Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2015-7713
Vulnerability from cvelistv5
Published
2015-10-29 20:00
Modified
2024-08-06 07:58
Severity ?
EPSS score ?
Summary
OpenStack Compute (Nova) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) do not properly apply security group changes, which allows remote attackers to bypass intended restriction by leveraging an instance that was running when the change was made.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T07:58:59.895Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "76960", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76960" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/nova/+bug/1491307" }, { "name": "RHSA-2015:2673", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2015:2673" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/nova/+bug/1492961" }, { "name": "RHSA-2015:2684", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2684.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.openstack.org/ossa/OSSA-2015-021.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-10-06T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenStack Compute (Nova) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) do not properly apply security group changes, which allows remote attackers to bypass intended restriction by leveraging an instance that was running when the change was made." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-05T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "76960", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76960" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/nova/+bug/1491307" }, { "name": "RHSA-2015:2673", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2015:2673" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/nova/+bug/1492961" }, { "name": "RHSA-2015:2684", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2684.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.openstack.org/ossa/OSSA-2015-021.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-7713", "datePublished": "2015-10-29T20:00:00", "dateReserved": "2015-10-06T00:00:00", "dateUpdated": "2024-08-06T07:58:59.895Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2014.2\", \"versionEndExcluding\": \"2014.2.4\", \"matchCriteriaId\": \"8E483493-8EAA-4772-85E6-8F05C8F0C9F4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2015.1.0\", \"versionEndExcluding\": \"2015.1.2\", \"matchCriteriaId\": \"6F2937D9-1DB2-4C70-B5AA-E9E847090F6E\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"OpenStack Compute (Nova) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) do not properly apply security group changes, which allows remote attackers to bypass intended restriction by leveraging an instance that was running when the change was made.\"}, {\"lang\": \"es\", \"value\": \"OpenStack Compute (Nova) en versiones anteriores a 2014.2.4 (juno) y 2015.1.x en versiones anteriores a 2015.1.2 (kilo) no aplica correctamente los cambios de grupos de seguridad, lo que permite a atacantes remotos eludir las restricciones previstas mediante el aprovechamiento de una instancia que se estaba ejecutando cuando se hizo el cambio.\"}]", "id": "CVE-2015-7713", "lastModified": "2024-11-21T02:37:16.690", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:N/I:P/A:N\", \"baseScore\": 5.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2015-10-29T20:59:09.807", "references": "[{\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-2684.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/76960\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2015:2673\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugs.launchpad.net/nova/+bug/1491307\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugs.launchpad.net/nova/+bug/1492961\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://security.openstack.org/ossa/OSSA-2015-021.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-2684.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/76960\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2015:2673\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugs.launchpad.net/nova/+bug/1491307\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugs.launchpad.net/nova/+bug/1492961\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://security.openstack.org/ossa/OSSA-2015-021.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-254\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2015-7713\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2015-10-29T20:59:09.807\",\"lastModified\":\"2024-11-21T02:37:16.690\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"OpenStack Compute (Nova) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) do not properly apply security group changes, which allows remote attackers to bypass intended restriction by leveraging an instance that was running when the change was made.\"},{\"lang\":\"es\",\"value\":\"OpenStack Compute (Nova) en versiones anteriores a 2014.2.4 (juno) y 2015.1.x en versiones anteriores a 2015.1.2 (kilo) no aplica correctamente los cambios de grupos de seguridad, lo que permite a atacantes remotos eludir las restricciones previstas mediante el aprovechamiento de una instancia que se estaba ejecutando cuando se hizo el cambio.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-254\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2014.2\",\"versionEndExcluding\":\"2014.2.4\",\"matchCriteriaId\":\"8E483493-8EAA-4772-85E6-8F05C8F0C9F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2015.1.0\",\"versionEndExcluding\":\"2015.1.2\",\"matchCriteriaId\":\"6F2937D9-1DB2-4C70-B5AA-E9E847090F6E\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-2684.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/76960\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2015:2673\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugs.launchpad.net/nova/+bug/1491307\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugs.launchpad.net/nova/+bug/1492961\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.openstack.org/ossa/OSSA-2015-021.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-2684.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/76960\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2015:2673\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugs.launchpad.net/nova/+bug/1491307\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugs.launchpad.net/nova/+bug/1492961\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.openstack.org/ossa/OSSA-2015-021.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2015:2684
Vulnerability from csaf_redhat
Published
2015-12-21 18:43
Modified
2024-11-14 17:18
Summary
Red Hat Security Advisory: openstack-nova secuity and bug fix advisory
Notes
Topic
Updated OpenStack Compute packages that resolve one security issue
and a bug are now available for Red Hat Enterprise Linux OpenStack
Platform 5.0 for RHEL 7.
Red Hat Product Security has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of
virtual machines, creating a redundant and scalable cloud computing
platform. Compute provides the software, control panels, and APIs
required to orchestrate a cloud, including running virtual machine
instances and controlling access through users and projects.
A vulnerability was discovered in the way OpenStack Compute (nova)
networking handled security group updates; changes were not applied to
already running VM instances. A remote attacker could use this flaw to
access running VM instances. (CVE-2015-7713)
Additional bug fixes include:
* In some cases, Compute did not start instances when RHEL was
installed with a locale other than en_US. The update ensures that
logging an exception no longer causes Unicode issues. (BZ#1190837)
All openstack-nova users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated OpenStack Compute packages that resolve one security issue\nand a bug are now available for Red Hat Enterprise Linux OpenStack\nPlatform 5.0 for RHEL 7.\n\nRed Hat Product Security has rated this update as having Moderate \nsecurity impact. A Common Vulnerability Scoring System (CVSS) base \nscore, which gives a detailed severity rating, is available from the \nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of \nvirtual machines, creating a redundant and scalable cloud computing \nplatform. Compute provides the software, control panels, and APIs \nrequired to orchestrate a cloud, including running virtual machine \ninstances and controlling access through users and projects.\n\nA vulnerability was discovered in the way OpenStack Compute (nova)\nnetworking handled security group updates; changes were not applied to\nalready running VM instances. A remote attacker could use this flaw to\naccess running VM instances. (CVE-2015-7713)\n\nAdditional bug fixes include:\n\n* In some cases, Compute did not start instances when RHEL was \ninstalled with a locale other than en_US. The update ensures that \nlogging an exception no longer causes Unicode issues. (BZ#1190837)\n\nAll openstack-nova users are advised to upgrade to these updated \npackages, which correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2684", "url": "https://access.redhat.com/errata/RHSA-2015:2684" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1190837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1190837" }, { "category": "external", "summary": "1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2684.json" } ], "title": "Red Hat Security Advisory: openstack-nova secuity and bug fix advisory", "tracking": { "current_release_date": "2024-11-14T17:18:01+00:00", "generator": { "date": "2024-11-14T17:18:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2015:2684", "initial_release_date": "2015-12-21T18:43:27+00:00", "revision_history": [ { "date": "2015-12-21T18:43:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-12-21T18:43:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T17:18:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2014.1.5-9.el7ost.noarch", "product": { "name": "python-nova-0:2014.1.5-9.el7ost.noarch", "product_id": "python-nova-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2014.1.5-9.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2014.1.5-9.el7ost.src", "product": { "name": "openstack-nova-0:2014.1.5-9.el7ost.src", "product_id": "openstack-nova-0:2014.1.5-9.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.5-9.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.5-9.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.src" }, "product_reference": "openstack-nova-0:2014.1.5-9.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "python-nova-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-7713", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2015-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1269119" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in the way OpenStack Compute (nova) networking handled security group updates; changes were not applied to already running VM instances. A remote attacker could use this flaw to access running VM instances.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: network security group changes are not applied to running instances", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.5-9.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7713" }, { "category": "external", "summary": "RHBZ#1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7713", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713" } ], "release_date": "2015-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-21T18:43:27+00:00", "details": "Before applying this update, ensure all previously released errata \nrelevant to your system have been applied.\n\nRed Hat Enterprise Linux OpenStack Platform 5 runs on Red Hat \nEnterprise Linux 7.2.\n\nThe Red Hat Enterprise Linux OpenStack Platform 5 Release Notes \ncontain the following:\n\n* An explanation of the way in which the provided components \n interact to form a working cloud computing environment.\n* Technology Previews, Recommended Practices, and Known Issues.\n* The channels required for Red Hat Enterprise Linux OpenStack \n Platform 5, including which channels need to be enabled and \n disabled.\n\nThe Release Notes are available at:\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/5/html/Release_Notes/index.html\n\nThis update is available through the Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.5-9.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2684" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.5-9.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: network security group changes are not applied to running instances" } ] }
rhsa-2016_0017
Vulnerability from csaf_redhat
Published
2016-01-10 23:20
Modified
2024-11-14 17:18
Summary
Red Hat Security Advisory: openstack-nova security advisory
Notes
Topic
Updated openstack-nova packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red
Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.
A flaw was discovered in the OpenStack Compute (nova) snapshot feature when
using the libvirt driver. A compute user could overwrite an attached
instance disk with a malicious header specifying a backing file, and then
request a snapshot, causing a file from the compute host to be leaked. This
flaw only affects LVM or Ceph setups, or setups using filesystem storage
with "use_cow_images = False". (CVE-2015-7548)
A vulnerability was discovered in the way OpenStack Compute (nova)
networking handled security group updates; changes were not applied to
already running VM instances. A remote attacker could use this flaw to
access running VM instances. (CVE-2015-7713)
The CVE-2015-7548 issue was discovered by Matthew Booth of Red Hat
OpenStack Engineering.
All openstack-nova users are advised to upgrade to these updated packages,
which correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-nova packages that fix two security issues are now\navailable for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red\nHat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual\nmachines, creating a redundant and scalable cloud computing platform.\nCompute provides the software, control panels, and APIs required to\norchestrate a cloud, including running virtual machine instances and\ncontrolling access through users and projects.\n\nA flaw was discovered in the OpenStack Compute (nova) snapshot feature when\nusing the libvirt driver. A compute user could overwrite an attached\ninstance disk with a malicious header specifying a backing file, and then\nrequest a snapshot, causing a file from the compute host to be leaked. This\nflaw only affects LVM or Ceph setups, or setups using filesystem storage\nwith \"use_cow_images = False\". (CVE-2015-7548)\n\nA vulnerability was discovered in the way OpenStack Compute (nova)\nnetworking handled security group updates; changes were not applied to\nalready running VM instances. A remote attacker could use this flaw to\naccess running VM instances. (CVE-2015-7713)\n\nThe CVE-2015-7548 issue was discovered by Matthew Booth of Red Hat\nOpenStack Engineering.\n\nAll openstack-nova users are advised to upgrade to these updated packages,\nwhich correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0017", "url": "https://access.redhat.com/errata/RHSA-2016:0017" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "1290511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290511" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0017.json" } ], "title": "Red Hat Security Advisory: openstack-nova security advisory", "tracking": { "current_release_date": "2024-11-14T17:18:17+00:00", "generator": { "date": "2024-11-14T17:18:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2016:0017", "initial_release_date": "2016-01-10T23:20:21+00:00", "revision_history": [ { "date": "2016-01-10T23:20:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-01-10T23:20:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T17:18:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2014.1.5-16.el6ost.noarch", "product": { "name": "python-nova-0:2014.1.5-16.el6ost.noarch", "product_id": "python-nova-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2014.1.5-16.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2014.1.5-16.el6ost.src", "product": { "name": "openstack-nova-0:2014.1.5-16.el6ost.src", "product_id": "openstack-nova-0:2014.1.5-16.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.5-16.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.5-16.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src" }, "product_reference": "openstack-nova-0:2014.1.5-16.el6ost.src", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "python-nova-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Matthew Booth" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-7548", "discovery_date": "2015-12-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1290511" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the OpenStack Compute (nova) snapshot feature when using the libvirt driver. A compute user could overwrite an attached instance disk with a malicious header specifying a backing file, and then request a snapshot, causing a file from the compute host to be leaked. This flaw only affects LVM or Ceph setups, or setups using filesystem storage with \"use_cow_images = False\".", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: Unprivileged API user can access host data using instance snapshot", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7548" }, { "category": "external", "summary": "RHBZ#1290511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290511" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7548", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7548" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7548" } ], "release_date": "2016-01-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-10T23:20:21+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0017" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 6.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:C/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openstack-nova: Unprivileged API user can access host data using instance snapshot" }, { "cve": "CVE-2015-7713", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2015-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1269119" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in the way OpenStack Compute (nova) networking handled security group updates; changes were not applied to already running VM instances. A remote attacker could use this flaw to access running VM instances.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: network security group changes are not applied to running instances", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7713" }, { "category": "external", "summary": "RHBZ#1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7713", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713" } ], "release_date": "2015-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-10T23:20:21+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0017" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: network security group changes are not applied to running instances" } ] }
rhsa-2015_2673
Vulnerability from csaf_redhat
Published
2015-12-21 16:51
Modified
2024-11-14 17:18
Summary
Red Hat Security Advisory: openstack-nova security and bug fix advisory
Notes
Topic
Updated OpenStack Compute packages that resolve various issues are now
available for Red Hat Enterprise Linux OpenStack Platform 7.0 for
RHEL 7.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.
A vulnerability was discovered in the way OpenStack Compute (nova)
networking handled security group updates; changes were not applied to
already running VM instances. A remote attacker could use this flaw to
access running VM instances. (CVE-2015-7713)
Additional updates include:
* The openstack-nova packages have been upgraded to upstream version
2015.1.2. See https://launchpad.net/nova/kilo/2015.1.2 for a complete list
of bug fixes and enhancements. (BZ#1274875)
* When using huge pages, the back-end memory for a guest was configured as
private. This disallowed an external process connected to a vhostuser VIF
type to access the QEMU guest's memory, which is required by the QEMU
network driver functionality. The memory mappings are now marked as
shared, and the external process to provide QEMU network is able to access
the guest's memory. (BZ#1215790)
* The termination of a WSGI application or an RPC server immediately
stopped the service and interrupted requests that were in progress. This
update adds a graceful handler for the SIGTERM signal sent to the parent
WSGI process, so the termination is performed gracefully, which allows
ongoing processes to continue. (BZ#1250269)
* Previously, novaclient records requested time even when timing was set
to False. As a consequence, system memory kept increasing. With this
update, when timing is set to True, the time of each request is recorded
and the timings are reset to clear the memory, which no longer
increases. (BZ#1260868)
* An earlier update changed the return value when no host devices were
found when connecting to an iSCSI or iSER volume. Consequently, when no
host devices were found, an exception was thrown and the connect volume
attempt failed. This update adds an additional check to ensure
os.path.exists(None) is never called. As a result, an exception is no
longer thrown and the connect logic correctly retries finding present
host devices. (BZ#1268051)
* Compute's rootwrap filters restricted an `ln` command used by the volume
encryption providers to a specific iSCSI related target path. Consequently,
iSER, NFS, and FC volumes encountered failures because the `ln` command was
rejected by Compute's rootwrap filters. This update makes Nova's rootwrap
filters more generic when calling `ln` allowing the volume encryption
providers to succeed. (BZ#1273466)
* FCoE devices have different sysfs paths to standard FC devices.
Consequently, Nova failed when attempting to attach an FCoE based volume
to an instance as it assumed these paths were the same. This update ensures
that the required PCI information is parsed from both FC and FCoE sysfs
device paths. As a result, Nova now succeeds in attaching FCoE based
volumes to instances. (BZ#1274054)
* Nova failed to parse the output from the `multipath -l ${device}` command
when errors were present. Consequently, the attaching and detaching of
volumes could fail. This update corrects the find_multipath_device method
to ensure that any errors present in the output from the aforementioned
command are ignored. As a result, both the attaching and detaching of
volumes will now succeed even if errors occur. (BZ#1275937)
* Volumes were not correctly detached if an error was encountered during
the attach process, and could be left attached to an instance, resulting
in data loss. This update ensures that the volume is both detached
and the connection to the volume closed in the event of a failure during
the attach process. (BZ#1276011)
* The ability of the libvirt driver to set the admin password has been
added. To use this feature, run the following command:
nova root-password [server]
(BZ#1261100)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated OpenStack Compute packages that resolve various issues are now\navailable for Red Hat Enterprise Linux OpenStack Platform 7.0 for\nRHEL 7.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual\nmachines, creating a redundant and scalable cloud computing platform.\nCompute provides the software, control panels, and APIs required to\norchestrate a cloud, including running virtual machine instances and\ncontrolling access through users and projects.\n\nA vulnerability was discovered in the way OpenStack Compute (nova)\nnetworking handled security group updates; changes were not applied to\nalready running VM instances. A remote attacker could use this flaw to\naccess running VM instances. (CVE-2015-7713)\n\nAdditional updates include:\n\n* The openstack-nova packages have been upgraded to upstream version \n2015.1.2. See https://launchpad.net/nova/kilo/2015.1.2 for a complete list\nof bug fixes and enhancements. (BZ#1274875)\n\n* When using huge pages, the back-end memory for a guest was configured as\nprivate. This disallowed an external process connected to a vhostuser VIF\ntype to access the QEMU guest\u0027s memory, which is required by the QEMU\nnetwork driver functionality. The memory mappings are now marked as\nshared, and the external process to provide QEMU network is able to access\nthe guest\u0027s memory. (BZ#1215790)\n\n* The termination of a WSGI application or an RPC server immediately\nstopped the service and interrupted requests that were in progress. This\nupdate adds a graceful handler for the SIGTERM signal sent to the parent\nWSGI process, so the termination is performed gracefully, which allows\nongoing processes to continue. (BZ#1250269)\n\n* Previously, novaclient records requested time even when timing was set \nto False. As a consequence, system memory kept increasing. With this\nupdate, when timing is set to True, the time of each request is recorded \nand the timings are reset to clear the memory, which no longer\nincreases. (BZ#1260868)\n\n* An earlier update changed the return value when no host devices were\nfound when connecting to an iSCSI or iSER volume. Consequently, when no\nhost devices were found, an exception was thrown and the connect volume\nattempt failed. This update adds an additional check to ensure\nos.path.exists(None) is never called. As a result, an exception is no\nlonger thrown and the connect logic correctly retries finding present\nhost devices. (BZ#1268051)\n\n* Compute\u0027s rootwrap filters restricted an `ln` command used by the volume\nencryption providers to a specific iSCSI related target path. Consequently,\niSER, NFS, and FC volumes encountered failures because the `ln` command was\nrejected by Compute\u0027s rootwrap filters. This update makes Nova\u0027s rootwrap\nfilters more generic when calling `ln` allowing the volume encryption\nproviders to succeed. (BZ#1273466)\n\n* FCoE devices have different sysfs paths to standard FC devices.\nConsequently, Nova failed when attempting to attach an FCoE based volume\nto an instance as it assumed these paths were the same. This update ensures\nthat the required PCI information is parsed from both FC and FCoE sysfs\ndevice paths. As a result, Nova now succeeds in attaching FCoE based\nvolumes to instances. (BZ#1274054)\n\n* Nova failed to parse the output from the `multipath -l ${device}` command\nwhen errors were present. Consequently, the attaching and detaching of\nvolumes could fail. This update corrects the find_multipath_device method\nto ensure that any errors present in the output from the aforementioned\ncommand are ignored. As a result, both the attaching and detaching of\nvolumes will now succeed even if errors occur. (BZ#1275937)\n\n* Volumes were not correctly detached if an error was encountered during\nthe attach process, and could be left attached to an instance, resulting\nin data loss. This update ensures that the volume is both detached\nand the connection to the volume closed in the event of a failure during\nthe attach process. (BZ#1276011)\n\n* The ability of the libvirt driver to set the admin password has been \nadded. To use this feature, run the following command: \n nova root-password [server]\n(BZ#1261100)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2673", "url": "https://access.redhat.com/errata/RHSA-2015:2673" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1249751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1249751" }, { "category": "external", "summary": "1261100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1261100" }, { "category": "external", "summary": "1268051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268051" }, { "category": "external", "summary": "1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "1273466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1273466" }, { "category": "external", "summary": "1274054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274054" }, { "category": "external", "summary": "1274875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274875" }, { "category": "external", "summary": "1275937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1275937" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2673.json" } ], "title": "Red Hat Security Advisory: openstack-nova security and bug fix advisory", "tracking": { "current_release_date": "2024-11-14T17:18:53+00:00", "generator": { "date": "2024-11-14T17:18:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2015:2673", "initial_release_date": "2015-12-21T16:51:35+00:00", "revision_history": [ { "date": "2015-12-21T16:51:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-12-21T16:51:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T17:18:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack 7.0 Tools for RHEL 7", "product": { "name": "OpenStack 7.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:7::el7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:7::el7" } } }, { "category": "product_name", "name": "OpenStack 7.0 Tools for RHEL 7", "product": { "name": "OpenStack 7.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:7::el7" } } }, { "category": "product_name", "name": "OpenStack 7.0 Tools for RHEL 7", "product": { "name": "OpenStack 7.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:7::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-novaclient-1:2.23.0-2.el7ost.noarch", "product": { "name": "python-novaclient-1:2.23.0-2.el7ost.noarch", "product_id": "python-novaclient-1:2.23.0-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-novaclient@2.23.0-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "product": { "name": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "product_id": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-novaclient-doc@2.23.0-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2015.1.2-7.el7ost.noarch", "product": { "name": "python-nova-0:2015.1.2-7.el7ost.noarch", "product_id": "python-nova-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2015.1.2-7.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-novaclient-1:2.23.0-2.el7ost.src", "product": { "name": "python-novaclient-1:2.23.0-2.el7ost.src", "product_id": "python-novaclient-1:2.23.0-2.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-novaclient@2.23.0-2.el7ost?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-0:2015.1.2-7.el7ost.src", "product": { "name": "openstack-nova-0:2015.1.2-7.el7ost.src", "product_id": "openstack-nova-0:2015.1.2-7.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2015.1.2-7.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.noarch as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Client-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.src as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.src", "relates_to_product_reference": "7Client-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Client-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2015.1.2-7.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.src" }, "product_reference": "openstack-nova-0:2015.1.2-7.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "python-nova-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.src" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.noarch as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.src as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.noarch as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Workstation-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.src as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.src", "relates_to_product_reference": "7Workstation-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Workstation-RH7-RHOS-TOOLS-7.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-7713", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2015-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1269119" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in the way OpenStack Compute (nova) networking handled security group updates; changes were not applied to already running VM instances. A remote attacker could use this flaw to access running VM instances.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: network security group changes are not applied to running instances", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Server-RH7-RHOS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7713" }, { "category": "external", "summary": "RHBZ#1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7713", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713" } ], "release_date": "2015-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-21T16:51:35+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system have been applied.\n\nRed Hat Enterprise Linux OpenStack Platform 7 runs on Red Hat Enterprise\nLinux 7.2.\n\nThe Red Hat Enterprise Linux OpenStack Platform 7 Release Notes contain the\nfollowing:\n* An explanation of the way in which the provided components interact to\nform a working cloud computing environment.\n* Technology Previews, Recommended Practices, and Known Issues.\n* The channels required for Red Hat Enterprise Linux OpenStack Platform 7,\nincluding which channels need to be enabled and disabled.\n\nThe Release Notes are available at:\nhttps://access.redhat.com/documentation/en/red-hat-enterprise-linux-openstack-platform/version-7/release-notes/\n\nThis update is available through \u0027yum update\u0027 on systems registered through\nRed Hat Subscription Manager. For more information about Red Hat\nSubscription Manager, see:\n\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Subscription_Management/1/html/RHSM/index.html", "product_ids": [ "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Server-RH7-RHOS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2673" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Server-RH7-RHOS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: network security group changes are not applied to running instances" } ] }
RHSA-2015:2673
Vulnerability from csaf_redhat
Published
2015-12-21 16:51
Modified
2024-11-14 17:18
Summary
Red Hat Security Advisory: openstack-nova security and bug fix advisory
Notes
Topic
Updated OpenStack Compute packages that resolve various issues are now
available for Red Hat Enterprise Linux OpenStack Platform 7.0 for
RHEL 7.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.
A vulnerability was discovered in the way OpenStack Compute (nova)
networking handled security group updates; changes were not applied to
already running VM instances. A remote attacker could use this flaw to
access running VM instances. (CVE-2015-7713)
Additional updates include:
* The openstack-nova packages have been upgraded to upstream version
2015.1.2. See https://launchpad.net/nova/kilo/2015.1.2 for a complete list
of bug fixes and enhancements. (BZ#1274875)
* When using huge pages, the back-end memory for a guest was configured as
private. This disallowed an external process connected to a vhostuser VIF
type to access the QEMU guest's memory, which is required by the QEMU
network driver functionality. The memory mappings are now marked as
shared, and the external process to provide QEMU network is able to access
the guest's memory. (BZ#1215790)
* The termination of a WSGI application or an RPC server immediately
stopped the service and interrupted requests that were in progress. This
update adds a graceful handler for the SIGTERM signal sent to the parent
WSGI process, so the termination is performed gracefully, which allows
ongoing processes to continue. (BZ#1250269)
* Previously, novaclient records requested time even when timing was set
to False. As a consequence, system memory kept increasing. With this
update, when timing is set to True, the time of each request is recorded
and the timings are reset to clear the memory, which no longer
increases. (BZ#1260868)
* An earlier update changed the return value when no host devices were
found when connecting to an iSCSI or iSER volume. Consequently, when no
host devices were found, an exception was thrown and the connect volume
attempt failed. This update adds an additional check to ensure
os.path.exists(None) is never called. As a result, an exception is no
longer thrown and the connect logic correctly retries finding present
host devices. (BZ#1268051)
* Compute's rootwrap filters restricted an `ln` command used by the volume
encryption providers to a specific iSCSI related target path. Consequently,
iSER, NFS, and FC volumes encountered failures because the `ln` command was
rejected by Compute's rootwrap filters. This update makes Nova's rootwrap
filters more generic when calling `ln` allowing the volume encryption
providers to succeed. (BZ#1273466)
* FCoE devices have different sysfs paths to standard FC devices.
Consequently, Nova failed when attempting to attach an FCoE based volume
to an instance as it assumed these paths were the same. This update ensures
that the required PCI information is parsed from both FC and FCoE sysfs
device paths. As a result, Nova now succeeds in attaching FCoE based
volumes to instances. (BZ#1274054)
* Nova failed to parse the output from the `multipath -l ${device}` command
when errors were present. Consequently, the attaching and detaching of
volumes could fail. This update corrects the find_multipath_device method
to ensure that any errors present in the output from the aforementioned
command are ignored. As a result, both the attaching and detaching of
volumes will now succeed even if errors occur. (BZ#1275937)
* Volumes were not correctly detached if an error was encountered during
the attach process, and could be left attached to an instance, resulting
in data loss. This update ensures that the volume is both detached
and the connection to the volume closed in the event of a failure during
the attach process. (BZ#1276011)
* The ability of the libvirt driver to set the admin password has been
added. To use this feature, run the following command:
nova root-password [server]
(BZ#1261100)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated OpenStack Compute packages that resolve various issues are now\navailable for Red Hat Enterprise Linux OpenStack Platform 7.0 for\nRHEL 7.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual\nmachines, creating a redundant and scalable cloud computing platform.\nCompute provides the software, control panels, and APIs required to\norchestrate a cloud, including running virtual machine instances and\ncontrolling access through users and projects.\n\nA vulnerability was discovered in the way OpenStack Compute (nova)\nnetworking handled security group updates; changes were not applied to\nalready running VM instances. A remote attacker could use this flaw to\naccess running VM instances. (CVE-2015-7713)\n\nAdditional updates include:\n\n* The openstack-nova packages have been upgraded to upstream version \n2015.1.2. See https://launchpad.net/nova/kilo/2015.1.2 for a complete list\nof bug fixes and enhancements. (BZ#1274875)\n\n* When using huge pages, the back-end memory for a guest was configured as\nprivate. This disallowed an external process connected to a vhostuser VIF\ntype to access the QEMU guest\u0027s memory, which is required by the QEMU\nnetwork driver functionality. The memory mappings are now marked as\nshared, and the external process to provide QEMU network is able to access\nthe guest\u0027s memory. (BZ#1215790)\n\n* The termination of a WSGI application or an RPC server immediately\nstopped the service and interrupted requests that were in progress. This\nupdate adds a graceful handler for the SIGTERM signal sent to the parent\nWSGI process, so the termination is performed gracefully, which allows\nongoing processes to continue. (BZ#1250269)\n\n* Previously, novaclient records requested time even when timing was set \nto False. As a consequence, system memory kept increasing. With this\nupdate, when timing is set to True, the time of each request is recorded \nand the timings are reset to clear the memory, which no longer\nincreases. (BZ#1260868)\n\n* An earlier update changed the return value when no host devices were\nfound when connecting to an iSCSI or iSER volume. Consequently, when no\nhost devices were found, an exception was thrown and the connect volume\nattempt failed. This update adds an additional check to ensure\nos.path.exists(None) is never called. As a result, an exception is no\nlonger thrown and the connect logic correctly retries finding present\nhost devices. (BZ#1268051)\n\n* Compute\u0027s rootwrap filters restricted an `ln` command used by the volume\nencryption providers to a specific iSCSI related target path. Consequently,\niSER, NFS, and FC volumes encountered failures because the `ln` command was\nrejected by Compute\u0027s rootwrap filters. This update makes Nova\u0027s rootwrap\nfilters more generic when calling `ln` allowing the volume encryption\nproviders to succeed. (BZ#1273466)\n\n* FCoE devices have different sysfs paths to standard FC devices.\nConsequently, Nova failed when attempting to attach an FCoE based volume\nto an instance as it assumed these paths were the same. This update ensures\nthat the required PCI information is parsed from both FC and FCoE sysfs\ndevice paths. As a result, Nova now succeeds in attaching FCoE based\nvolumes to instances. (BZ#1274054)\n\n* Nova failed to parse the output from the `multipath -l ${device}` command\nwhen errors were present. Consequently, the attaching and detaching of\nvolumes could fail. This update corrects the find_multipath_device method\nto ensure that any errors present in the output from the aforementioned\ncommand are ignored. As a result, both the attaching and detaching of\nvolumes will now succeed even if errors occur. (BZ#1275937)\n\n* Volumes were not correctly detached if an error was encountered during\nthe attach process, and could be left attached to an instance, resulting\nin data loss. This update ensures that the volume is both detached\nand the connection to the volume closed in the event of a failure during\nthe attach process. (BZ#1276011)\n\n* The ability of the libvirt driver to set the admin password has been \nadded. To use this feature, run the following command: \n nova root-password [server]\n(BZ#1261100)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2673", "url": "https://access.redhat.com/errata/RHSA-2015:2673" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1249751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1249751" }, { "category": "external", "summary": "1261100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1261100" }, { "category": "external", "summary": "1268051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268051" }, { "category": "external", "summary": "1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "1273466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1273466" }, { "category": "external", "summary": "1274054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274054" }, { "category": "external", "summary": "1274875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274875" }, { "category": "external", "summary": "1275937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1275937" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2673.json" } ], "title": "Red Hat Security Advisory: openstack-nova security and bug fix advisory", "tracking": { "current_release_date": "2024-11-14T17:18:53+00:00", "generator": { "date": "2024-11-14T17:18:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2015:2673", "initial_release_date": "2015-12-21T16:51:35+00:00", "revision_history": [ { "date": "2015-12-21T16:51:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-12-21T16:51:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T17:18:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack 7.0 Tools for RHEL 7", "product": { "name": "OpenStack 7.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:7::el7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:7::el7" } } }, { "category": "product_name", "name": "OpenStack 7.0 Tools for RHEL 7", "product": { "name": "OpenStack 7.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:7::el7" } } }, { "category": "product_name", "name": "OpenStack 7.0 Tools for RHEL 7", "product": { "name": "OpenStack 7.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:7::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-novaclient-1:2.23.0-2.el7ost.noarch", "product": { "name": "python-novaclient-1:2.23.0-2.el7ost.noarch", "product_id": "python-novaclient-1:2.23.0-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-novaclient@2.23.0-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "product": { "name": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "product_id": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-novaclient-doc@2.23.0-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2015.1.2-7.el7ost.noarch", "product": { "name": "python-nova-0:2015.1.2-7.el7ost.noarch", "product_id": "python-nova-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2015.1.2-7.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-novaclient-1:2.23.0-2.el7ost.src", "product": { "name": "python-novaclient-1:2.23.0-2.el7ost.src", "product_id": "python-novaclient-1:2.23.0-2.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-novaclient@2.23.0-2.el7ost?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-0:2015.1.2-7.el7ost.src", "product": { "name": "openstack-nova-0:2015.1.2-7.el7ost.src", "product_id": "openstack-nova-0:2015.1.2-7.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2015.1.2-7.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.noarch as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Client-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.src as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.src", "relates_to_product_reference": "7Client-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Client-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2015.1.2-7.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.src" }, "product_reference": "openstack-nova-0:2015.1.2-7.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "python-nova-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.src" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.noarch as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.src as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.noarch as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Workstation-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.src as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.src", "relates_to_product_reference": "7Workstation-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Workstation-RH7-RHOS-TOOLS-7.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-7713", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2015-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1269119" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in the way OpenStack Compute (nova) networking handled security group updates; changes were not applied to already running VM instances. A remote attacker could use this flaw to access running VM instances.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: network security group changes are not applied to running instances", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Server-RH7-RHOS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7713" }, { "category": "external", "summary": "RHBZ#1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7713", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713" } ], "release_date": "2015-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-21T16:51:35+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system have been applied.\n\nRed Hat Enterprise Linux OpenStack Platform 7 runs on Red Hat Enterprise\nLinux 7.2.\n\nThe Red Hat Enterprise Linux OpenStack Platform 7 Release Notes contain the\nfollowing:\n* An explanation of the way in which the provided components interact to\nform a working cloud computing environment.\n* Technology Previews, Recommended Practices, and Known Issues.\n* The channels required for Red Hat Enterprise Linux OpenStack Platform 7,\nincluding which channels need to be enabled and disabled.\n\nThe Release Notes are available at:\nhttps://access.redhat.com/documentation/en/red-hat-enterprise-linux-openstack-platform/version-7/release-notes/\n\nThis update is available through \u0027yum update\u0027 on systems registered through\nRed Hat Subscription Manager. For more information about Red Hat\nSubscription Manager, see:\n\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Subscription_Management/1/html/RHSM/index.html", "product_ids": [ "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Server-RH7-RHOS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2673" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Server-RH7-RHOS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: network security group changes are not applied to running instances" } ] }
rhsa-2015_2684
Vulnerability from csaf_redhat
Published
2015-12-21 18:43
Modified
2024-11-14 17:18
Summary
Red Hat Security Advisory: openstack-nova secuity and bug fix advisory
Notes
Topic
Updated OpenStack Compute packages that resolve one security issue
and a bug are now available for Red Hat Enterprise Linux OpenStack
Platform 5.0 for RHEL 7.
Red Hat Product Security has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of
virtual machines, creating a redundant and scalable cloud computing
platform. Compute provides the software, control panels, and APIs
required to orchestrate a cloud, including running virtual machine
instances and controlling access through users and projects.
A vulnerability was discovered in the way OpenStack Compute (nova)
networking handled security group updates; changes were not applied to
already running VM instances. A remote attacker could use this flaw to
access running VM instances. (CVE-2015-7713)
Additional bug fixes include:
* In some cases, Compute did not start instances when RHEL was
installed with a locale other than en_US. The update ensures that
logging an exception no longer causes Unicode issues. (BZ#1190837)
All openstack-nova users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated OpenStack Compute packages that resolve one security issue\nand a bug are now available for Red Hat Enterprise Linux OpenStack\nPlatform 5.0 for RHEL 7.\n\nRed Hat Product Security has rated this update as having Moderate \nsecurity impact. A Common Vulnerability Scoring System (CVSS) base \nscore, which gives a detailed severity rating, is available from the \nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of \nvirtual machines, creating a redundant and scalable cloud computing \nplatform. Compute provides the software, control panels, and APIs \nrequired to orchestrate a cloud, including running virtual machine \ninstances and controlling access through users and projects.\n\nA vulnerability was discovered in the way OpenStack Compute (nova)\nnetworking handled security group updates; changes were not applied to\nalready running VM instances. A remote attacker could use this flaw to\naccess running VM instances. (CVE-2015-7713)\n\nAdditional bug fixes include:\n\n* In some cases, Compute did not start instances when RHEL was \ninstalled with a locale other than en_US. The update ensures that \nlogging an exception no longer causes Unicode issues. (BZ#1190837)\n\nAll openstack-nova users are advised to upgrade to these updated \npackages, which correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2684", "url": "https://access.redhat.com/errata/RHSA-2015:2684" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1190837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1190837" }, { "category": "external", "summary": "1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2684.json" } ], "title": "Red Hat Security Advisory: openstack-nova secuity and bug fix advisory", "tracking": { "current_release_date": "2024-11-14T17:18:01+00:00", "generator": { "date": "2024-11-14T17:18:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2015:2684", "initial_release_date": "2015-12-21T18:43:27+00:00", "revision_history": [ { "date": "2015-12-21T18:43:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-12-21T18:43:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T17:18:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2014.1.5-9.el7ost.noarch", "product": { "name": "python-nova-0:2014.1.5-9.el7ost.noarch", "product_id": "python-nova-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2014.1.5-9.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2014.1.5-9.el7ost.src", "product": { "name": "openstack-nova-0:2014.1.5-9.el7ost.src", "product_id": "openstack-nova-0:2014.1.5-9.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.5-9.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.5-9.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.src" }, "product_reference": "openstack-nova-0:2014.1.5-9.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "python-nova-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-7713", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2015-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1269119" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in the way OpenStack Compute (nova) networking handled security group updates; changes were not applied to already running VM instances. A remote attacker could use this flaw to access running VM instances.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: network security group changes are not applied to running instances", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.5-9.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7713" }, { "category": "external", "summary": "RHBZ#1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7713", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713" } ], "release_date": "2015-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-21T18:43:27+00:00", "details": "Before applying this update, ensure all previously released errata \nrelevant to your system have been applied.\n\nRed Hat Enterprise Linux OpenStack Platform 5 runs on Red Hat \nEnterprise Linux 7.2.\n\nThe Red Hat Enterprise Linux OpenStack Platform 5 Release Notes \ncontain the following:\n\n* An explanation of the way in which the provided components \n interact to form a working cloud computing environment.\n* Technology Previews, Recommended Practices, and Known Issues.\n* The channels required for Red Hat Enterprise Linux OpenStack \n Platform 5, including which channels need to be enabled and \n disabled.\n\nThe Release Notes are available at:\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/5/html/Release_Notes/index.html\n\nThis update is available through the Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.5-9.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2684" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.5-9.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: network security group changes are not applied to running instances" } ] }
RHSA-2015:2684
Vulnerability from csaf_redhat
Published
2015-12-21 18:43
Modified
2024-11-14 17:18
Summary
Red Hat Security Advisory: openstack-nova secuity and bug fix advisory
Notes
Topic
Updated OpenStack Compute packages that resolve one security issue
and a bug are now available for Red Hat Enterprise Linux OpenStack
Platform 5.0 for RHEL 7.
Red Hat Product Security has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of
virtual machines, creating a redundant and scalable cloud computing
platform. Compute provides the software, control panels, and APIs
required to orchestrate a cloud, including running virtual machine
instances and controlling access through users and projects.
A vulnerability was discovered in the way OpenStack Compute (nova)
networking handled security group updates; changes were not applied to
already running VM instances. A remote attacker could use this flaw to
access running VM instances. (CVE-2015-7713)
Additional bug fixes include:
* In some cases, Compute did not start instances when RHEL was
installed with a locale other than en_US. The update ensures that
logging an exception no longer causes Unicode issues. (BZ#1190837)
All openstack-nova users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated OpenStack Compute packages that resolve one security issue\nand a bug are now available for Red Hat Enterprise Linux OpenStack\nPlatform 5.0 for RHEL 7.\n\nRed Hat Product Security has rated this update as having Moderate \nsecurity impact. A Common Vulnerability Scoring System (CVSS) base \nscore, which gives a detailed severity rating, is available from the \nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of \nvirtual machines, creating a redundant and scalable cloud computing \nplatform. Compute provides the software, control panels, and APIs \nrequired to orchestrate a cloud, including running virtual machine \ninstances and controlling access through users and projects.\n\nA vulnerability was discovered in the way OpenStack Compute (nova)\nnetworking handled security group updates; changes were not applied to\nalready running VM instances. A remote attacker could use this flaw to\naccess running VM instances. (CVE-2015-7713)\n\nAdditional bug fixes include:\n\n* In some cases, Compute did not start instances when RHEL was \ninstalled with a locale other than en_US. The update ensures that \nlogging an exception no longer causes Unicode issues. (BZ#1190837)\n\nAll openstack-nova users are advised to upgrade to these updated \npackages, which correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2684", "url": "https://access.redhat.com/errata/RHSA-2015:2684" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1190837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1190837" }, { "category": "external", "summary": "1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2684.json" } ], "title": "Red Hat Security Advisory: openstack-nova secuity and bug fix advisory", "tracking": { "current_release_date": "2024-11-14T17:18:01+00:00", "generator": { "date": "2024-11-14T17:18:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2015:2684", "initial_release_date": "2015-12-21T18:43:27+00:00", "revision_history": [ { "date": "2015-12-21T18:43:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-12-21T18:43:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T17:18:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2014.1.5-9.el7ost.noarch", "product": { "name": "python-nova-0:2014.1.5-9.el7ost.noarch", "product_id": "python-nova-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2014.1.5-9.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "product": { "name": "openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "product_id": "openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2014.1.5-9.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2014.1.5-9.el7ost.src", "product": { "name": "openstack-nova-0:2014.1.5-9.el7ost.src", "product_id": "openstack-nova-0:2014.1.5-9.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.5-9.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.5-9.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.src" }, "product_reference": "openstack-nova-0:2014.1.5-9.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2014.1.5-9.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.5-9.el7ost.noarch" }, "product_reference": "python-nova-0:2014.1.5-9.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-7713", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2015-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1269119" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in the way OpenStack Compute (nova) networking handled security group updates; changes were not applied to already running VM instances. A remote attacker could use this flaw to access running VM instances.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: network security group changes are not applied to running instances", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.5-9.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7713" }, { "category": "external", "summary": "RHBZ#1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7713", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713" } ], "release_date": "2015-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-21T18:43:27+00:00", "details": "Before applying this update, ensure all previously released errata \nrelevant to your system have been applied.\n\nRed Hat Enterprise Linux OpenStack Platform 5 runs on Red Hat \nEnterprise Linux 7.2.\n\nThe Red Hat Enterprise Linux OpenStack Platform 5 Release Notes \ncontain the following:\n\n* An explanation of the way in which the provided components \n interact to form a working cloud computing environment.\n* Technology Previews, Recommended Practices, and Known Issues.\n* The channels required for Red Hat Enterprise Linux OpenStack \n Platform 5, including which channels need to be enabled and \n disabled.\n\nThe Release Notes are available at:\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/5/html/Release_Notes/index.html\n\nThis update is available through the Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.5-9.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2684" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-0:2014.1.5-9.el7ost.src", "7Server-RH7-RHOS-5.0:openstack-nova-api-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cells-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-cert-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-common-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-compute-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-console-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-doc-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-network-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-9.el7ost.noarch", "7Server-RH7-RHOS-5.0:python-nova-0:2014.1.5-9.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: network security group changes are not applied to running instances" } ] }
RHSA-2016:0017
Vulnerability from csaf_redhat
Published
2016-01-10 23:20
Modified
2024-11-14 17:18
Summary
Red Hat Security Advisory: openstack-nova security advisory
Notes
Topic
Updated openstack-nova packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red
Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.
A flaw was discovered in the OpenStack Compute (nova) snapshot feature when
using the libvirt driver. A compute user could overwrite an attached
instance disk with a malicious header specifying a backing file, and then
request a snapshot, causing a file from the compute host to be leaked. This
flaw only affects LVM or Ceph setups, or setups using filesystem storage
with "use_cow_images = False". (CVE-2015-7548)
A vulnerability was discovered in the way OpenStack Compute (nova)
networking handled security group updates; changes were not applied to
already running VM instances. A remote attacker could use this flaw to
access running VM instances. (CVE-2015-7713)
The CVE-2015-7548 issue was discovered by Matthew Booth of Red Hat
OpenStack Engineering.
All openstack-nova users are advised to upgrade to these updated packages,
which correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-nova packages that fix two security issues are now\navailable for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red\nHat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual\nmachines, creating a redundant and scalable cloud computing platform.\nCompute provides the software, control panels, and APIs required to\norchestrate a cloud, including running virtual machine instances and\ncontrolling access through users and projects.\n\nA flaw was discovered in the OpenStack Compute (nova) snapshot feature when\nusing the libvirt driver. A compute user could overwrite an attached\ninstance disk with a malicious header specifying a backing file, and then\nrequest a snapshot, causing a file from the compute host to be leaked. This\nflaw only affects LVM or Ceph setups, or setups using filesystem storage\nwith \"use_cow_images = False\". (CVE-2015-7548)\n\nA vulnerability was discovered in the way OpenStack Compute (nova)\nnetworking handled security group updates; changes were not applied to\nalready running VM instances. A remote attacker could use this flaw to\naccess running VM instances. (CVE-2015-7713)\n\nThe CVE-2015-7548 issue was discovered by Matthew Booth of Red Hat\nOpenStack Engineering.\n\nAll openstack-nova users are advised to upgrade to these updated packages,\nwhich correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0017", "url": "https://access.redhat.com/errata/RHSA-2016:0017" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "1290511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290511" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0017.json" } ], "title": "Red Hat Security Advisory: openstack-nova security advisory", "tracking": { "current_release_date": "2024-11-14T17:18:17+00:00", "generator": { "date": "2024-11-14T17:18:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2016:0017", "initial_release_date": "2016-01-10T23:20:21+00:00", "revision_history": [ { "date": "2016-01-10T23:20:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-01-10T23:20:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T17:18:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2014.1.5-16.el6ost.noarch", "product": { "name": "python-nova-0:2014.1.5-16.el6ost.noarch", "product_id": "python-nova-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2014.1.5-16.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2014.1.5-16.el6ost.src", "product": { "name": "openstack-nova-0:2014.1.5-16.el6ost.src", "product_id": "openstack-nova-0:2014.1.5-16.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.5-16.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.5-16.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src" }, "product_reference": "openstack-nova-0:2014.1.5-16.el6ost.src", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "python-nova-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Matthew Booth" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-7548", "discovery_date": "2015-12-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1290511" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the OpenStack Compute (nova) snapshot feature when using the libvirt driver. A compute user could overwrite an attached instance disk with a malicious header specifying a backing file, and then request a snapshot, causing a file from the compute host to be leaked. This flaw only affects LVM or Ceph setups, or setups using filesystem storage with \"use_cow_images = False\".", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: Unprivileged API user can access host data using instance snapshot", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7548" }, { "category": "external", "summary": "RHBZ#1290511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290511" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7548", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7548" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7548" } ], "release_date": "2016-01-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-10T23:20:21+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0017" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 6.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:C/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openstack-nova: Unprivileged API user can access host data using instance snapshot" }, { "cve": "CVE-2015-7713", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2015-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1269119" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in the way OpenStack Compute (nova) networking handled security group updates; changes were not applied to already running VM instances. A remote attacker could use this flaw to access running VM instances.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: network security group changes are not applied to running instances", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7713" }, { "category": "external", "summary": "RHBZ#1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7713", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713" } ], "release_date": "2015-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-10T23:20:21+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0017" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: network security group changes are not applied to running instances" } ] }
rhsa-2016:0017
Vulnerability from csaf_redhat
Published
2016-01-10 23:20
Modified
2024-11-14 17:18
Summary
Red Hat Security Advisory: openstack-nova security advisory
Notes
Topic
Updated openstack-nova packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red
Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.
A flaw was discovered in the OpenStack Compute (nova) snapshot feature when
using the libvirt driver. A compute user could overwrite an attached
instance disk with a malicious header specifying a backing file, and then
request a snapshot, causing a file from the compute host to be leaked. This
flaw only affects LVM or Ceph setups, or setups using filesystem storage
with "use_cow_images = False". (CVE-2015-7548)
A vulnerability was discovered in the way OpenStack Compute (nova)
networking handled security group updates; changes were not applied to
already running VM instances. A remote attacker could use this flaw to
access running VM instances. (CVE-2015-7713)
The CVE-2015-7548 issue was discovered by Matthew Booth of Red Hat
OpenStack Engineering.
All openstack-nova users are advised to upgrade to these updated packages,
which correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-nova packages that fix two security issues are now\navailable for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red\nHat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual\nmachines, creating a redundant and scalable cloud computing platform.\nCompute provides the software, control panels, and APIs required to\norchestrate a cloud, including running virtual machine instances and\ncontrolling access through users and projects.\n\nA flaw was discovered in the OpenStack Compute (nova) snapshot feature when\nusing the libvirt driver. A compute user could overwrite an attached\ninstance disk with a malicious header specifying a backing file, and then\nrequest a snapshot, causing a file from the compute host to be leaked. This\nflaw only affects LVM or Ceph setups, or setups using filesystem storage\nwith \"use_cow_images = False\". (CVE-2015-7548)\n\nA vulnerability was discovered in the way OpenStack Compute (nova)\nnetworking handled security group updates; changes were not applied to\nalready running VM instances. A remote attacker could use this flaw to\naccess running VM instances. (CVE-2015-7713)\n\nThe CVE-2015-7548 issue was discovered by Matthew Booth of Red Hat\nOpenStack Engineering.\n\nAll openstack-nova users are advised to upgrade to these updated packages,\nwhich correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0017", "url": "https://access.redhat.com/errata/RHSA-2016:0017" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "1290511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290511" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0017.json" } ], "title": "Red Hat Security Advisory: openstack-nova security advisory", "tracking": { "current_release_date": "2024-11-14T17:18:17+00:00", "generator": { "date": "2024-11-14T17:18:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2016:0017", "initial_release_date": "2016-01-10T23:20:21+00:00", "revision_history": [ { "date": "2016-01-10T23:20:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-01-10T23:20:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T17:18:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2014.1.5-16.el6ost.noarch", "product": { "name": "python-nova-0:2014.1.5-16.el6ost.noarch", "product_id": "python-nova-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2014.1.5-16.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "product_id": "openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2014.1.5-16.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2014.1.5-16.el6ost.src", "product": { "name": "openstack-nova-0:2014.1.5-16.el6ost.src", "product_id": "openstack-nova-0:2014.1.5-16.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.1.5-16.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.1.5-16.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src" }, "product_reference": "openstack-nova-0:2014.1.5-16.el6ost.src", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2014.1.5-16.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" }, "product_reference": "python-nova-0:2014.1.5-16.el6ost.noarch", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Matthew Booth" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-7548", "discovery_date": "2015-12-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1290511" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the OpenStack Compute (nova) snapshot feature when using the libvirt driver. A compute user could overwrite an attached instance disk with a malicious header specifying a backing file, and then request a snapshot, causing a file from the compute host to be leaked. This flaw only affects LVM or Ceph setups, or setups using filesystem storage with \"use_cow_images = False\".", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: Unprivileged API user can access host data using instance snapshot", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7548" }, { "category": "external", "summary": "RHBZ#1290511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290511" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7548", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7548" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7548" } ], "release_date": "2016-01-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-10T23:20:21+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0017" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 6.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:C/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openstack-nova: Unprivileged API user can access host data using instance snapshot" }, { "cve": "CVE-2015-7713", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2015-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1269119" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in the way OpenStack Compute (nova) networking handled security group updates; changes were not applied to already running VM instances. A remote attacker could use this flaw to access running VM instances.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: network security group changes are not applied to running instances", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7713" }, { "category": "external", "summary": "RHBZ#1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7713", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713" } ], "release_date": "2015-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-10T23:20:21+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0017" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-0:2014.1.5-16.el6ost.src", "6Server-RH6-RHOS-5.0:openstack-nova-api-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cells-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-cert-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-common-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-compute-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-conductor-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-console-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-doc-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-network-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-novncproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-objectstore-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-scheduler-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:openstack-nova-serialproxy-0:2014.1.5-16.el6ost.noarch", "6Server-RH6-RHOS-5.0:python-nova-0:2014.1.5-16.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: network security group changes are not applied to running instances" } ] }
RHSA-2016:0013
Vulnerability from csaf_redhat
Published
2016-01-07 20:47
Modified
2024-11-14 17:18
Summary
Red Hat Security Advisory: openstack-nova security and bug fix advisory
Notes
Topic
Updated openstack-nova packages that fix one security issue and
various bugs are now available for Red Hat Enterprise Linux OpenStack
Platform 6.0.
Red Hat Product Security has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of
virtual machines, creating a redundant and scalable cloud computing
platform. Compute provides the software, control panels, and APIs
required to orchestrate a cloud, including running virtual machine
instances and controlling access through users and projects.
A vulnerability was discovered in the way OpenStack Compute (nova)
networking handled security group updates; changes were not applied to
already running VM instances. A remote attacker could use this flaw to
access running VM instances. (CVE-2015-7713)
Additional bug fixes include:
* Suspending an instance with a pre-created port that uses
binding:vnic_type='direct' previously failed; this has been fixed
with an update to the API.(BZ#1196054)
* When using multipath-backed volumes using Object Storage (cinder),
attach attempts failed without error. The handling of device
identifiers has been updated and volumes can now be attached.
(BZ#1206699)
* Previously, OpenStack Compute did not conform to PEP8 conventions;
this has been fixed. (BZ#1278411)
* With a faulty lun in a multipath device, Compute tried to use the
wrong device. Compute now uses the correct device, and instances
can boot normally. (BZ#1280359)
* When using a FCoE adapter instead of a FC adapter, volumes
previously failed to attach to the VM. This issue has been fixed.
(BZ#1284033)
All openstack-nova users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-nova packages that fix one security issue and \nvarious bugs are now available for Red Hat Enterprise Linux OpenStack \nPlatform 6.0.\n\nRed Hat Product Security has rated this update as having Moderate \nsecurity impact. A Common Vulnerability Scoring System (CVSS) base \nscore, which gives a detailed severity rating, is available from the \nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of \nvirtual machines, creating a redundant and scalable cloud computing \nplatform. Compute provides the software, control panels, and APIs \nrequired to orchestrate a cloud, including running virtual machine \ninstances and controlling access through users and projects.\n\nA vulnerability was discovered in the way OpenStack Compute (nova)\nnetworking handled security group updates; changes were not applied to\nalready running VM instances. A remote attacker could use this flaw to\naccess running VM instances. (CVE-2015-7713)\n\nAdditional bug fixes include:\n\n* Suspending an instance with a pre-created port that uses\n binding:vnic_type=\u0027direct\u0027 previously failed; this has been fixed\n with an update to the API.(BZ#1196054)\n\n* When using multipath-backed volumes using Object Storage (cinder), \n attach attempts failed without error. The handling of device \n identifiers has been updated and volumes can now be attached. \n (BZ#1206699)\n\n* Previously, OpenStack Compute did not conform to PEP8 conventions;\n this has been fixed. (BZ#1278411)\n\n* With a faulty lun in a multipath device, Compute tried to use the \n wrong device. Compute now uses the correct device, and instances\n can boot normally. (BZ#1280359)\n\n* When using a FCoE adapter instead of a FC adapter, volumes \n previously failed to attach to the VM. This issue has been fixed. \n (BZ#1284033) \n\nAll openstack-nova users are advised to upgrade to these updated \npackages, which correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0013", "url": "https://access.redhat.com/errata/RHSA-2016:0013" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/6/html/Technical_Notes/index.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/6/html/Technical_Notes/index.html" }, { "category": "external", "summary": "1196054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196054" }, { "category": "external", "summary": "1206699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1206699" }, { "category": "external", "summary": "1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "1278411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1278411" }, { "category": "external", "summary": "1280359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1280359" }, { "category": "external", "summary": "1284033", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1284033" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0013.json" } ], "title": "Red Hat Security Advisory: openstack-nova security and bug fix advisory", "tracking": { "current_release_date": "2024-11-14T17:18:06+00:00", "generator": { "date": "2024-11-14T17:18:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2016:0013", "initial_release_date": "2016-01-07T20:47:38+00:00", "revision_history": [ { "date": "2016-01-07T20:47:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-01-07T20:47:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T17:18:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:6::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2014.2.3-42.el7ost.noarch", "product": { "name": "python-nova-0:2014.2.3-42.el7ost.noarch", "product_id": "python-nova-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2014.2.3-42.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2014.2.3-42.el7ost.src", "product": { "name": "openstack-nova-0:2014.2.3-42.el7ost.src", "product_id": "openstack-nova-0:2014.2.3-42.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.2.3-42.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.2.3-42.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.src" }, "product_reference": "openstack-nova-0:2014.2.3-42.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-api-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-cells-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-cert-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-common-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-compute-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-console-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-doc-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-network-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:python-nova-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "python-nova-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-7713", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2015-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1269119" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in the way OpenStack Compute (nova) networking handled security group updates; changes were not applied to already running VM instances. A remote attacker could use this flaw to access running VM instances.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: network security group changes are not applied to running instances", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.src", "7Server-RH7-RHOS-6.0:openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:python-nova-0:2014.2.3-42.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7713" }, { "category": "external", "summary": "RHBZ#1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7713", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713" } ], "release_date": "2015-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-07T20:47:38+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.src", "7Server-RH7-RHOS-6.0:openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:python-nova-0:2014.2.3-42.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0013" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.src", "7Server-RH7-RHOS-6.0:openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:python-nova-0:2014.2.3-42.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: network security group changes are not applied to running instances" } ] }
rhsa-2015:2673
Vulnerability from csaf_redhat
Published
2015-12-21 16:51
Modified
2024-11-14 17:18
Summary
Red Hat Security Advisory: openstack-nova security and bug fix advisory
Notes
Topic
Updated OpenStack Compute packages that resolve various issues are now
available for Red Hat Enterprise Linux OpenStack Platform 7.0 for
RHEL 7.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.
A vulnerability was discovered in the way OpenStack Compute (nova)
networking handled security group updates; changes were not applied to
already running VM instances. A remote attacker could use this flaw to
access running VM instances. (CVE-2015-7713)
Additional updates include:
* The openstack-nova packages have been upgraded to upstream version
2015.1.2. See https://launchpad.net/nova/kilo/2015.1.2 for a complete list
of bug fixes and enhancements. (BZ#1274875)
* When using huge pages, the back-end memory for a guest was configured as
private. This disallowed an external process connected to a vhostuser VIF
type to access the QEMU guest's memory, which is required by the QEMU
network driver functionality. The memory mappings are now marked as
shared, and the external process to provide QEMU network is able to access
the guest's memory. (BZ#1215790)
* The termination of a WSGI application or an RPC server immediately
stopped the service and interrupted requests that were in progress. This
update adds a graceful handler for the SIGTERM signal sent to the parent
WSGI process, so the termination is performed gracefully, which allows
ongoing processes to continue. (BZ#1250269)
* Previously, novaclient records requested time even when timing was set
to False. As a consequence, system memory kept increasing. With this
update, when timing is set to True, the time of each request is recorded
and the timings are reset to clear the memory, which no longer
increases. (BZ#1260868)
* An earlier update changed the return value when no host devices were
found when connecting to an iSCSI or iSER volume. Consequently, when no
host devices were found, an exception was thrown and the connect volume
attempt failed. This update adds an additional check to ensure
os.path.exists(None) is never called. As a result, an exception is no
longer thrown and the connect logic correctly retries finding present
host devices. (BZ#1268051)
* Compute's rootwrap filters restricted an `ln` command used by the volume
encryption providers to a specific iSCSI related target path. Consequently,
iSER, NFS, and FC volumes encountered failures because the `ln` command was
rejected by Compute's rootwrap filters. This update makes Nova's rootwrap
filters more generic when calling `ln` allowing the volume encryption
providers to succeed. (BZ#1273466)
* FCoE devices have different sysfs paths to standard FC devices.
Consequently, Nova failed when attempting to attach an FCoE based volume
to an instance as it assumed these paths were the same. This update ensures
that the required PCI information is parsed from both FC and FCoE sysfs
device paths. As a result, Nova now succeeds in attaching FCoE based
volumes to instances. (BZ#1274054)
* Nova failed to parse the output from the `multipath -l ${device}` command
when errors were present. Consequently, the attaching and detaching of
volumes could fail. This update corrects the find_multipath_device method
to ensure that any errors present in the output from the aforementioned
command are ignored. As a result, both the attaching and detaching of
volumes will now succeed even if errors occur. (BZ#1275937)
* Volumes were not correctly detached if an error was encountered during
the attach process, and could be left attached to an instance, resulting
in data loss. This update ensures that the volume is both detached
and the connection to the volume closed in the event of a failure during
the attach process. (BZ#1276011)
* The ability of the libvirt driver to set the admin password has been
added. To use this feature, run the following command:
nova root-password [server]
(BZ#1261100)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated OpenStack Compute packages that resolve various issues are now\navailable for Red Hat Enterprise Linux OpenStack Platform 7.0 for\nRHEL 7.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual\nmachines, creating a redundant and scalable cloud computing platform.\nCompute provides the software, control panels, and APIs required to\norchestrate a cloud, including running virtual machine instances and\ncontrolling access through users and projects.\n\nA vulnerability was discovered in the way OpenStack Compute (nova)\nnetworking handled security group updates; changes were not applied to\nalready running VM instances. A remote attacker could use this flaw to\naccess running VM instances. (CVE-2015-7713)\n\nAdditional updates include:\n\n* The openstack-nova packages have been upgraded to upstream version \n2015.1.2. See https://launchpad.net/nova/kilo/2015.1.2 for a complete list\nof bug fixes and enhancements. (BZ#1274875)\n\n* When using huge pages, the back-end memory for a guest was configured as\nprivate. This disallowed an external process connected to a vhostuser VIF\ntype to access the QEMU guest\u0027s memory, which is required by the QEMU\nnetwork driver functionality. The memory mappings are now marked as\nshared, and the external process to provide QEMU network is able to access\nthe guest\u0027s memory. (BZ#1215790)\n\n* The termination of a WSGI application or an RPC server immediately\nstopped the service and interrupted requests that were in progress. This\nupdate adds a graceful handler for the SIGTERM signal sent to the parent\nWSGI process, so the termination is performed gracefully, which allows\nongoing processes to continue. (BZ#1250269)\n\n* Previously, novaclient records requested time even when timing was set \nto False. As a consequence, system memory kept increasing. With this\nupdate, when timing is set to True, the time of each request is recorded \nand the timings are reset to clear the memory, which no longer\nincreases. (BZ#1260868)\n\n* An earlier update changed the return value when no host devices were\nfound when connecting to an iSCSI or iSER volume. Consequently, when no\nhost devices were found, an exception was thrown and the connect volume\nattempt failed. This update adds an additional check to ensure\nos.path.exists(None) is never called. As a result, an exception is no\nlonger thrown and the connect logic correctly retries finding present\nhost devices. (BZ#1268051)\n\n* Compute\u0027s rootwrap filters restricted an `ln` command used by the volume\nencryption providers to a specific iSCSI related target path. Consequently,\niSER, NFS, and FC volumes encountered failures because the `ln` command was\nrejected by Compute\u0027s rootwrap filters. This update makes Nova\u0027s rootwrap\nfilters more generic when calling `ln` allowing the volume encryption\nproviders to succeed. (BZ#1273466)\n\n* FCoE devices have different sysfs paths to standard FC devices.\nConsequently, Nova failed when attempting to attach an FCoE based volume\nto an instance as it assumed these paths were the same. This update ensures\nthat the required PCI information is parsed from both FC and FCoE sysfs\ndevice paths. As a result, Nova now succeeds in attaching FCoE based\nvolumes to instances. (BZ#1274054)\n\n* Nova failed to parse the output from the `multipath -l ${device}` command\nwhen errors were present. Consequently, the attaching and detaching of\nvolumes could fail. This update corrects the find_multipath_device method\nto ensure that any errors present in the output from the aforementioned\ncommand are ignored. As a result, both the attaching and detaching of\nvolumes will now succeed even if errors occur. (BZ#1275937)\n\n* Volumes were not correctly detached if an error was encountered during\nthe attach process, and could be left attached to an instance, resulting\nin data loss. This update ensures that the volume is both detached\nand the connection to the volume closed in the event of a failure during\nthe attach process. (BZ#1276011)\n\n* The ability of the libvirt driver to set the admin password has been \nadded. To use this feature, run the following command: \n nova root-password [server]\n(BZ#1261100)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2673", "url": "https://access.redhat.com/errata/RHSA-2015:2673" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1249751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1249751" }, { "category": "external", "summary": "1261100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1261100" }, { "category": "external", "summary": "1268051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268051" }, { "category": "external", "summary": "1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "1273466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1273466" }, { "category": "external", "summary": "1274054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274054" }, { "category": "external", "summary": "1274875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274875" }, { "category": "external", "summary": "1275937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1275937" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2673.json" } ], "title": "Red Hat Security Advisory: openstack-nova security and bug fix advisory", "tracking": { "current_release_date": "2024-11-14T17:18:53+00:00", "generator": { "date": "2024-11-14T17:18:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2015:2673", "initial_release_date": "2015-12-21T16:51:35+00:00", "revision_history": [ { "date": "2015-12-21T16:51:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-12-21T16:51:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T17:18:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack 7.0 Tools for RHEL 7", "product": { "name": "OpenStack 7.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:7::el7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:7::el7" } } }, { "category": "product_name", "name": "OpenStack 7.0 Tools for RHEL 7", "product": { "name": "OpenStack 7.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:7::el7" } } }, { "category": "product_name", "name": "OpenStack 7.0 Tools for RHEL 7", "product": { "name": "OpenStack 7.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:7::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-novaclient-1:2.23.0-2.el7ost.noarch", "product": { "name": "python-novaclient-1:2.23.0-2.el7ost.noarch", "product_id": "python-novaclient-1:2.23.0-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-novaclient@2.23.0-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "product": { "name": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "product_id": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-novaclient-doc@2.23.0-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2015.1.2-7.el7ost.noarch", "product": { "name": "python-nova-0:2015.1.2-7.el7ost.noarch", "product_id": "python-nova-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2015.1.2-7.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "product": { "name": "openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "product_id": "openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2015.1.2-7.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-novaclient-1:2.23.0-2.el7ost.src", "product": { "name": "python-novaclient-1:2.23.0-2.el7ost.src", "product_id": "python-novaclient-1:2.23.0-2.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-novaclient@2.23.0-2.el7ost?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-0:2015.1.2-7.el7ost.src", "product": { "name": "openstack-nova-0:2015.1.2-7.el7ost.src", "product_id": "openstack-nova-0:2015.1.2-7.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2015.1.2-7.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.noarch as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Client-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.src as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.src", "relates_to_product_reference": "7Client-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Client-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2015.1.2-7.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.src" }, "product_reference": "openstack-nova-0:2015.1.2-7.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2015.1.2-7.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.2-7.el7ost.noarch" }, "product_reference": "python-nova-0:2015.1.2-7.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.src" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.noarch as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.src as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.noarch as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Workstation-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:2.23.0-2.el7ost.src as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src" }, "product_reference": "python-novaclient-1:2.23.0-2.el7ost.src", "relates_to_product_reference": "7Workstation-RH7-RHOS-TOOLS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch as a component of OpenStack 7.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" }, "product_reference": "python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "relates_to_product_reference": "7Workstation-RH7-RHOS-TOOLS-7.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-7713", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2015-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1269119" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in the way OpenStack Compute (nova) networking handled security group updates; changes were not applied to already running VM instances. A remote attacker could use this flaw to access running VM instances.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: network security group changes are not applied to running instances", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Server-RH7-RHOS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7713" }, { "category": "external", "summary": "RHBZ#1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7713", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713" } ], "release_date": "2015-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-21T16:51:35+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system have been applied.\n\nRed Hat Enterprise Linux OpenStack Platform 7 runs on Red Hat Enterprise\nLinux 7.2.\n\nThe Red Hat Enterprise Linux OpenStack Platform 7 Release Notes contain the\nfollowing:\n* An explanation of the way in which the provided components interact to\nform a working cloud computing environment.\n* Technology Previews, Recommended Practices, and Known Issues.\n* The channels required for Red Hat Enterprise Linux OpenStack Platform 7,\nincluding which channels need to be enabled and disabled.\n\nThe Release Notes are available at:\nhttps://access.redhat.com/documentation/en/red-hat-enterprise-linux-openstack-platform/version-7/release-notes/\n\nThis update is available through \u0027yum update\u0027 on systems registered through\nRed Hat Subscription Manager. For more information about Red Hat\nSubscription Manager, see:\n\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Subscription_Management/1/html/RHSM/index.html", "product_ids": [ "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Server-RH7-RHOS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2673" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Client-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-0:2015.1.2-7.el7ost.src", "7Server-RH7-RHOS-7.0:openstack-nova-api-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cells-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-cert-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-common-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-compute-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-conductor-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-console-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-doc-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-network-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-novncproxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-objectstore-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-scheduler-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-serialproxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:openstack-nova-spicehtml5proxy-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-nova-0:2015.1.2-7.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Server-RH7-RHOS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Server-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-1:2.23.0-2.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-7.0:python-novaclient-doc-1:2.23.0-2.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: network security group changes are not applied to running instances" } ] }
rhsa-2016:0013
Vulnerability from csaf_redhat
Published
2016-01-07 20:47
Modified
2024-11-14 17:18
Summary
Red Hat Security Advisory: openstack-nova security and bug fix advisory
Notes
Topic
Updated openstack-nova packages that fix one security issue and
various bugs are now available for Red Hat Enterprise Linux OpenStack
Platform 6.0.
Red Hat Product Security has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of
virtual machines, creating a redundant and scalable cloud computing
platform. Compute provides the software, control panels, and APIs
required to orchestrate a cloud, including running virtual machine
instances and controlling access through users and projects.
A vulnerability was discovered in the way OpenStack Compute (nova)
networking handled security group updates; changes were not applied to
already running VM instances. A remote attacker could use this flaw to
access running VM instances. (CVE-2015-7713)
Additional bug fixes include:
* Suspending an instance with a pre-created port that uses
binding:vnic_type='direct' previously failed; this has been fixed
with an update to the API.(BZ#1196054)
* When using multipath-backed volumes using Object Storage (cinder),
attach attempts failed without error. The handling of device
identifiers has been updated and volumes can now be attached.
(BZ#1206699)
* Previously, OpenStack Compute did not conform to PEP8 conventions;
this has been fixed. (BZ#1278411)
* With a faulty lun in a multipath device, Compute tried to use the
wrong device. Compute now uses the correct device, and instances
can boot normally. (BZ#1280359)
* When using a FCoE adapter instead of a FC adapter, volumes
previously failed to attach to the VM. This issue has been fixed.
(BZ#1284033)
All openstack-nova users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-nova packages that fix one security issue and \nvarious bugs are now available for Red Hat Enterprise Linux OpenStack \nPlatform 6.0.\n\nRed Hat Product Security has rated this update as having Moderate \nsecurity impact. A Common Vulnerability Scoring System (CVSS) base \nscore, which gives a detailed severity rating, is available from the \nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of \nvirtual machines, creating a redundant and scalable cloud computing \nplatform. Compute provides the software, control panels, and APIs \nrequired to orchestrate a cloud, including running virtual machine \ninstances and controlling access through users and projects.\n\nA vulnerability was discovered in the way OpenStack Compute (nova)\nnetworking handled security group updates; changes were not applied to\nalready running VM instances. A remote attacker could use this flaw to\naccess running VM instances. (CVE-2015-7713)\n\nAdditional bug fixes include:\n\n* Suspending an instance with a pre-created port that uses\n binding:vnic_type=\u0027direct\u0027 previously failed; this has been fixed\n with an update to the API.(BZ#1196054)\n\n* When using multipath-backed volumes using Object Storage (cinder), \n attach attempts failed without error. The handling of device \n identifiers has been updated and volumes can now be attached. \n (BZ#1206699)\n\n* Previously, OpenStack Compute did not conform to PEP8 conventions;\n this has been fixed. (BZ#1278411)\n\n* With a faulty lun in a multipath device, Compute tried to use the \n wrong device. Compute now uses the correct device, and instances\n can boot normally. (BZ#1280359)\n\n* When using a FCoE adapter instead of a FC adapter, volumes \n previously failed to attach to the VM. This issue has been fixed. \n (BZ#1284033) \n\nAll openstack-nova users are advised to upgrade to these updated \npackages, which correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0013", "url": "https://access.redhat.com/errata/RHSA-2016:0013" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/6/html/Technical_Notes/index.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/6/html/Technical_Notes/index.html" }, { "category": "external", "summary": "1196054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196054" }, { "category": "external", "summary": "1206699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1206699" }, { "category": "external", "summary": "1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "1278411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1278411" }, { "category": "external", "summary": "1280359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1280359" }, { "category": "external", "summary": "1284033", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1284033" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0013.json" } ], "title": "Red Hat Security Advisory: openstack-nova security and bug fix advisory", "tracking": { "current_release_date": "2024-11-14T17:18:06+00:00", "generator": { "date": "2024-11-14T17:18:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2016:0013", "initial_release_date": "2016-01-07T20:47:38+00:00", "revision_history": [ { "date": "2016-01-07T20:47:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-01-07T20:47:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T17:18:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:6::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2014.2.3-42.el7ost.noarch", "product": { "name": "python-nova-0:2014.2.3-42.el7ost.noarch", "product_id": "python-nova-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2014.2.3-42.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2014.2.3-42.el7ost.src", "product": { "name": "openstack-nova-0:2014.2.3-42.el7ost.src", "product_id": "openstack-nova-0:2014.2.3-42.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.2.3-42.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.2.3-42.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.src" }, "product_reference": "openstack-nova-0:2014.2.3-42.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-api-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-cells-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-cert-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-common-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-compute-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-console-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-doc-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-network-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:python-nova-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "python-nova-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-7713", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2015-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1269119" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in the way OpenStack Compute (nova) networking handled security group updates; changes were not applied to already running VM instances. A remote attacker could use this flaw to access running VM instances.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: network security group changes are not applied to running instances", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.src", "7Server-RH7-RHOS-6.0:openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:python-nova-0:2014.2.3-42.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7713" }, { "category": "external", "summary": "RHBZ#1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7713", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713" } ], "release_date": "2015-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-07T20:47:38+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.src", "7Server-RH7-RHOS-6.0:openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:python-nova-0:2014.2.3-42.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0013" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.src", "7Server-RH7-RHOS-6.0:openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:python-nova-0:2014.2.3-42.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: network security group changes are not applied to running instances" } ] }
rhsa-2016_0013
Vulnerability from csaf_redhat
Published
2016-01-07 20:47
Modified
2024-11-14 17:18
Summary
Red Hat Security Advisory: openstack-nova security and bug fix advisory
Notes
Topic
Updated openstack-nova packages that fix one security issue and
various bugs are now available for Red Hat Enterprise Linux OpenStack
Platform 6.0.
Red Hat Product Security has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of
virtual machines, creating a redundant and scalable cloud computing
platform. Compute provides the software, control panels, and APIs
required to orchestrate a cloud, including running virtual machine
instances and controlling access through users and projects.
A vulnerability was discovered in the way OpenStack Compute (nova)
networking handled security group updates; changes were not applied to
already running VM instances. A remote attacker could use this flaw to
access running VM instances. (CVE-2015-7713)
Additional bug fixes include:
* Suspending an instance with a pre-created port that uses
binding:vnic_type='direct' previously failed; this has been fixed
with an update to the API.(BZ#1196054)
* When using multipath-backed volumes using Object Storage (cinder),
attach attempts failed without error. The handling of device
identifiers has been updated and volumes can now be attached.
(BZ#1206699)
* Previously, OpenStack Compute did not conform to PEP8 conventions;
this has been fixed. (BZ#1278411)
* With a faulty lun in a multipath device, Compute tried to use the
wrong device. Compute now uses the correct device, and instances
can boot normally. (BZ#1280359)
* When using a FCoE adapter instead of a FC adapter, volumes
previously failed to attach to the VM. This issue has been fixed.
(BZ#1284033)
All openstack-nova users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-nova packages that fix one security issue and \nvarious bugs are now available for Red Hat Enterprise Linux OpenStack \nPlatform 6.0.\n\nRed Hat Product Security has rated this update as having Moderate \nsecurity impact. A Common Vulnerability Scoring System (CVSS) base \nscore, which gives a detailed severity rating, is available from the \nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of \nvirtual machines, creating a redundant and scalable cloud computing \nplatform. Compute provides the software, control panels, and APIs \nrequired to orchestrate a cloud, including running virtual machine \ninstances and controlling access through users and projects.\n\nA vulnerability was discovered in the way OpenStack Compute (nova)\nnetworking handled security group updates; changes were not applied to\nalready running VM instances. A remote attacker could use this flaw to\naccess running VM instances. (CVE-2015-7713)\n\nAdditional bug fixes include:\n\n* Suspending an instance with a pre-created port that uses\n binding:vnic_type=\u0027direct\u0027 previously failed; this has been fixed\n with an update to the API.(BZ#1196054)\n\n* When using multipath-backed volumes using Object Storage (cinder), \n attach attempts failed without error. The handling of device \n identifiers has been updated and volumes can now be attached. \n (BZ#1206699)\n\n* Previously, OpenStack Compute did not conform to PEP8 conventions;\n this has been fixed. (BZ#1278411)\n\n* With a faulty lun in a multipath device, Compute tried to use the \n wrong device. Compute now uses the correct device, and instances\n can boot normally. (BZ#1280359)\n\n* When using a FCoE adapter instead of a FC adapter, volumes \n previously failed to attach to the VM. This issue has been fixed. \n (BZ#1284033) \n\nAll openstack-nova users are advised to upgrade to these updated \npackages, which correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0013", "url": "https://access.redhat.com/errata/RHSA-2016:0013" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/6/html/Technical_Notes/index.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/6/html/Technical_Notes/index.html" }, { "category": "external", "summary": "1196054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196054" }, { "category": "external", "summary": "1206699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1206699" }, { "category": "external", "summary": "1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "1278411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1278411" }, { "category": "external", "summary": "1280359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1280359" }, { "category": "external", "summary": "1284033", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1284033" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0013.json" } ], "title": "Red Hat Security Advisory: openstack-nova security and bug fix advisory", "tracking": { "current_release_date": "2024-11-14T17:18:06+00:00", "generator": { "date": "2024-11-14T17:18:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2016:0013", "initial_release_date": "2016-01-07T20:47:38+00:00", "revision_history": [ { "date": "2016-01-07T20:47:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-01-07T20:47:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T17:18:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:6::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python-nova-0:2014.2.3-42.el7ost.noarch", "product": { "name": "python-nova-0:2014.2.3-42.el7ost.noarch", "product_id": "python-nova-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-doc@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@2014.2.3-42.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "product_id": "openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2014.2.3-42.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-0:2014.2.3-42.el7ost.src", "product": { "name": "openstack-nova-0:2014.2.3-42.el7ost.src", "product_id": "openstack-nova-0:2014.2.3-42.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@2014.2.3-42.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-0:2014.2.3-42.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.src" }, "product_reference": "openstack-nova-0:2014.2.3-42.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-api-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-cells-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-cert-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-common-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-compute-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-console-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-doc-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-doc-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-network-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-0:2014.2.3-42.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:python-nova-0:2014.2.3-42.el7ost.noarch" }, "product_reference": "python-nova-0:2014.2.3-42.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-7713", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2015-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1269119" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in the way OpenStack Compute (nova) networking handled security group updates; changes were not applied to already running VM instances. A remote attacker could use this flaw to access running VM instances.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: network security group changes are not applied to running instances", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.src", "7Server-RH7-RHOS-6.0:openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:python-nova-0:2014.2.3-42.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7713" }, { "category": "external", "summary": "RHBZ#1269119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7713", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713" } ], "release_date": "2015-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-07T20:47:38+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.src", "7Server-RH7-RHOS-6.0:openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:python-nova-0:2014.2.3-42.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0013" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.3-42.el7ost.src", "7Server-RH7-RHOS-6.0:openstack-nova-api-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-cells-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-cert-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-common-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-compute-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-conductor-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-console-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-doc-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-network-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-novncproxy-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-objectstore-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-scheduler-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:openstack-nova-serialproxy-0:2014.2.3-42.el7ost.noarch", "7Server-RH7-RHOS-6.0:python-nova-0:2014.2.3-42.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: network security group changes are not applied to running instances" } ] }
gsd-2015-7713
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
OpenStack Compute (Nova) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) do not properly apply security group changes, which allows remote attackers to bypass intended restriction by leveraging an instance that was running when the change was made.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-7713", "description": "OpenStack Compute (Nova) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) do not properly apply security group changes, which allows remote attackers to bypass intended restriction by leveraging an instance that was running when the change was made.", "id": "GSD-2015-7713", "references": [ "https://www.suse.com/security/cve/CVE-2015-7713.html", "https://access.redhat.com/errata/RHSA-2016:0017", "https://access.redhat.com/errata/RHSA-2016:0013", "https://access.redhat.com/errata/RHSA-2015:2684", "https://access.redhat.com/errata/RHSA-2015:2673", "https://ubuntu.com/security/CVE-2015-7713" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-7713" ], "details": "OpenStack Compute (Nova) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) do not properly apply security group changes, which allows remote attackers to bypass intended restriction by leveraging an instance that was running when the change was made.", "id": "GSD-2015-7713", "modified": "2023-12-13T01:20:01.632753Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-7713", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenStack Compute (Nova) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) do not properly apply security group changes, which allows remote attackers to bypass intended restriction by leveraging an instance that was running when the change was made." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://rhn.redhat.com/errata/RHSA-2015-2684.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2015-2684.html" }, { "name": "http://www.securityfocus.com/bid/76960", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/76960" }, { "name": "https://access.redhat.com/errata/RHSA-2015:2673", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2015:2673" }, { "name": "https://bugs.launchpad.net/nova/+bug/1491307", "refsource": "MISC", "url": "https://bugs.launchpad.net/nova/+bug/1491307" }, { "name": "https://bugs.launchpad.net/nova/+bug/1492961", "refsource": "MISC", "url": "https://bugs.launchpad.net/nova/+bug/1492961" }, { "name": "https://security.openstack.org/ossa/OSSA-2015-021.html", "refsource": "MISC", "url": "https://security.openstack.org/ossa/OSSA-2015-021.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c2014.2.4||\u003e=2015.1.0,\u003c2015.1.2", "affected_versions": "All versions before 2014.2.4, all versions starting from 2015.1.0 before 2015.1.2", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "cwe_ids": [ "CWE-1035", "CWE-254", "CWE-937" ], "date": "2023-02-08", "description": "A vulnerability was discovered in the way OpenStack Compute (nova) networking handled security group updates; changes were not applied to already running VM instances. A remote attacker could use this flaw to access running VM instances.", "fixed_versions": [ "2014.2.4", "2015.1.2" ], "identifier": "CVE-2015-7713", "identifiers": [ "GHSA-67rh-9p29-vrxr", "CVE-2015-7713" ], "not_impacted": "All versions starting from 2014.2.4 before 2015.1.0, all versions starting from 2015.1.2", "package_slug": "pypi/nova", "pubdate": "2022-05-14", "solution": "Upgrade to versions 2014.2.4, 2015.1.2 or above.", "title": "OpenStack Compute (Nova) allows remote attackers to bypass intended restriction", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2015-7713", "https://access.redhat.com/errata/RHSA-2015:2673", "https://bugs.launchpad.net/nova/+bug/1491307", "https://bugs.launchpad.net/nova/+bug/1492961", "https://security.openstack.org/ossa/OSSA-2015-021.html", "http://rhn.redhat.com/errata/RHSA-2015-2684.html", "https://access.redhat.com/errata/RHSA-2015:2684", "https://access.redhat.com/errata/RHSA-2016:0013", "https://access.redhat.com/errata/RHSA-2016:0017", "https://access.redhat.com/security/cve/CVE-2015-7713", "https://bugzilla.redhat.com/show_bug.cgi?id=1269119", "https://web.archive.org/web/20200228024902/http://www.securityfocus.com/bid/76960", "https://github.com/advisories/GHSA-67rh-9p29-vrxr" ], "uuid": "5902f574-3dac-44dc-b51c-13acf3ec71bb" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2015.1.2", "versionStartIncluding": "2015.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2014.2.4", "versionStartIncluding": "2014.2", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-7713" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "OpenStack Compute (Nova) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) do not properly apply security group changes, which allows remote attackers to bypass intended restriction by leveraging an instance that was running when the change was made." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-254" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.launchpad.net/nova/+bug/1491307", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://bugs.launchpad.net/nova/+bug/1491307" }, { "name": "https://bugs.launchpad.net/nova/+bug/1492961", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://bugs.launchpad.net/nova/+bug/1492961" }, { "name": "https://security.openstack.org/ossa/OSSA-2015-021.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://security.openstack.org/ossa/OSSA-2015-021.html" }, { "name": "76960", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/76960" }, { "name": "RHSA-2015:2673", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2015:2673" }, { "name": "RHSA-2015:2684", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2684.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T00:55Z", "publishedDate": "2015-10-29T20:59Z" } } }
cve-2015-7713
Vulnerability from fkie_nvd
Published
2015-10-29 20:59
Modified
2024-11-21 02:37
Severity ?
Summary
OpenStack Compute (Nova) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) do not properly apply security group changes, which allows remote attackers to bypass intended restriction by leveraging an instance that was running when the change was made.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E483493-8EAA-4772-85E6-8F05C8F0C9F4", "versionEndExcluding": "2014.2.4", "versionStartIncluding": "2014.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F2937D9-1DB2-4C70-B5AA-E9E847090F6E", "versionEndExcluding": "2015.1.2", "versionStartIncluding": "2015.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OpenStack Compute (Nova) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) do not properly apply security group changes, which allows remote attackers to bypass intended restriction by leveraging an instance that was running when the change was made." }, { "lang": "es", "value": "OpenStack Compute (Nova) en versiones anteriores a 2014.2.4 (juno) y 2015.1.x en versiones anteriores a 2015.1.2 (kilo) no aplica correctamente los cambios de grupos de seguridad, lo que permite a atacantes remotos eludir las restricciones previstas mediante el aprovechamiento de una instancia que se estaba ejecutando cuando se hizo el cambio." } ], "id": "CVE-2015-7713", "lastModified": "2024-11-21T02:37:16.690", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-10-29T20:59:09.807", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2684.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/76960" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2015:2673" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://bugs.launchpad.net/nova/+bug/1491307" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://bugs.launchpad.net/nova/+bug/1492961" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://security.openstack.org/ossa/OSSA-2015-021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2684.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/76960" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2015:2673" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://bugs.launchpad.net/nova/+bug/1491307" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://bugs.launchpad.net/nova/+bug/1492961" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security.openstack.org/ossa/OSSA-2015-021.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-254" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-67rh-9p29-vrxr
Vulnerability from github
Published
2022-05-14 01:58
Modified
2023-02-08 18:12
Summary
OpenStack Compute (Nova) allows remote attackers to bypass intended restriction
Details
OpenStack Compute (Nova) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) do not properly apply security group changes, which allows remote attackers to bypass intended restriction by leveraging an instance that was running when the change was made.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "nova" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2014.2.4" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "nova" }, "ranges": [ { "events": [ { "introduced": "2015.1.0" }, { "fixed": "2015.1.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2015-7713" ], "database_specific": { "cwe_ids": [], "github_reviewed": true, "github_reviewed_at": "2023-02-08T18:12:12Z", "nvd_published_at": "2015-10-29T20:59:00Z", "severity": "MODERATE" }, "details": "OpenStack Compute (Nova) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) do not properly apply security group changes, which allows remote attackers to bypass intended restriction by leveraging an instance that was running when the change was made.", "id": "GHSA-67rh-9p29-vrxr", "modified": "2023-02-08T18:12:12Z", "published": "2022-05-14T01:58:45Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7713" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:2673" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:2684" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:0013" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:0017" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2015-7713" }, { "type": "WEB", "url": "https://bugs.launchpad.net/nova/+bug/1491307" }, { "type": "WEB", "url": "https://bugs.launchpad.net/nova/+bug/1492961" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1269119" }, { "type": "PACKAGE", "url": "https://opendev.org/openstack/nova" }, { "type": "WEB", "url": "https://security.openstack.org/ossa/OSSA-2015-021.html" }, { "type": "WEB", "url": "https://web.archive.org/web/20200228024902/http://www.securityfocus.com/bid/76960" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-2684.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/76960" } ], "schema_version": "1.4.0", "severity": [], "summary": "OpenStack Compute (Nova) allows remote attackers to bypass intended restriction" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.