\noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova/glance/cinder: Malicious image may exhaust resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-cinder-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.src", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5162" }, { "category": "external", "summary": "RHBZ#1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-15T22:52:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-cinder-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.src", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0282" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-cinder-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.src", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova/glance/cinder: Malicious image may exhaust resources" } ] }
rhsa-2016_2923
Vulnerability from csaf_redhat
Published
2016-12-07 22:20
Modified
2024-11-14 15:37
Summary
Red Hat Security Advisory: openstack-cinder and openstack-glance security update
Notes
Topic
Updated openstack-cinder and openstack-glance packages that fix one security issue are now available for Red Hat OpenStack Platform 9.0 (Mitaka).
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programatic management is available via Block Storage's API.
OpenStack Image service (glance) provides discovery, registration, and delivery services for disk and server images. It provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services.
Security Fix(es):
* A resource vulnerability in the Block Storage (cinder) and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-cinder and openstack-glance packages that fix one security issue are now available for Red Hat OpenStack Platform 9.0 (Mitaka).\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programatic management is available via Block Storage\u0027s API.\n\nOpenStack Image service (glance) provides discovery, registration, and delivery services for disk and server images. It provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services.\n\nSecurity Fix(es):\n\n* A resource vulnerability in the Block Storage (cinder) and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2923", "url": "https://access.redhat.com/errata/RHSA-2016:2923" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "1380842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380842" }, { "category": "external", "summary": "1381283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381283" }, { "category": "external", "summary": "1381350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381350" }, { "category": "external", "summary": "1386253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1386253" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2923.json" } ], "title": "Red Hat Security Advisory: openstack-cinder and openstack-glance security update", "tracking": { "current_release_date": "2024-11-14T15:37:17+00:00", "generator": { "date": "2024-11-14T15:37:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2016:2923", "initial_release_date": "2016-12-07T22:20:01+00:00", "revision_history": [ { "date": "2016-12-07T22:20:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-12-07T22:20:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T15:37:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 9.0", "product": { "name": "Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:9::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-cinder-tests-1:8.1.1-4.el7ost.noarch", "product": { "name": "python-cinder-tests-1:8.1.1-4.el7ost.noarch", "product_id": "python-cinder-tests-1:8.1.1-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder-tests@8.1.1-4.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-cinder-1:8.1.1-4.el7ost.noarch", "product": { "name": "python-cinder-1:8.1.1-4.el7ost.noarch", "product_id": "python-cinder-1:8.1.1-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@8.1.1-4.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-cinder-1:8.1.1-4.el7ost.noarch", "product": { "name": "openstack-cinder-1:8.1.1-4.el7ost.noarch", "product_id": "openstack-cinder-1:8.1.1-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@8.1.1-4.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-glance-1:12.0.0-2.el7ost.noarch", "product": { "name": "openstack-glance-1:12.0.0-2.el7ost.noarch", "product_id": "openstack-glance-1:12.0.0-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@12.0.0-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-glance-1:12.0.0-2.el7ost.noarch", "product": { "name": "python-glance-1:12.0.0-2.el7ost.noarch", "product_id": "python-glance-1:12.0.0-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-glance@12.0.0-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-glance-tests-1:12.0.0-2.el7ost.noarch", "product": { "name": "python-glance-tests-1:12.0.0-2.el7ost.noarch", "product_id": "python-glance-tests-1:12.0.0-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-glance-tests@12.0.0-2.el7ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-1:8.1.1-4.el7ost.src", "product": { "name": "openstack-cinder-1:8.1.1-4.el7ost.src", "product_id": "openstack-cinder-1:8.1.1-4.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@8.1.1-4.el7ost?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-glance-1:12.0.0-2.el7ost.src", "product": { "name": "openstack-glance-1:12.0.0-2.el7ost.src", "product_id": "openstack-glance-1:12.0.0-2.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@12.0.0-2.el7ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-1:8.1.1-4.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.noarch" }, "product_reference": "openstack-cinder-1:8.1.1-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-1:8.1.1-4.el7ost.src as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.src" }, "product_reference": "openstack-cinder-1:8.1.1-4.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-1:12.0.0-2.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.noarch" }, "product_reference": "openstack-glance-1:12.0.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-1:12.0.0-2.el7ost.src as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.src" }, "product_reference": "openstack-glance-1:12.0.0-2.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-1:8.1.1-4.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:python-cinder-1:8.1.1-4.el7ost.noarch" }, "product_reference": "python-cinder-1:8.1.1-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-tests-1:8.1.1-4.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:python-cinder-tests-1:8.1.1-4.el7ost.noarch" }, "product_reference": "python-cinder-tests-1:8.1.1-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-glance-1:12.0.0-2.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:python-glance-1:12.0.0-2.el7ost.noarch" }, "product_reference": "python-glance-1:12.0.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-glance-tests-1:12.0.0-2.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:python-glance-tests-1:12.0.0-2.el7ost.noarch" }, "product_reference": "python-glance-tests-1:12.0.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Richard W.M. Jones" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5162", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2015-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268303" } ], "notes": [ { "category": "description", "text": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \r\noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova/glance/cinder: Malicious image may exhaust resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.src", "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.src", "7Server-RH7-RHOS-9.0:python-cinder-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-cinder-tests-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-glance-1:12.0.0-2.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-glance-tests-1:12.0.0-2.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5162" }, { "category": "external", "summary": "RHBZ#1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-07T22:20:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.src", "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.src", "7Server-RH7-RHOS-9.0:python-cinder-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-cinder-tests-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-glance-1:12.0.0-2.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-glance-tests-1:12.0.0-2.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2923" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.src", "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.src", "7Server-RH7-RHOS-9.0:python-cinder-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-cinder-tests-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-glance-1:12.0.0-2.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-glance-tests-1:12.0.0-2.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova/glance/cinder: Malicious image may exhaust resources" } ] }
rhsa-2016:2991
Vulnerability from csaf_redhat
Published
2016-12-21 16:34
Modified
2024-11-14 15:37
Summary
Red Hat Security Advisory: openstack-cinder, openstack-glance, and openstack-nova update
Notes
Topic
An update for openstack-nova, openstack-cinder, and openstack-glance is now available for Red Hat OpenStack Platform 8.0 (Liberty).
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.
OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programatic management is available via Block Storage's API.
OpenStack Image Service (glance) provides discovery, registration, and delivery services for disk and server images. The service provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services.
The following packages have been upgraded to a newer upstream version: openstack-nova (12.0.5), openstack-cinder (7.0.3), openstack-glance (11.0.1). (BZ#1381466, BZ#1396263)
Security Fix(es):
* A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)
This issue was discovered by Richard W.M. Jones (Red Hat).
Bug Fix(es):
* There is a known issue with Unicode string handling in the OSProfiler library. Consequently, the creation of a Block Storage (cinder) snapshot will fail if it uses non-ASCII characters. With this update, the OSProfiler library is not loaded unless it is specifically enabled in the cinder configuration. As a result, the Unicode handling issue in OSProfiler is still present, and will result in the same failure if OSProfiler is used, however it will be unlikely to occur in most cinder configurations. A more in-depth resolution for this issue is not currently in scope. (BZ#1383899)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-nova, openstack-cinder, and openstack-glance is now available for Red Hat OpenStack Platform 8.0 (Liberty).\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.\n\nOpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programatic management is available via Block Storage\u0027s API.\n\nOpenStack Image Service (glance) provides discovery, registration, and delivery services for disk and server images. The service provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services.\n\nThe following packages have been upgraded to a newer upstream version: openstack-nova (12.0.5), openstack-cinder (7.0.3), openstack-glance (11.0.1). (BZ#1381466, BZ#1396263)\n\nSecurity Fix(es):\n\n* A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)\n\nThis issue was discovered by Richard W.M. Jones (Red Hat).\n\nBug Fix(es):\n\n* There is a known issue with Unicode string handling in the OSProfiler library. Consequently, the creation of a Block Storage (cinder) snapshot will fail if it uses non-ASCII characters. With this update, the OSProfiler library is not loaded unless it is specifically enabled in the cinder configuration. As a result, the Unicode handling issue in OSProfiler is still present, and will result in the same failure if OSProfiler is used, however it will be unlikely to occur in most cinder configurations. A more in-depth resolution for this issue is not currently in scope. (BZ#1383899)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2991", "url": "https://access.redhat.com/errata/RHSA-2016:2991" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "1357461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357461" }, { "category": "external", "summary": "1379385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1379385" }, { "category": "external", "summary": "1381466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381466" }, { "category": "external", "summary": "1381534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381534" }, { "category": "external", "summary": "1381965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381965" }, { "category": "external", "summary": "1383899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383899" }, { "category": "external", "summary": "1385486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1385486" }, { "category": "external", "summary": "1386263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1386263" }, { "category": "external", "summary": "1387467", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1387467" }, { "category": "external", "summary": "1387617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1387617" }, { "category": "external", "summary": "1390109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390109" }, { "category": "external", "summary": "1396263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1396263" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2991.json" } ], "title": "Red Hat Security Advisory: openstack-cinder, openstack-glance, and openstack-nova update", "tracking": { "current_release_date": "2024-11-14T15:37:11+00:00", "generator": { "date": "2024-11-14T15:37:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2016:2991", "initial_release_date": "2016-12-21T16:34:31+00:00", "revision_history": [ { "date": "2016-12-21T16:34:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-12-21T16:34:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T15:37:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 8.0 (Liberty)", "product": { "name": "Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:8::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-glance-1:11.0.1-6.el7ost.noarch", "product": { "name": "python-glance-1:11.0.1-6.el7ost.noarch", "product_id": "python-glance-1:11.0.1-6.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-glance@11.0.1-6.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-glance-1:11.0.1-6.el7ost.noarch", "product": { "name": "openstack-glance-1:11.0.1-6.el7ost.noarch", "product_id": "openstack-glance-1:11.0.1-6.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@11.0.1-6.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-cinder-1:7.0.3-1.el7ost.noarch", "product": { "name": "python-cinder-1:7.0.3-1.el7ost.noarch", "product_id": "python-cinder-1:7.0.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@7.0.3-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-cinder-1:7.0.3-1.el7ost.noarch", "product": { "name": "openstack-cinder-1:7.0.3-1.el7ost.noarch", "product_id": "openstack-cinder-1:7.0.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@7.0.3-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-api-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-api-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-api-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-common-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-common-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-common-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-nova-1:12.0.5-9.el7ost.noarch", "product": { "name": "python-nova-1:12.0.5-9.el7ost.noarch", "product_id": "python-nova-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-console-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-console-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-console-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-network-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-network-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-network-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-glance-1:11.0.1-6.el7ost.src", "product": { "name": "openstack-glance-1:11.0.1-6.el7ost.src", "product_id": "openstack-glance-1:11.0.1-6.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@11.0.1-6.el7ost?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-cinder-1:7.0.3-1.el7ost.src", "product": { "name": "openstack-cinder-1:7.0.3-1.el7ost.src", "product_id": "openstack-cinder-1:7.0.3-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@7.0.3-1.el7ost?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-1:12.0.5-9.el7ost.src", "product": { "name": "openstack-nova-1:12.0.5-9.el7ost.src", "product_id": "openstack-nova-1:12.0.5-9.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@12.0.5-9.el7ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-1:7.0.3-1.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.noarch" }, "product_reference": "openstack-cinder-1:7.0.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-1:7.0.3-1.el7ost.src as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.src" }, "product_reference": "openstack-cinder-1:7.0.3-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-1:11.0.1-6.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.noarch" }, "product_reference": "openstack-glance-1:11.0.1-6.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-1:11.0.1-6.el7ost.src as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.src" }, "product_reference": "openstack-glance-1:11.0.1-6.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:12.0.5-9.el7ost.src as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.src" }, "product_reference": "openstack-nova-1:12.0.5-9.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-api-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-api-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-cells-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-cert-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-common-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-common-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-compute-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-conductor-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-console-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-console-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-network-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-network-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-1:7.0.3-1.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:python-cinder-1:7.0.3-1.el7ost.noarch" }, "product_reference": "python-cinder-1:7.0.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-glance-1:11.0.1-6.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:python-glance-1:11.0.1-6.el7ost.noarch" }, "product_reference": "python-glance-1:11.0.1-6.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:python-nova-1:12.0.5-9.el7ost.noarch" }, "product_reference": "python-nova-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Richard W.M. Jones" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5162", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2015-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268303" } ], "notes": [ { "category": "description", "text": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \r\noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova/glance/cinder: Malicious image may exhaust resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-nova-api-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-common-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-console-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-network-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-cinder-1:7.0.3-1.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-glance-1:11.0.1-6.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-nova-1:12.0.5-9.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5162" }, { "category": "external", "summary": "RHBZ#1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-21T16:34:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-nova-api-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-common-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-console-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-network-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-cinder-1:7.0.3-1.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-glance-1:11.0.1-6.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-nova-1:12.0.5-9.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2991" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-nova-api-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-common-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-console-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-network-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-cinder-1:7.0.3-1.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-glance-1:11.0.1-6.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-nova-1:12.0.5-9.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova/glance/cinder: Malicious image may exhaust resources" } ] }
RHSA-2016:2991
Vulnerability from csaf_redhat
Published
2016-12-21 16:34
Modified
2024-11-14 15:37
Summary
Red Hat Security Advisory: openstack-cinder, openstack-glance, and openstack-nova update
Notes
Topic
An update for openstack-nova, openstack-cinder, and openstack-glance is now available for Red Hat OpenStack Platform 8.0 (Liberty).
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.
OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programatic management is available via Block Storage's API.
OpenStack Image Service (glance) provides discovery, registration, and delivery services for disk and server images. The service provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services.
The following packages have been upgraded to a newer upstream version: openstack-nova (12.0.5), openstack-cinder (7.0.3), openstack-glance (11.0.1). (BZ#1381466, BZ#1396263)
Security Fix(es):
* A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)
This issue was discovered by Richard W.M. Jones (Red Hat).
Bug Fix(es):
* There is a known issue with Unicode string handling in the OSProfiler library. Consequently, the creation of a Block Storage (cinder) snapshot will fail if it uses non-ASCII characters. With this update, the OSProfiler library is not loaded unless it is specifically enabled in the cinder configuration. As a result, the Unicode handling issue in OSProfiler is still present, and will result in the same failure if OSProfiler is used, however it will be unlikely to occur in most cinder configurations. A more in-depth resolution for this issue is not currently in scope. (BZ#1383899)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-nova, openstack-cinder, and openstack-glance is now available for Red Hat OpenStack Platform 8.0 (Liberty).\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.\n\nOpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programatic management is available via Block Storage\u0027s API.\n\nOpenStack Image Service (glance) provides discovery, registration, and delivery services for disk and server images. The service provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services.\n\nThe following packages have been upgraded to a newer upstream version: openstack-nova (12.0.5), openstack-cinder (7.0.3), openstack-glance (11.0.1). (BZ#1381466, BZ#1396263)\n\nSecurity Fix(es):\n\n* A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)\n\nThis issue was discovered by Richard W.M. Jones (Red Hat).\n\nBug Fix(es):\n\n* There is a known issue with Unicode string handling in the OSProfiler library. Consequently, the creation of a Block Storage (cinder) snapshot will fail if it uses non-ASCII characters. With this update, the OSProfiler library is not loaded unless it is specifically enabled in the cinder configuration. As a result, the Unicode handling issue in OSProfiler is still present, and will result in the same failure if OSProfiler is used, however it will be unlikely to occur in most cinder configurations. A more in-depth resolution for this issue is not currently in scope. (BZ#1383899)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2991", "url": "https://access.redhat.com/errata/RHSA-2016:2991" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "1357461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357461" }, { "category": "external", "summary": "1379385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1379385" }, { "category": "external", "summary": "1381466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381466" }, { "category": "external", "summary": "1381534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381534" }, { "category": "external", "summary": "1381965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381965" }, { "category": "external", "summary": "1383899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383899" }, { "category": "external", "summary": "1385486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1385486" }, { "category": "external", "summary": "1386263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1386263" }, { "category": "external", "summary": "1387467", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1387467" }, { "category": "external", "summary": "1387617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1387617" }, { "category": "external", "summary": "1390109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390109" }, { "category": "external", "summary": "1396263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1396263" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2991.json" } ], "title": "Red Hat Security Advisory: openstack-cinder, openstack-glance, and openstack-nova update", "tracking": { "current_release_date": "2024-11-14T15:37:11+00:00", "generator": { "date": "2024-11-14T15:37:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2016:2991", "initial_release_date": "2016-12-21T16:34:31+00:00", "revision_history": [ { "date": "2016-12-21T16:34:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-12-21T16:34:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T15:37:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 8.0 (Liberty)", "product": { "name": "Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:8::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-glance-1:11.0.1-6.el7ost.noarch", "product": { "name": "python-glance-1:11.0.1-6.el7ost.noarch", "product_id": "python-glance-1:11.0.1-6.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-glance@11.0.1-6.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-glance-1:11.0.1-6.el7ost.noarch", "product": { "name": "openstack-glance-1:11.0.1-6.el7ost.noarch", "product_id": "openstack-glance-1:11.0.1-6.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@11.0.1-6.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-cinder-1:7.0.3-1.el7ost.noarch", "product": { "name": "python-cinder-1:7.0.3-1.el7ost.noarch", "product_id": "python-cinder-1:7.0.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@7.0.3-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-cinder-1:7.0.3-1.el7ost.noarch", "product": { "name": "openstack-cinder-1:7.0.3-1.el7ost.noarch", "product_id": "openstack-cinder-1:7.0.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@7.0.3-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-api-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-api-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-api-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-common-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-common-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-common-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-nova-1:12.0.5-9.el7ost.noarch", "product": { "name": "python-nova-1:12.0.5-9.el7ost.noarch", "product_id": "python-nova-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-console-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-console-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-console-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-network-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-network-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-network-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-glance-1:11.0.1-6.el7ost.src", "product": { "name": "openstack-glance-1:11.0.1-6.el7ost.src", "product_id": "openstack-glance-1:11.0.1-6.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@11.0.1-6.el7ost?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-cinder-1:7.0.3-1.el7ost.src", "product": { "name": "openstack-cinder-1:7.0.3-1.el7ost.src", "product_id": "openstack-cinder-1:7.0.3-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@7.0.3-1.el7ost?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-1:12.0.5-9.el7ost.src", "product": { "name": "openstack-nova-1:12.0.5-9.el7ost.src", "product_id": "openstack-nova-1:12.0.5-9.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@12.0.5-9.el7ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-1:7.0.3-1.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.noarch" }, "product_reference": "openstack-cinder-1:7.0.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-1:7.0.3-1.el7ost.src as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.src" }, "product_reference": "openstack-cinder-1:7.0.3-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-1:11.0.1-6.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.noarch" }, "product_reference": "openstack-glance-1:11.0.1-6.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-1:11.0.1-6.el7ost.src as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.src" }, "product_reference": "openstack-glance-1:11.0.1-6.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:12.0.5-9.el7ost.src as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.src" }, "product_reference": "openstack-nova-1:12.0.5-9.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-api-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-api-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-cells-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-cert-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-common-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-common-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-compute-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-conductor-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-console-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-console-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-network-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-network-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-1:7.0.3-1.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:python-cinder-1:7.0.3-1.el7ost.noarch" }, "product_reference": "python-cinder-1:7.0.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-glance-1:11.0.1-6.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:python-glance-1:11.0.1-6.el7ost.noarch" }, "product_reference": "python-glance-1:11.0.1-6.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:python-nova-1:12.0.5-9.el7ost.noarch" }, "product_reference": "python-nova-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Richard W.M. Jones" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5162", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2015-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268303" } ], "notes": [ { "category": "description", "text": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \r\noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova/glance/cinder: Malicious image may exhaust resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-nova-api-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-common-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-console-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-network-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-cinder-1:7.0.3-1.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-glance-1:11.0.1-6.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-nova-1:12.0.5-9.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5162" }, { "category": "external", "summary": "RHBZ#1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-21T16:34:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-nova-api-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-common-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-console-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-network-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-cinder-1:7.0.3-1.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-glance-1:11.0.1-6.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-nova-1:12.0.5-9.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2991" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-nova-api-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-common-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-console-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-network-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-cinder-1:7.0.3-1.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-glance-1:11.0.1-6.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-nova-1:12.0.5-9.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova/glance/cinder: Malicious image may exhaust resources" } ] }
rhsa-2017:0156
Vulnerability from csaf_redhat
Published
2017-01-19 13:19
Modified
2024-11-14 15:36
Summary
Red Hat Security Advisory: openstack-cinder security update
Notes
Topic
Updated openstack-cinder packages that fix one security issue are now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage's API.
Security Fix(es):
* A resource vulnerability in the Block Storage (cinder) service was found in its use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-cinder packages that fix one security issue are now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage\u0027s API.\n\nSecurity Fix(es):\n\n* A resource vulnerability in the Block Storage (cinder) service was found in its use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0156", "url": "https://access.redhat.com/errata/RHSA-2017:0156" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1198169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198169" }, { "category": "external", "summary": "1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "1370012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1370012" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0156.json" } ], "title": "Red Hat Security Advisory: openstack-cinder security update", "tracking": { "current_release_date": "2024-11-14T15:36:56+00:00", "generator": { "date": "2024-11-14T15:36:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2017:0156", "initial_release_date": "2017-01-19T13:19:47+00:00", "revision_history": [ { "date": "2017-01-19T13:19:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-01-19T13:19:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T15:36:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:6::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.2.4-11.el7ost.src", "product": { "name": "openstack-cinder-0:2014.2.4-11.el7ost.src", "product_id": "openstack-cinder-0:2014.2.4-11.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.2.4-11.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.2.4-11.el7ost.noarch", "product": { "name": "openstack-cinder-0:2014.2.4-11.el7ost.noarch", "product_id": "openstack-cinder-0:2014.2.4-11.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.2.4-11.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-cinder-0:2014.2.4-11.el7ost.noarch", "product": { "name": "python-cinder-0:2014.2.4-11.el7ost.noarch", "product_id": "python-cinder-0:2014.2.4-11.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2014.2.4-11.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "product": { "name": "openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "product_id": "openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2014.2.4-11.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.2.4-11.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.noarch" }, "product_reference": "openstack-cinder-0:2014.2.4-11.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.2.4-11.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.src" }, "product_reference": "openstack-cinder-0:2014.2.4-11.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2014.2.4-11.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:python-cinder-0:2014.2.4-11.el7ost.noarch" }, "product_reference": "python-cinder-0:2014.2.4-11.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Richard W.M. Jones" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5162", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2015-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268303" } ], "notes": [ { "category": "description", "text": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \r\noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova/glance/cinder: Malicious image may exhaust resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.src", "7Server-RH7-RHOS-6.0:openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "7Server-RH7-RHOS-6.0:python-cinder-0:2014.2.4-11.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5162" }, { "category": "external", "summary": "RHBZ#1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-01-19T13:19:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.src", "7Server-RH7-RHOS-6.0:openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "7Server-RH7-RHOS-6.0:python-cinder-0:2014.2.4-11.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0156" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.src", "7Server-RH7-RHOS-6.0:openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "7Server-RH7-RHOS-6.0:python-cinder-0:2014.2.4-11.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova/glance/cinder: Malicious image may exhaust resources" } ] }
rhsa-2017_0153
Vulnerability from csaf_redhat
Published
2017-01-19 13:20
Modified
2024-11-14 15:36
Summary
Red Hat Security Advisory: openstack-cinder security update
Notes
Topic
An update for openstack-cinder is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage's API.
Security Fix(es):
* A resource vulnerability in the Block Storage (cinder) service was found in its use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-cinder is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage\u0027s API.\n\nSecurity Fix(es):\n\n* A resource vulnerability in the Block Storage (cinder) service was found in its use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0153", "url": "https://access.redhat.com/errata/RHSA-2017:0153" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0153.json" } ], "title": "Red Hat Security Advisory: openstack-cinder security update", "tracking": { "current_release_date": "2024-11-14T15:36:50+00:00", "generator": { "date": "2024-11-14T15:36:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2017:0153", "initial_release_date": "2017-01-19T13:20:36+00:00", "revision_history": [ { "date": "2017-01-19T13:20:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-01-19T13:20:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T15:36:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.1.5-9.el7ost.src", "product": { "name": "openstack-cinder-0:2014.1.5-9.el7ost.src", "product_id": "openstack-cinder-0:2014.1.5-9.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.5-9.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-cinder-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-cinder-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-cinder-0:2014.1.5-9.el7ost.noarch", "product": { "name": "python-cinder-0:2014.1.5-9.el7ost.noarch", "product_id": "python-cinder-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2014.1.5-9.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-cinder-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.5-9.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.src" }, "product_reference": "openstack-cinder-0:2014.1.5-9.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "python-cinder-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Richard W.M. Jones" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5162", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2015-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268303" } ], "notes": [ { "category": "description", "text": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \r\noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova/glance/cinder: Malicious image may exhaust resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.5-9.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5162" }, { "category": "external", "summary": "RHBZ#1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-01-19T13:20:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.5-9.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.5-9.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova/glance/cinder: Malicious image may exhaust resources" } ] }
rhsa-2016_2991
Vulnerability from csaf_redhat
Published
2016-12-21 16:34
Modified
2024-11-14 15:37
Summary
Red Hat Security Advisory: openstack-cinder, openstack-glance, and openstack-nova update
Notes
Topic
An update for openstack-nova, openstack-cinder, and openstack-glance is now available for Red Hat OpenStack Platform 8.0 (Liberty).
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.
OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programatic management is available via Block Storage's API.
OpenStack Image Service (glance) provides discovery, registration, and delivery services for disk and server images. The service provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services.
The following packages have been upgraded to a newer upstream version: openstack-nova (12.0.5), openstack-cinder (7.0.3), openstack-glance (11.0.1). (BZ#1381466, BZ#1396263)
Security Fix(es):
* A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)
This issue was discovered by Richard W.M. Jones (Red Hat).
Bug Fix(es):
* There is a known issue with Unicode string handling in the OSProfiler library. Consequently, the creation of a Block Storage (cinder) snapshot will fail if it uses non-ASCII characters. With this update, the OSProfiler library is not loaded unless it is specifically enabled in the cinder configuration. As a result, the Unicode handling issue in OSProfiler is still present, and will result in the same failure if OSProfiler is used, however it will be unlikely to occur in most cinder configurations. A more in-depth resolution for this issue is not currently in scope. (BZ#1383899)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-nova, openstack-cinder, and openstack-glance is now available for Red Hat OpenStack Platform 8.0 (Liberty).\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.\n\nOpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programatic management is available via Block Storage\u0027s API.\n\nOpenStack Image Service (glance) provides discovery, registration, and delivery services for disk and server images. The service provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services.\n\nThe following packages have been upgraded to a newer upstream version: openstack-nova (12.0.5), openstack-cinder (7.0.3), openstack-glance (11.0.1). (BZ#1381466, BZ#1396263)\n\nSecurity Fix(es):\n\n* A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)\n\nThis issue was discovered by Richard W.M. Jones (Red Hat).\n\nBug Fix(es):\n\n* There is a known issue with Unicode string handling in the OSProfiler library. Consequently, the creation of a Block Storage (cinder) snapshot will fail if it uses non-ASCII characters. With this update, the OSProfiler library is not loaded unless it is specifically enabled in the cinder configuration. As a result, the Unicode handling issue in OSProfiler is still present, and will result in the same failure if OSProfiler is used, however it will be unlikely to occur in most cinder configurations. A more in-depth resolution for this issue is not currently in scope. (BZ#1383899)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2991", "url": "https://access.redhat.com/errata/RHSA-2016:2991" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "1357461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357461" }, { "category": "external", "summary": "1379385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1379385" }, { "category": "external", "summary": "1381466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381466" }, { "category": "external", "summary": "1381534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381534" }, { "category": "external", "summary": "1381965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381965" }, { "category": "external", "summary": "1383899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383899" }, { "category": "external", "summary": "1385486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1385486" }, { "category": "external", "summary": "1386263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1386263" }, { "category": "external", "summary": "1387467", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1387467" }, { "category": "external", "summary": "1387617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1387617" }, { "category": "external", "summary": "1390109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390109" }, { "category": "external", "summary": "1396263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1396263" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2991.json" } ], "title": "Red Hat Security Advisory: openstack-cinder, openstack-glance, and openstack-nova update", "tracking": { "current_release_date": "2024-11-14T15:37:11+00:00", "generator": { "date": "2024-11-14T15:37:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2016:2991", "initial_release_date": "2016-12-21T16:34:31+00:00", "revision_history": [ { "date": "2016-12-21T16:34:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-12-21T16:34:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T15:37:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 8.0 (Liberty)", "product": { "name": "Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:8::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-glance-1:11.0.1-6.el7ost.noarch", "product": { "name": "python-glance-1:11.0.1-6.el7ost.noarch", "product_id": "python-glance-1:11.0.1-6.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-glance@11.0.1-6.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-glance-1:11.0.1-6.el7ost.noarch", "product": { "name": "openstack-glance-1:11.0.1-6.el7ost.noarch", "product_id": "openstack-glance-1:11.0.1-6.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@11.0.1-6.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-cinder-1:7.0.3-1.el7ost.noarch", "product": { "name": "python-cinder-1:7.0.3-1.el7ost.noarch", "product_id": "python-cinder-1:7.0.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@7.0.3-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-cinder-1:7.0.3-1.el7ost.noarch", "product": { "name": "openstack-cinder-1:7.0.3-1.el7ost.noarch", "product_id": "openstack-cinder-1:7.0.3-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@7.0.3-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-api-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-api-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-api-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-common-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-common-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-common-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-nova-1:12.0.5-9.el7ost.noarch", "product": { "name": "python-nova-1:12.0.5-9.el7ost.noarch", "product_id": "python-nova-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-console-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-console-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-console-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-network-1:12.0.5-9.el7ost.noarch", "product": { "name": "openstack-nova-network-1:12.0.5-9.el7ost.noarch", "product_id": "openstack-nova-network-1:12.0.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@12.0.5-9.el7ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-glance-1:11.0.1-6.el7ost.src", "product": { "name": "openstack-glance-1:11.0.1-6.el7ost.src", "product_id": "openstack-glance-1:11.0.1-6.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@11.0.1-6.el7ost?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-cinder-1:7.0.3-1.el7ost.src", "product": { "name": "openstack-cinder-1:7.0.3-1.el7ost.src", "product_id": "openstack-cinder-1:7.0.3-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@7.0.3-1.el7ost?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-1:12.0.5-9.el7ost.src", "product": { "name": "openstack-nova-1:12.0.5-9.el7ost.src", "product_id": "openstack-nova-1:12.0.5-9.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@12.0.5-9.el7ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-1:7.0.3-1.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.noarch" }, "product_reference": "openstack-cinder-1:7.0.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-1:7.0.3-1.el7ost.src as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.src" }, "product_reference": "openstack-cinder-1:7.0.3-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-1:11.0.1-6.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.noarch" }, "product_reference": "openstack-glance-1:11.0.1-6.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-1:11.0.1-6.el7ost.src as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.src" }, "product_reference": "openstack-glance-1:11.0.1-6.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:12.0.5-9.el7ost.src as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.src" }, "product_reference": "openstack-nova-1:12.0.5-9.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-api-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-api-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-cells-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-cert-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-common-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-common-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-compute-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-conductor-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-console-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-console-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-network-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-network-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-1:7.0.3-1.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:python-cinder-1:7.0.3-1.el7ost.noarch" }, "product_reference": "python-cinder-1:7.0.3-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-glance-1:11.0.1-6.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:python-glance-1:11.0.1-6.el7ost.noarch" }, "product_reference": "python-glance-1:11.0.1-6.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-1:12.0.5-9.el7ost.noarch as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:python-nova-1:12.0.5-9.el7ost.noarch" }, "product_reference": "python-nova-1:12.0.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Richard W.M. Jones" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5162", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2015-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268303" } ], "notes": [ { "category": "description", "text": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \r\noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova/glance/cinder: Malicious image may exhaust resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-nova-api-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-common-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-console-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-network-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-cinder-1:7.0.3-1.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-glance-1:11.0.1-6.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-nova-1:12.0.5-9.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5162" }, { "category": "external", "summary": "RHBZ#1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-21T16:34:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-nova-api-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-common-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-console-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-network-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-cinder-1:7.0.3-1.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-glance-1:11.0.1-6.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-nova-1:12.0.5-9.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2991" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-cinder-1:7.0.3-1.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-glance-1:11.0.1-6.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-1:12.0.5-9.el7ost.src", "7Server-RH7-RHOS-8.0:openstack-nova-api-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-cells-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-cert-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-common-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-compute-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-conductor-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-console-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-network-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-novncproxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-objectstore-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-scheduler-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-serialproxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:openstack-nova-spicehtml5proxy-1:12.0.5-9.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-cinder-1:7.0.3-1.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-glance-1:11.0.1-6.el7ost.noarch", "7Server-RH7-RHOS-8.0:python-nova-1:12.0.5-9.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova/glance/cinder: Malicious image may exhaust resources" } ] }
RHSA-2016:2923
Vulnerability from csaf_redhat
Published
2016-12-07 22:20
Modified
2024-11-14 15:37
Summary
Red Hat Security Advisory: openstack-cinder and openstack-glance security update
Notes
Topic
Updated openstack-cinder and openstack-glance packages that fix one security issue are now available for Red Hat OpenStack Platform 9.0 (Mitaka).
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programatic management is available via Block Storage's API.
OpenStack Image service (glance) provides discovery, registration, and delivery services for disk and server images. It provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services.
Security Fix(es):
* A resource vulnerability in the Block Storage (cinder) and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-cinder and openstack-glance packages that fix one security issue are now available for Red Hat OpenStack Platform 9.0 (Mitaka).\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programatic management is available via Block Storage\u0027s API.\n\nOpenStack Image service (glance) provides discovery, registration, and delivery services for disk and server images. It provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services.\n\nSecurity Fix(es):\n\n* A resource vulnerability in the Block Storage (cinder) and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2923", "url": "https://access.redhat.com/errata/RHSA-2016:2923" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "1380842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380842" }, { "category": "external", "summary": "1381283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381283" }, { "category": "external", "summary": "1381350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381350" }, { "category": "external", "summary": "1386253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1386253" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2923.json" } ], "title": "Red Hat Security Advisory: openstack-cinder and openstack-glance security update", "tracking": { "current_release_date": "2024-11-14T15:37:17+00:00", "generator": { "date": "2024-11-14T15:37:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2016:2923", "initial_release_date": "2016-12-07T22:20:01+00:00", "revision_history": [ { "date": "2016-12-07T22:20:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-12-07T22:20:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T15:37:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 9.0", "product": { "name": "Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:9::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-cinder-tests-1:8.1.1-4.el7ost.noarch", "product": { "name": "python-cinder-tests-1:8.1.1-4.el7ost.noarch", "product_id": "python-cinder-tests-1:8.1.1-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder-tests@8.1.1-4.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-cinder-1:8.1.1-4.el7ost.noarch", "product": { "name": "python-cinder-1:8.1.1-4.el7ost.noarch", "product_id": "python-cinder-1:8.1.1-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@8.1.1-4.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-cinder-1:8.1.1-4.el7ost.noarch", "product": { "name": "openstack-cinder-1:8.1.1-4.el7ost.noarch", "product_id": "openstack-cinder-1:8.1.1-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@8.1.1-4.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-glance-1:12.0.0-2.el7ost.noarch", "product": { "name": "openstack-glance-1:12.0.0-2.el7ost.noarch", "product_id": "openstack-glance-1:12.0.0-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@12.0.0-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-glance-1:12.0.0-2.el7ost.noarch", "product": { "name": "python-glance-1:12.0.0-2.el7ost.noarch", "product_id": "python-glance-1:12.0.0-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-glance@12.0.0-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-glance-tests-1:12.0.0-2.el7ost.noarch", "product": { "name": "python-glance-tests-1:12.0.0-2.el7ost.noarch", "product_id": "python-glance-tests-1:12.0.0-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-glance-tests@12.0.0-2.el7ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-1:8.1.1-4.el7ost.src", "product": { "name": "openstack-cinder-1:8.1.1-4.el7ost.src", "product_id": "openstack-cinder-1:8.1.1-4.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@8.1.1-4.el7ost?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-glance-1:12.0.0-2.el7ost.src", "product": { "name": "openstack-glance-1:12.0.0-2.el7ost.src", "product_id": "openstack-glance-1:12.0.0-2.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@12.0.0-2.el7ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-1:8.1.1-4.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.noarch" }, "product_reference": "openstack-cinder-1:8.1.1-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-1:8.1.1-4.el7ost.src as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.src" }, "product_reference": "openstack-cinder-1:8.1.1-4.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-1:12.0.0-2.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.noarch" }, "product_reference": "openstack-glance-1:12.0.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-1:12.0.0-2.el7ost.src as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.src" }, "product_reference": "openstack-glance-1:12.0.0-2.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-1:8.1.1-4.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:python-cinder-1:8.1.1-4.el7ost.noarch" }, "product_reference": "python-cinder-1:8.1.1-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-tests-1:8.1.1-4.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:python-cinder-tests-1:8.1.1-4.el7ost.noarch" }, "product_reference": "python-cinder-tests-1:8.1.1-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-glance-1:12.0.0-2.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:python-glance-1:12.0.0-2.el7ost.noarch" }, "product_reference": "python-glance-1:12.0.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-glance-tests-1:12.0.0-2.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:python-glance-tests-1:12.0.0-2.el7ost.noarch" }, "product_reference": "python-glance-tests-1:12.0.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Richard W.M. Jones" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5162", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2015-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268303" } ], "notes": [ { "category": "description", "text": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \r\noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova/glance/cinder: Malicious image may exhaust resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.src", "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.src", "7Server-RH7-RHOS-9.0:python-cinder-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-cinder-tests-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-glance-1:12.0.0-2.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-glance-tests-1:12.0.0-2.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5162" }, { "category": "external", "summary": "RHBZ#1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-07T22:20:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.src", "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.src", "7Server-RH7-RHOS-9.0:python-cinder-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-cinder-tests-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-glance-1:12.0.0-2.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-glance-tests-1:12.0.0-2.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2923" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.src", "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.src", "7Server-RH7-RHOS-9.0:python-cinder-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-cinder-tests-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-glance-1:12.0.0-2.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-glance-tests-1:12.0.0-2.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova/glance/cinder: Malicious image may exhaust resources" } ] }
RHSA-2017:0153
Vulnerability from csaf_redhat
Published
2017-01-19 13:20
Modified
2024-11-14 15:36
Summary
Red Hat Security Advisory: openstack-cinder security update
Notes
Topic
An update for openstack-cinder is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage's API.
Security Fix(es):
* A resource vulnerability in the Block Storage (cinder) service was found in its use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-cinder is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage\u0027s API.\n\nSecurity Fix(es):\n\n* A resource vulnerability in the Block Storage (cinder) service was found in its use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0153", "url": "https://access.redhat.com/errata/RHSA-2017:0153" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0153.json" } ], "title": "Red Hat Security Advisory: openstack-cinder security update", "tracking": { "current_release_date": "2024-11-14T15:36:50+00:00", "generator": { "date": "2024-11-14T15:36:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2017:0153", "initial_release_date": "2017-01-19T13:20:36+00:00", "revision_history": [ { "date": "2017-01-19T13:20:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-01-19T13:20:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T15:36:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.1.5-9.el7ost.src", "product": { "name": "openstack-cinder-0:2014.1.5-9.el7ost.src", "product_id": "openstack-cinder-0:2014.1.5-9.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.5-9.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-cinder-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-cinder-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-cinder-0:2014.1.5-9.el7ost.noarch", "product": { "name": "python-cinder-0:2014.1.5-9.el7ost.noarch", "product_id": "python-cinder-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2014.1.5-9.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-cinder-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.5-9.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.src" }, "product_reference": "openstack-cinder-0:2014.1.5-9.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "python-cinder-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Richard W.M. Jones" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5162", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2015-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268303" } ], "notes": [ { "category": "description", "text": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \r\noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova/glance/cinder: Malicious image may exhaust resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.5-9.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5162" }, { "category": "external", "summary": "RHBZ#1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-01-19T13:20:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.5-9.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.5-9.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova/glance/cinder: Malicious image may exhaust resources" } ] }
rhsa-2017_0282
Vulnerability from csaf_redhat
Published
2017-02-15 22:52
Modified
2024-11-14 15:37
Summary
Red Hat Security Advisory: openstack-cinder, openstack-glance, and openstack-nova security update
Notes
Topic
An update for openstack-nova, openstack-cinder, openstack-glance, and python-oslo-concurrency is now available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Oslo concurrency library has utilities for safely running multi-thread, multi-process applications using locking mechanisms, and for running external processes.
OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.
OpenStack Image Service (glance) provides discovery, registration, and delivery services for disk and server images. The service provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services.
OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage's API.
Security Fix(es):
* A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances.
oslo.concurrency has been updated to support process limits ('prlimit'), which is needed to fix this flaw. (CVE-2015-5162)
This issue was discovered by Richard W.M. Jones (Red Hat).
Bug Fix(es):
* qemu-img calls were unrestricted by ulimit. oslo.concurrency has been updated to add support for process limits ('prlimit'), which is needed to fix the CVE-2015-5162 security vulnerability. (BZ#1383415)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-nova, openstack-cinder, openstack-glance, and python-oslo-concurrency is now available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Oslo concurrency library has utilities for safely running multi-thread, multi-process applications using locking mechanisms, and for running external processes.\n\nOpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.\n\nOpenStack Image Service (glance) provides discovery, registration, and delivery services for disk and server images. The service provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services.\n\nOpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage\u0027s API.\n\nSecurity Fix(es):\n\n* A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw. (CVE-2015-5162)\n\nThis issue was discovered by Richard W.M. Jones (Red Hat).\n\nBug Fix(es):\n\n* qemu-img calls were unrestricted by ulimit. oslo.concurrency has been updated to add support for process limits (\u0027prlimit\u0027), which is needed to fix the CVE-2015-5162 security vulnerability. (BZ#1383415)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0282", "url": "https://access.redhat.com/errata/RHSA-2017:0282" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "1316791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1316791" }, { "category": "external", "summary": "1349005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349005" }, { "category": "external", "summary": "1365899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1365899" }, { "category": "external", "summary": "1370598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1370598" }, { "category": "external", "summary": "1378906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1378906" }, { "category": "external", "summary": "1380289", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380289" }, { "category": "external", "summary": "1381533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381533" }, { "category": "external", "summary": "1383415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383415" }, { "category": "external", "summary": "1386268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1386268" }, { "category": "external", "summary": "1391970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391970" }, { "category": "external", "summary": "1394964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1394964" }, { "category": "external", "summary": "1399760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1399760" }, { "category": "external", "summary": "1409820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1409820" }, { "category": "external", "summary": "1410046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410046" }, { "category": "external", "summary": "1416884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1416884" }, { "category": "external", "summary": "1420451", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420451" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0282.json" } ], "title": "Red Hat Security Advisory: openstack-cinder, openstack-glance, and openstack-nova security update", "tracking": { "current_release_date": "2024-11-14T15:37:45+00:00", "generator": { "date": "2024-11-14T15:37:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2017:0282", "initial_release_date": "2017-02-15T22:52:44+00:00", "revision_history": [ { "date": "2017-02-15T22:52:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-02-15T22:52:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T15:37:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:7::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch", "product": { "name": "python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch", "product_id": "python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-concurrency-doc@1.8.2-2.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "product": { "name": "python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "product_id": "python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-concurrency@1.8.2-2.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-glance-0:2015.1.2-3.el7ost.noarch", "product": { "name": "python-glance-0:2015.1.2-3.el7ost.noarch", "product_id": "python-glance-0:2015.1.2-3.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-glance@2015.1.2-3.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "product": { "name": "openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "product_id": "openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance-doc@2015.1.2-3.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-glance-0:2015.1.2-3.el7ost.noarch", "product": { "name": "openstack-glance-0:2015.1.2-3.el7ost.noarch", "product_id": "openstack-glance-0:2015.1.2-3.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@2015.1.2-3.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-0:2015.1.3-12.el7ost.noarch", "product": { "name": "openstack-cinder-0:2015.1.3-12.el7ost.noarch", "product_id": "openstack-cinder-0:2015.1.3-12.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2015.1.3-12.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-cinder-0:2015.1.3-12.el7ost.noarch", "product": { "name": "python-cinder-0:2015.1.3-12.el7ost.noarch", "product_id": "python-cinder-0:2015.1.3-12.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2015.1.3-12.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "product": { "name": "openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "product_id": "openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2015.1.3-12.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2015.1.4-32.el7ost.noarch", "product": { "name": "python-nova-0:2015.1.4-32.el7ost.noarch", "product_id": "python-nova-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2015.1.4-32.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-oslo-concurrency-0:1.8.2-2.el7ost.src", "product": { "name": "python-oslo-concurrency-0:1.8.2-2.el7ost.src", "product_id": "python-oslo-concurrency-0:1.8.2-2.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-concurrency@1.8.2-2.el7ost?arch=src" } } }, { "category": "product_version", "name": "openstack-glance-0:2015.1.2-3.el7ost.src", "product": { "name": "openstack-glance-0:2015.1.2-3.el7ost.src", "product_id": "openstack-glance-0:2015.1.2-3.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@2015.1.2-3.el7ost?arch=src" } } }, { "category": "product_version", "name": "openstack-cinder-0:2015.1.3-12.el7ost.src", "product": { "name": "openstack-cinder-0:2015.1.3-12.el7ost.src", "product_id": "openstack-cinder-0:2015.1.3-12.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2015.1.3-12.el7ost?arch=src" } } }, { "category": "product_version", "name": "openstack-nova-0:2015.1.4-32.el7ost.src", "product": { "name": "openstack-nova-0:2015.1.4-32.el7ost.src", "product_id": "openstack-nova-0:2015.1.4-32.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2015.1.4-32.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2015.1.3-12.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.noarch" }, "product_reference": "openstack-cinder-0:2015.1.3-12.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2015.1.3-12.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.src" }, "product_reference": "openstack-cinder-0:2015.1.3-12.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-0:2015.1.2-3.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.noarch" }, "product_reference": "openstack-glance-0:2015.1.2-3.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-0:2015.1.2-3.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.src" }, "product_reference": "openstack-glance-0:2015.1.2-3.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-doc-0:2015.1.2-3.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.2-3.el7ost.noarch" }, "product_reference": "openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2015.1.4-32.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.src" }, "product_reference": "openstack-nova-0:2015.1.4-32.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2015.1.3-12.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-cinder-0:2015.1.3-12.el7ost.noarch" }, "product_reference": "python-cinder-0:2015.1.3-12.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-glance-0:2015.1.2-3.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.2-3.el7ost.noarch" }, "product_reference": "python-glance-0:2015.1.2-3.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "python-nova-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-concurrency-0:1.8.2-2.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.noarch" }, "product_reference": "python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-concurrency-0:1.8.2-2.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.src" }, "product_reference": "python-oslo-concurrency-0:1.8.2-2.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch" }, "product_reference": "python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Richard W.M. Jones" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5162", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2015-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268303" } ], "notes": [ { "category": "description", "text": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \r\noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova/glance/cinder: Malicious image may exhaust resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-cinder-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.src", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5162" }, { "category": "external", "summary": "RHBZ#1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-15T22:52:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-cinder-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.src", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0282" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-cinder-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.src", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova/glance/cinder: Malicious image may exhaust resources" } ] }
rhsa-2016:2923
Vulnerability from csaf_redhat
Published
2016-12-07 22:20
Modified
2024-11-14 15:37
Summary
Red Hat Security Advisory: openstack-cinder and openstack-glance security update
Notes
Topic
Updated openstack-cinder and openstack-glance packages that fix one security issue are now available for Red Hat OpenStack Platform 9.0 (Mitaka).
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programatic management is available via Block Storage's API.
OpenStack Image service (glance) provides discovery, registration, and delivery services for disk and server images. It provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services.
Security Fix(es):
* A resource vulnerability in the Block Storage (cinder) and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-cinder and openstack-glance packages that fix one security issue are now available for Red Hat OpenStack Platform 9.0 (Mitaka).\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programatic management is available via Block Storage\u0027s API.\n\nOpenStack Image service (glance) provides discovery, registration, and delivery services for disk and server images. It provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services.\n\nSecurity Fix(es):\n\n* A resource vulnerability in the Block Storage (cinder) and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2923", "url": "https://access.redhat.com/errata/RHSA-2016:2923" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "1380842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380842" }, { "category": "external", "summary": "1381283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381283" }, { "category": "external", "summary": "1381350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381350" }, { "category": "external", "summary": "1386253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1386253" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2923.json" } ], "title": "Red Hat Security Advisory: openstack-cinder and openstack-glance security update", "tracking": { "current_release_date": "2024-11-14T15:37:17+00:00", "generator": { "date": "2024-11-14T15:37:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2016:2923", "initial_release_date": "2016-12-07T22:20:01+00:00", "revision_history": [ { "date": "2016-12-07T22:20:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-12-07T22:20:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T15:37:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 9.0", "product": { "name": "Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:9::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-cinder-tests-1:8.1.1-4.el7ost.noarch", "product": { "name": "python-cinder-tests-1:8.1.1-4.el7ost.noarch", "product_id": "python-cinder-tests-1:8.1.1-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder-tests@8.1.1-4.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-cinder-1:8.1.1-4.el7ost.noarch", "product": { "name": "python-cinder-1:8.1.1-4.el7ost.noarch", "product_id": "python-cinder-1:8.1.1-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@8.1.1-4.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-cinder-1:8.1.1-4.el7ost.noarch", "product": { "name": "openstack-cinder-1:8.1.1-4.el7ost.noarch", "product_id": "openstack-cinder-1:8.1.1-4.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@8.1.1-4.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-glance-1:12.0.0-2.el7ost.noarch", "product": { "name": "openstack-glance-1:12.0.0-2.el7ost.noarch", "product_id": "openstack-glance-1:12.0.0-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@12.0.0-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-glance-1:12.0.0-2.el7ost.noarch", "product": { "name": "python-glance-1:12.0.0-2.el7ost.noarch", "product_id": "python-glance-1:12.0.0-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-glance@12.0.0-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-glance-tests-1:12.0.0-2.el7ost.noarch", "product": { "name": "python-glance-tests-1:12.0.0-2.el7ost.noarch", "product_id": "python-glance-tests-1:12.0.0-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-glance-tests@12.0.0-2.el7ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-1:8.1.1-4.el7ost.src", "product": { "name": "openstack-cinder-1:8.1.1-4.el7ost.src", "product_id": "openstack-cinder-1:8.1.1-4.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@8.1.1-4.el7ost?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-glance-1:12.0.0-2.el7ost.src", "product": { "name": "openstack-glance-1:12.0.0-2.el7ost.src", "product_id": "openstack-glance-1:12.0.0-2.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@12.0.0-2.el7ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-1:8.1.1-4.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.noarch" }, "product_reference": "openstack-cinder-1:8.1.1-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-1:8.1.1-4.el7ost.src as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.src" }, "product_reference": "openstack-cinder-1:8.1.1-4.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-1:12.0.0-2.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.noarch" }, "product_reference": "openstack-glance-1:12.0.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-1:12.0.0-2.el7ost.src as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.src" }, "product_reference": "openstack-glance-1:12.0.0-2.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-1:8.1.1-4.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:python-cinder-1:8.1.1-4.el7ost.noarch" }, "product_reference": "python-cinder-1:8.1.1-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-tests-1:8.1.1-4.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:python-cinder-tests-1:8.1.1-4.el7ost.noarch" }, "product_reference": "python-cinder-tests-1:8.1.1-4.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-glance-1:12.0.0-2.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:python-glance-1:12.0.0-2.el7ost.noarch" }, "product_reference": "python-glance-1:12.0.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-glance-tests-1:12.0.0-2.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:python-glance-tests-1:12.0.0-2.el7ost.noarch" }, "product_reference": "python-glance-tests-1:12.0.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Richard W.M. Jones" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5162", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2015-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268303" } ], "notes": [ { "category": "description", "text": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \r\noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova/glance/cinder: Malicious image may exhaust resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.src", "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.src", "7Server-RH7-RHOS-9.0:python-cinder-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-cinder-tests-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-glance-1:12.0.0-2.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-glance-tests-1:12.0.0-2.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5162" }, { "category": "external", "summary": "RHBZ#1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-12-07T22:20:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.src", "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.src", "7Server-RH7-RHOS-9.0:python-cinder-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-cinder-tests-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-glance-1:12.0.0-2.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-glance-tests-1:12.0.0-2.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2923" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-cinder-1:8.1.1-4.el7ost.src", "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-glance-1:12.0.0-2.el7ost.src", "7Server-RH7-RHOS-9.0:python-cinder-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-cinder-tests-1:8.1.1-4.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-glance-1:12.0.0-2.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-glance-tests-1:12.0.0-2.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova/glance/cinder: Malicious image may exhaust resources" } ] }
rhsa-2017_0165
Vulnerability from csaf_redhat
Published
2017-01-19 13:22
Modified
2024-11-14 15:37
Summary
Red Hat Security Advisory: openstack-cinder security update
Notes
Topic
An update for openstack-cinder is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage's API.
Security Fix(es):
* A resource vulnerability in the Block Storage (cinder) service was found in its use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-cinder is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage\u0027s API.\n\nSecurity Fix(es):\n\n* A resource vulnerability in the Block Storage (cinder) service was found in its use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0165", "url": "https://access.redhat.com/errata/RHSA-2017:0165" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0165.json" } ], "title": "Red Hat Security Advisory: openstack-cinder security update", "tracking": { "current_release_date": "2024-11-14T15:37:37+00:00", "generator": { "date": "2024-11-14T15:37:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2017:0165", "initial_release_date": "2017-01-19T13:22:24+00:00", "revision_history": [ { "date": "2017-01-19T13:22:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-01-19T13:22:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T15:37:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-cinder-0:2014.1.5-9.el6ost.noarch", "product": { "name": "python-cinder-0:2014.1.5-9.el6ost.noarch", "product_id": "python-cinder-0:2014.1.5-9.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2014.1.5-9.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "product": { "name": "openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "product_id": "openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2014.1.5-9.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-0:2014.1.5-9.el6ost.noarch", "product": { "name": "openstack-cinder-0:2014.1.5-9.el6ost.noarch", "product_id": "openstack-cinder-0:2014.1.5-9.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.5-9.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.1.5-9.el6ost.src", "product": { "name": "openstack-cinder-0:2014.1.5-9.el6ost.src", "product_id": "openstack-cinder-0:2014.1.5-9.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.5-9.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.5-9.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.noarch" }, "product_reference": "openstack-cinder-0:2014.1.5-9.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.5-9.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.src" }, "product_reference": "openstack-cinder-0:2014.1.5-9.el6ost.src", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2014.1.5-9.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.5-9.el6ost.noarch" }, "product_reference": "python-cinder-0:2014.1.5-9.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Richard W.M. Jones" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5162", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2015-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268303" } ], "notes": [ { "category": "description", "text": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \r\noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova/glance/cinder: Malicious image may exhaust resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.5-9.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5162" }, { "category": "external", "summary": "RHBZ#1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-01-19T13:22:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.5-9.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0165" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.5-9.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova/glance/cinder: Malicious image may exhaust resources" } ] }
rhsa-2017:0165
Vulnerability from csaf_redhat
Published
2017-01-19 13:22
Modified
2024-11-14 15:37
Summary
Red Hat Security Advisory: openstack-cinder security update
Notes
Topic
An update for openstack-cinder is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage's API.
Security Fix(es):
* A resource vulnerability in the Block Storage (cinder) service was found in its use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-cinder is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage\u0027s API.\n\nSecurity Fix(es):\n\n* A resource vulnerability in the Block Storage (cinder) service was found in its use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0165", "url": "https://access.redhat.com/errata/RHSA-2017:0165" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0165.json" } ], "title": "Red Hat Security Advisory: openstack-cinder security update", "tracking": { "current_release_date": "2024-11-14T15:37:37+00:00", "generator": { "date": "2024-11-14T15:37:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2017:0165", "initial_release_date": "2017-01-19T13:22:24+00:00", "revision_history": [ { "date": "2017-01-19T13:22:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-01-19T13:22:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T15:37:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-cinder-0:2014.1.5-9.el6ost.noarch", "product": { "name": "python-cinder-0:2014.1.5-9.el6ost.noarch", "product_id": "python-cinder-0:2014.1.5-9.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2014.1.5-9.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "product": { "name": "openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "product_id": "openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2014.1.5-9.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-0:2014.1.5-9.el6ost.noarch", "product": { "name": "openstack-cinder-0:2014.1.5-9.el6ost.noarch", "product_id": "openstack-cinder-0:2014.1.5-9.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.5-9.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.1.5-9.el6ost.src", "product": { "name": "openstack-cinder-0:2014.1.5-9.el6ost.src", "product_id": "openstack-cinder-0:2014.1.5-9.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.5-9.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.5-9.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.noarch" }, "product_reference": "openstack-cinder-0:2014.1.5-9.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.5-9.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.src" }, "product_reference": "openstack-cinder-0:2014.1.5-9.el6ost.src", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2014.1.5-9.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.5-9.el6ost.noarch" }, "product_reference": "python-cinder-0:2014.1.5-9.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Richard W.M. Jones" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5162", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2015-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268303" } ], "notes": [ { "category": "description", "text": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \r\noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova/glance/cinder: Malicious image may exhaust resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.5-9.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5162" }, { "category": "external", "summary": "RHBZ#1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-01-19T13:22:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.5-9.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0165" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-cinder-0:2014.1.5-9.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova/glance/cinder: Malicious image may exhaust resources" } ] }
rhsa-2017_0156
Vulnerability from csaf_redhat
Published
2017-01-19 13:19
Modified
2024-11-14 15:36
Summary
Red Hat Security Advisory: openstack-cinder security update
Notes
Topic
Updated openstack-cinder packages that fix one security issue are now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage's API.
Security Fix(es):
* A resource vulnerability in the Block Storage (cinder) service was found in its use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-cinder packages that fix one security issue are now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage\u0027s API.\n\nSecurity Fix(es):\n\n* A resource vulnerability in the Block Storage (cinder) service was found in its use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0156", "url": "https://access.redhat.com/errata/RHSA-2017:0156" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1198169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198169" }, { "category": "external", "summary": "1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "1370012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1370012" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0156.json" } ], "title": "Red Hat Security Advisory: openstack-cinder security update", "tracking": { "current_release_date": "2024-11-14T15:36:56+00:00", "generator": { "date": "2024-11-14T15:36:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2017:0156", "initial_release_date": "2017-01-19T13:19:47+00:00", "revision_history": [ { "date": "2017-01-19T13:19:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-01-19T13:19:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T15:36:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:6::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.2.4-11.el7ost.src", "product": { "name": "openstack-cinder-0:2014.2.4-11.el7ost.src", "product_id": "openstack-cinder-0:2014.2.4-11.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.2.4-11.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.2.4-11.el7ost.noarch", "product": { "name": "openstack-cinder-0:2014.2.4-11.el7ost.noarch", "product_id": "openstack-cinder-0:2014.2.4-11.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.2.4-11.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-cinder-0:2014.2.4-11.el7ost.noarch", "product": { "name": "python-cinder-0:2014.2.4-11.el7ost.noarch", "product_id": "python-cinder-0:2014.2.4-11.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2014.2.4-11.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "product": { "name": "openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "product_id": "openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2014.2.4-11.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.2.4-11.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.noarch" }, "product_reference": "openstack-cinder-0:2014.2.4-11.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.2.4-11.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.src" }, "product_reference": "openstack-cinder-0:2014.2.4-11.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2014.2.4-11.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:python-cinder-0:2014.2.4-11.el7ost.noarch" }, "product_reference": "python-cinder-0:2014.2.4-11.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Richard W.M. Jones" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5162", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2015-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268303" } ], "notes": [ { "category": "description", "text": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \r\noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova/glance/cinder: Malicious image may exhaust resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.src", "7Server-RH7-RHOS-6.0:openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "7Server-RH7-RHOS-6.0:python-cinder-0:2014.2.4-11.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5162" }, { "category": "external", "summary": "RHBZ#1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-01-19T13:19:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.src", "7Server-RH7-RHOS-6.0:openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "7Server-RH7-RHOS-6.0:python-cinder-0:2014.2.4-11.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0156" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-cinder-0:2014.2.4-11.el7ost.src", "7Server-RH7-RHOS-6.0:openstack-cinder-doc-0:2014.2.4-11.el7ost.noarch", "7Server-RH7-RHOS-6.0:python-cinder-0:2014.2.4-11.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova/glance/cinder: Malicious image may exhaust resources" } ] }
rhsa-2017:0153
Vulnerability from csaf_redhat
Published
2017-01-19 13:20
Modified
2024-11-14 15:36
Summary
Red Hat Security Advisory: openstack-cinder security update
Notes
Topic
An update for openstack-cinder is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage's API.
Security Fix(es):
* A resource vulnerability in the Block Storage (cinder) service was found in its use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-cinder is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage\u0027s API.\n\nSecurity Fix(es):\n\n* A resource vulnerability in the Block Storage (cinder) service was found in its use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0153", "url": "https://access.redhat.com/errata/RHSA-2017:0153" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0153.json" } ], "title": "Red Hat Security Advisory: openstack-cinder security update", "tracking": { "current_release_date": "2024-11-14T15:36:50+00:00", "generator": { "date": "2024-11-14T15:36:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2017:0153", "initial_release_date": "2017-01-19T13:20:36+00:00", "revision_history": [ { "date": "2017-01-19T13:20:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-01-19T13:20:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T15:36:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.1.5-9.el7ost.src", "product": { "name": "openstack-cinder-0:2014.1.5-9.el7ost.src", "product_id": "openstack-cinder-0:2014.1.5-9.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.5-9.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openstack-cinder-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-cinder-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-cinder-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-cinder-0:2014.1.5-9.el7ost.noarch", "product": { "name": "python-cinder-0:2014.1.5-9.el7ost.noarch", "product_id": "python-cinder-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2014.1.5-9.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-cinder-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2014.1.5-9.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.src" }, "product_reference": "openstack-cinder-0:2014.1.5-9.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "python-cinder-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Richard W.M. Jones" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5162", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2015-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268303" } ], "notes": [ { "category": "description", "text": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \r\noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova/glance/cinder: Malicious image may exhaust resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.5-9.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5162" }, { "category": "external", "summary": "RHBZ#1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-01-19T13:20:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.5-9.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-cinder-0:2014.1.5-9.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-cinder-doc-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-cinder-0:2014.1.5-9.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova/glance/cinder: Malicious image may exhaust resources" } ] }
rhsa-2017:0282
Vulnerability from csaf_redhat
Published
2017-02-15 22:52
Modified
2024-11-14 15:37
Summary
Red Hat Security Advisory: openstack-cinder, openstack-glance, and openstack-nova security update
Notes
Topic
An update for openstack-nova, openstack-cinder, openstack-glance, and python-oslo-concurrency is now available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Oslo concurrency library has utilities for safely running multi-thread, multi-process applications using locking mechanisms, and for running external processes.
OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.
OpenStack Image Service (glance) provides discovery, registration, and delivery services for disk and server images. The service provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services.
OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage's API.
Security Fix(es):
* A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances.
oslo.concurrency has been updated to support process limits ('prlimit'), which is needed to fix this flaw. (CVE-2015-5162)
This issue was discovered by Richard W.M. Jones (Red Hat).
Bug Fix(es):
* qemu-img calls were unrestricted by ulimit. oslo.concurrency has been updated to add support for process limits ('prlimit'), which is needed to fix the CVE-2015-5162 security vulnerability. (BZ#1383415)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-nova, openstack-cinder, openstack-glance, and python-oslo-concurrency is now available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Oslo concurrency library has utilities for safely running multi-thread, multi-process applications using locking mechanisms, and for running external processes.\n\nOpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.\n\nOpenStack Image Service (glance) provides discovery, registration, and delivery services for disk and server images. The service provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services.\n\nOpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage\u0027s API.\n\nSecurity Fix(es):\n\n* A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw. (CVE-2015-5162)\n\nThis issue was discovered by Richard W.M. Jones (Red Hat).\n\nBug Fix(es):\n\n* qemu-img calls were unrestricted by ulimit. oslo.concurrency has been updated to add support for process limits (\u0027prlimit\u0027), which is needed to fix the CVE-2015-5162 security vulnerability. (BZ#1383415)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0282", "url": "https://access.redhat.com/errata/RHSA-2017:0282" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "1316791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1316791" }, { "category": "external", "summary": "1349005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349005" }, { "category": "external", "summary": "1365899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1365899" }, { "category": "external", "summary": "1370598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1370598" }, { "category": "external", "summary": "1378906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1378906" }, { "category": "external", "summary": "1380289", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380289" }, { "category": "external", "summary": "1381533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381533" }, { "category": "external", "summary": "1383415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383415" }, { "category": "external", "summary": "1386268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1386268" }, { "category": "external", "summary": "1391970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391970" }, { "category": "external", "summary": "1394964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1394964" }, { "category": "external", "summary": "1399760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1399760" }, { "category": "external", "summary": "1409820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1409820" }, { "category": "external", "summary": "1410046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410046" }, { "category": "external", "summary": "1416884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1416884" }, { "category": "external", "summary": "1420451", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420451" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0282.json" } ], "title": "Red Hat Security Advisory: openstack-cinder, openstack-glance, and openstack-nova security update", "tracking": { "current_release_date": "2024-11-14T15:37:45+00:00", "generator": { "date": "2024-11-14T15:37:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2017:0282", "initial_release_date": "2017-02-15T22:52:44+00:00", "revision_history": [ { "date": "2017-02-15T22:52:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-02-15T22:52:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T15:37:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:7::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch", "product": { "name": "python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch", "product_id": "python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-concurrency-doc@1.8.2-2.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "product": { "name": "python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "product_id": "python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-concurrency@1.8.2-2.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-glance-0:2015.1.2-3.el7ost.noarch", "product": { "name": "python-glance-0:2015.1.2-3.el7ost.noarch", "product_id": "python-glance-0:2015.1.2-3.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-glance@2015.1.2-3.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "product": { "name": "openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "product_id": "openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance-doc@2015.1.2-3.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-glance-0:2015.1.2-3.el7ost.noarch", "product": { "name": "openstack-glance-0:2015.1.2-3.el7ost.noarch", "product_id": "openstack-glance-0:2015.1.2-3.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@2015.1.2-3.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-0:2015.1.3-12.el7ost.noarch", "product": { "name": "openstack-cinder-0:2015.1.3-12.el7ost.noarch", "product_id": "openstack-cinder-0:2015.1.3-12.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2015.1.3-12.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-cinder-0:2015.1.3-12.el7ost.noarch", "product": { "name": "python-cinder-0:2015.1.3-12.el7ost.noarch", "product_id": "python-cinder-0:2015.1.3-12.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cinder@2015.1.3-12.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "product": { "name": "openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "product_id": "openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder-doc@2015.1.3-12.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2015.1.4-32.el7ost.noarch", "product": { "name": "python-nova-0:2015.1.4-32.el7ost.noarch", "product_id": "python-nova-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@2015.1.4-32.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "product_id": "openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2015.1.4-32.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-oslo-concurrency-0:1.8.2-2.el7ost.src", "product": { "name": "python-oslo-concurrency-0:1.8.2-2.el7ost.src", "product_id": "python-oslo-concurrency-0:1.8.2-2.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-concurrency@1.8.2-2.el7ost?arch=src" } } }, { "category": "product_version", "name": "openstack-glance-0:2015.1.2-3.el7ost.src", "product": { "name": "openstack-glance-0:2015.1.2-3.el7ost.src", "product_id": "openstack-glance-0:2015.1.2-3.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@2015.1.2-3.el7ost?arch=src" } } }, { "category": "product_version", "name": "openstack-cinder-0:2015.1.3-12.el7ost.src", "product": { "name": "openstack-cinder-0:2015.1.3-12.el7ost.src", "product_id": "openstack-cinder-0:2015.1.3-12.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-cinder@2015.1.3-12.el7ost?arch=src" } } }, { "category": "product_version", "name": "openstack-nova-0:2015.1.4-32.el7ost.src", "product": { "name": "openstack-nova-0:2015.1.4-32.el7ost.src", "product_id": "openstack-nova-0:2015.1.4-32.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2015.1.4-32.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2015.1.3-12.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.noarch" }, "product_reference": "openstack-cinder-0:2015.1.3-12.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-0:2015.1.3-12.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.src" }, "product_reference": "openstack-cinder-0:2015.1.3-12.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch" }, "product_reference": "openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-0:2015.1.2-3.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.noarch" }, "product_reference": "openstack-glance-0:2015.1.2-3.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-0:2015.1.2-3.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.src" }, "product_reference": "openstack-glance-0:2015.1.2-3.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-doc-0:2015.1.2-3.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.2-3.el7ost.noarch" }, "product_reference": "openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2015.1.4-32.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.src" }, "product_reference": "openstack-nova-0:2015.1.4-32.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-cinder-0:2015.1.3-12.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-cinder-0:2015.1.3-12.el7ost.noarch" }, "product_reference": "python-cinder-0:2015.1.3-12.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-glance-0:2015.1.2-3.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.2-3.el7ost.noarch" }, "product_reference": "python-glance-0:2015.1.2-3.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2015.1.4-32.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.4-32.el7ost.noarch" }, "product_reference": "python-nova-0:2015.1.4-32.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-concurrency-0:1.8.2-2.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.noarch" }, "product_reference": "python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-concurrency-0:1.8.2-2.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.src" }, "product_reference": "python-oslo-concurrency-0:1.8.2-2.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch" }, "product_reference": "python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Richard W.M. Jones" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5162", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2015-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268303" } ], "notes": [ { "category": "description", "text": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. \r\noslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova/glance/cinder: Malicious image may exhaust resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-cinder-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.src", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5162" }, { "category": "external", "summary": "RHBZ#1268303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5162", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-15T22:52:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-cinder-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.src", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0282" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-cinder-0:2015.1.3-12.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-cinder-doc-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-glance-0:2015.1.2-3.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-glance-doc-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.4-32.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-cinder-0:2015.1.3-12.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-glance-0:2015.1.2-3.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.4-32.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-0:1.8.2-2.el7ost.src", "7Server-RH7-RHOS-7.0:python-oslo-concurrency-doc-0:1.8.2-2.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova/glance/cinder: Malicious image may exhaust resources" } ] }
cve-2015-5162
Vulnerability from fkie_nvd
Published
2016-10-07 14:59
Modified
2024-11-21 02:32
Severity ?
Summary
The image parser in OpenStack Cinder 7.0.2 and 8.0.0 through 8.1.1; Glance before 11.0.1 and 12.0.0; and Nova before 12.0.4 and 13.0.0 does not properly limit qemu-img calls, which might allow attackers to cause a denial of service (memory and disk consumption) via a crafted disk image.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:cinder:7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "4A52FF5F-8E17-4ADE-86E4-E5840A9C65A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:cinder:8.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "F3C5B0AB-0716-42A5-B892-35DFA579DC9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:cinder:8.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "BAF0C010-FA4E-4E7E-AC97-9DE2BE72DFD7", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:glance:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD511BE8-7561-4D09-B977-D348B7CD8C33", "versionEndIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:glance:11.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "2F6791E7-895C-4459-8C7A-9B40BD4F7E42", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:glance:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C4D5422-B63A-4B85-BFCC-5793F921B137", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B690B6E-9C43-4B81-AFD9-FADC05366CD8", "versionEndIncluding": "12.0.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:nova:13.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "BF818F64-06A3-4B6F-84DA-ACA0487D4A87", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The image parser in OpenStack Cinder 7.0.2 and 8.0.0 through 8.1.1; Glance before 11.0.1 and 12.0.0; and Nova before 12.0.4 and 13.0.0 does not properly limit qemu-img calls, which might allow attackers to cause a denial of service (memory and disk consumption) via a crafted disk image." }, { "lang": "es", "value": "El analizador de imagen en OpenStack Cinder 7.0.2 y 8.0.0 hasta la versi\u00f3n 8.1.1; Glance en versiones anteriores a 11.0.1 y 12.0.0; y Nova en versiones anteriores a 12.0.4 y 13.0.0 no limita adecuadamente las llamadas a qemu-img, lo que podr\u00eda permitir a atacantes provocar una denegaci\u00f3n de servicio (consumo de memoria y disco) a trav\u00e9s de una imagen de disco manipulada." } ], "id": "CVE-2015-5162", "lastModified": "2024-11-21T02:32:28.637", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-10-07T14:59:01.520", "references": [ { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2016-2923.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2016-2991.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2017-0153.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2017-0156.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2017-0165.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2017-0282.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/06/8" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/76849" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "https://launchpad.net/bugs/1449062" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2016-2923.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2016-2991.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2017-0153.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2017-0156.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2017-0165.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2017-0282.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/06/8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/76849" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://launchpad.net/bugs/1449062" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-g2j5-7vgx-6xrx
Vulnerability from github
Published
2022-05-14 03:59
Modified
2023-02-03 23:20
Severity ?
Summary
OpenStack Cinder, Glance, and Nova contain Uncontrolled Resource Consumption
Details
The image parser in OpenStack Cinder prior to 7.0.2, and 8.0.0 and above, prior to 9.0.0; Glance prior to 14.00; and Nova prior to 12.0.4 does not properly limit qemu-img calls, which might allow attackers to cause a denial of service (memory and disk consumption) via a crafted disk image. This issue is patched in Cinder 7.0.2 and 9.0.0; Glance 14.0.0; and Nova 12.0.4
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "cinder" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "7.0.2" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "cinder" }, "ranges": [ { "events": [ { "introduced": "8.0.0" }, { "fixed": "9.0.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "glance" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "14.0.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "nova" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "12.0.4" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2015-5162" ], "database_specific": { "cwe_ids": [ "CWE-400" ], "github_reviewed": true, "github_reviewed_at": "2023-02-03T23:20:49Z", "nvd_published_at": "2016-10-07T14:59:00Z", "severity": "HIGH" }, "details": "The image parser in OpenStack Cinder prior to 7.0.2, and 8.0.0 and above, prior to 9.0.0; Glance prior to 14.00; and Nova prior to 12.0.4 does not properly limit qemu-img calls, which might allow attackers to cause a denial of service (memory and disk consumption) via a crafted disk image. This issue is patched in Cinder 7.0.2 and 9.0.0; Glance 14.0.0; and Nova 12.0.4", "id": "GHSA-g2j5-7vgx-6xrx", "modified": "2023-02-03T23:20:49Z", "published": "2022-05-14T03:59:07Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5162" }, { "type": "WEB", "url": "https://github.com/openstack/cinder/commit/455b318ced717fb38dfe40014817d78fbc47dea5" }, { "type": "WEB", "url": "https://github.com/openstack/glance/commit/69a9b659fd48aa3c1f84fc7bc9ae236b6803d31f" }, { "type": "WEB", "url": "https://github.com/openstack/nova/commit/6bc37dcceca823998068167b49aec6def3112397" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2015-5162" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268303" }, { "type": "WEB", "url": "https://launchpad.net/bugs/1449062" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2923.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2991.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0153.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0156.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0165.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0282.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/10/06/8" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/76849" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "OpenStack Cinder, Glance, and Nova contain Uncontrolled Resource Consumption" }
gsd-2015-5162
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The image parser in OpenStack Cinder 7.0.2 and 8.0.0 through 8.1.1; Glance before 11.0.1 and 12.0.0; and Nova before 12.0.4 and 13.0.0 does not properly limit qemu-img calls, which might allow attackers to cause a denial of service (memory and disk consumption) via a crafted disk image.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-5162", "description": "The image parser in OpenStack Cinder 7.0.2 and 8.0.0 through 8.1.1; Glance before 11.0.1 and 12.0.0; and Nova before 12.0.4 and 13.0.0 does not properly limit qemu-img calls, which might allow attackers to cause a denial of service (memory and disk consumption) via a crafted disk image.", "id": "GSD-2015-5162", "references": [ "https://www.suse.com/security/cve/CVE-2015-5162.html", "https://access.redhat.com/errata/RHSA-2017:0282", "https://access.redhat.com/errata/RHSA-2017:0165", "https://access.redhat.com/errata/RHSA-2017:0156", "https://access.redhat.com/errata/RHSA-2017:0153", "https://access.redhat.com/errata/RHSA-2016:2991", "https://access.redhat.com/errata/RHSA-2016:2923", "https://ubuntu.com/security/CVE-2015-5162" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-5162" ], "details": "The image parser in OpenStack Cinder 7.0.2 and 8.0.0 through 8.1.1; Glance before 11.0.1 and 12.0.0; and Nova before 12.0.4 and 13.0.0 does not properly limit qemu-img calls, which might allow attackers to cause a denial of service (memory and disk consumption) via a crafted disk image.", "id": "GSD-2015-5162", "modified": "2023-12-13T01:20:06.218472Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-5162", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The image parser in OpenStack Cinder 7.0.2 and 8.0.0 through 8.1.1; Glance before 11.0.1 and 12.0.0; and Nova before 12.0.4 and 13.0.0 does not properly limit qemu-img calls, which might allow attackers to cause a denial of service (memory and disk consumption) via a crafted disk image." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://rhn.redhat.com/errata/RHSA-2016-2923.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-2923.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-2991.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-2991.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2017-0153.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2017-0153.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2017-0156.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2017-0156.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2017-0165.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2017-0165.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2017-0282.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2017-0282.html" }, { "name": "http://www.openwall.com/lists/oss-security/2016/10/06/8", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2016/10/06/8" }, { "name": "http://www.securityfocus.com/bid/76849", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/76849" }, { "name": "https://launchpad.net/bugs/1449062", "refsource": "MISC", "url": "https://launchpad.net/bugs/1449062" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c7.0.2||\u003e=8.0.0,\u003c9.0.0", "affected_versions": "All versions before 7.0.2, all versions starting from 8.0.0 before 9.0.0", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-399", "CWE-937" ], "date": "2023-02-03", "description": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. oslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "fixed_versions": [ "7.0.2", "9.0.0" ], "identifier": "CVE-2015-5162", "identifiers": [ "GHSA-g2j5-7vgx-6xrx", "CVE-2015-5162" ], "not_impacted": "All versions starting from 7.0.2 before 8.0.0, all versions starting from 9.0.0", "package_slug": "pypi/cinder", "pubdate": "2022-05-14", "solution": "Upgrade to versions 7.0.2, 9.0.0 or above.", "title": "OpenStack Cinder, Glance, and Nova contain Uncontrolled Resource Consumption", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "https://launchpad.net/bugs/1449062", "http://www.openwall.com/lists/oss-security/2016/10/06/8", "https://github.com/openstack/cinder/commit/455b318ced717fb38dfe40014817d78fbc47dea5", "https://github.com/openstack/glance/commit/69a9b659fd48aa3c1f84fc7bc9ae236b6803d31f", "https://github.com/openstack/nova/commit/6bc37dcceca823998068167b49aec6def3112397", "https://access.redhat.com/security/cve/CVE-2015-5162", "https://bugzilla.redhat.com/show_bug.cgi?id=1268303", "https://github.com/advisories/GHSA-g2j5-7vgx-6xrx" ], "uuid": "9c75e751-fdc5-4062-a6ea-d433d21630fb" }, { "affected_range": "\u003c14.0.0", "affected_versions": "All versions before 14.0.0", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-399", "CWE-937" ], "date": "2023-02-03", "description": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. oslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "fixed_versions": [ "14.0.0" ], "identifier": "CVE-2015-5162", "identifiers": [ "GHSA-g2j5-7vgx-6xrx", "CVE-2015-5162" ], "not_impacted": "All versions starting from 14.0.0", "package_slug": "pypi/glance", "pubdate": "2022-05-14", "solution": "Upgrade to version 14.0.0 or above.", "title": "OpenStack Cinder, Glance, and Nova contain Uncontrolled Resource Consumption", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "https://launchpad.net/bugs/1449062", "http://www.openwall.com/lists/oss-security/2016/10/06/8", "https://github.com/openstack/cinder/commit/455b318ced717fb38dfe40014817d78fbc47dea5", "https://github.com/openstack/glance/commit/69a9b659fd48aa3c1f84fc7bc9ae236b6803d31f", "https://github.com/openstack/nova/commit/6bc37dcceca823998068167b49aec6def3112397", "https://access.redhat.com/security/cve/CVE-2015-5162", "https://bugzilla.redhat.com/show_bug.cgi?id=1268303", "https://github.com/advisories/GHSA-g2j5-7vgx-6xrx" ], "uuid": "92c8a840-f9fa-4aba-a8de-b2497fd28ef5" }, { "affected_range": "\u003c12.0.4", "affected_versions": "All versions before 12.0.4", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-399", "CWE-937" ], "date": "2023-02-03", "description": "A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. oslo.concurrency has been updated to support process limits (\u0027prlimit\u0027), which is needed to fix this flaw.", "fixed_versions": [ "12.0.4" ], "identifier": "CVE-2015-5162", "identifiers": [ "GHSA-g2j5-7vgx-6xrx", "CVE-2015-5162" ], "not_impacted": "All versions starting from 12.0.4", "package_slug": "pypi/nova", "pubdate": "2022-05-14", "solution": "Upgrade to version 12.0.4 or above.", "title": "OpenStack Cinder, Glance, and Nova contain Uncontrolled Resource Consumption", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2015-5162", "https://launchpad.net/bugs/1449062", "http://www.openwall.com/lists/oss-security/2016/10/06/8", "https://github.com/openstack/cinder/commit/455b318ced717fb38dfe40014817d78fbc47dea5", "https://github.com/openstack/glance/commit/69a9b659fd48aa3c1f84fc7bc9ae236b6803d31f", "https://github.com/openstack/nova/commit/6bc37dcceca823998068167b49aec6def3112397", "https://access.redhat.com/security/cve/CVE-2015-5162", "https://bugzilla.redhat.com/show_bug.cgi?id=1268303", "https://github.com/advisories/GHSA-g2j5-7vgx-6xrx" ], "uuid": "42df84d2-2535-4c5f-afc0-bc40a9f8ec60" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openstack:nova:13.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.0.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:glance:11.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:cinder:8.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:glance:12.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:cinder:8.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:glance:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:cinder:7.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-5162" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The image parser in OpenStack Cinder 7.0.2 and 8.0.0 through 8.1.1; Glance before 11.0.1 and 12.0.0; and Nova before 12.0.4 and 13.0.0 does not properly limit qemu-img calls, which might allow attackers to cause a denial of service (memory and disk consumption) via a crafted disk image." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "https://launchpad.net/bugs/1449062", "refsource": "CONFIRM", "tags": [ "Exploit" ], "url": "https://launchpad.net/bugs/1449062" }, { "name": "[oss-security] 20161006 OSSA 2016-012] Malicious qemu-img input may exhaust resources in Cinder, Glance, Nova (CVE-2015-5162)", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/06/8" }, { "name": "76849", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/76849" }, { "name": "RHSA-2017:0282", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2017-0282.html" }, { "name": "RHSA-2017:0165", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2017-0165.html" }, { "name": "RHSA-2017:0156", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2017-0156.html" }, { "name": "RHSA-2017:0153", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2017-0153.html" }, { "name": "RHSA-2016:2991", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-2991.html" }, { "name": "RHSA-2016:2923", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-2923.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-02-13T00:50Z", "publishedDate": "2016-10-07T14:59Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.