rhsa-2014_0229
Vulnerability from csaf_redhat
Published
2014-03-04 19:00
Modified
2024-11-22 07:34
Summary
Red Hat Security Advisory: openstack-glance security and bug fix update
Notes
Topic
Updated openstack-glance packages that fix one security issues and multiple
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 4.0.
The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
OpenStack Image service (glance) provides discovery, registration, and
delivery services for disk and server images. It provides the ability to
copy or snapshot a server image, and immediately store it away. Stored
images can be used as a template to get new servers up and running quickly
and more consistently than installing a server operating system and
individually configuring additional services.
An information leak flaw was found in the way glance stored certain logging
information. An attacker with access to the glance log files could use this
flaw to obtain authentication credentials to the OpenStack Object Storage
(swift) back end. Note that only setups using the swift back end were
affected. (CVE-2014-1948)
The openstack-glance packages have been upgraded to upstream version
2013.2.2, which provides a number of bug fixes over the previous version.
(BZ#1065313)
All users of openstack-glance are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the running OpenStack Image services must be manually restarted
(using "service [service name] restart") for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-glance packages that fix one security issues and multiple\nbugs are now available for Red Hat Enterprise Linux OpenStack Platform 4.0.\n\nThe Red Hat Security Response Team has rated this update as having Moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Image service (glance) provides discovery, registration, and\ndelivery services for disk and server images. It provides the ability to\ncopy or snapshot a server image, and immediately store it away. Stored\nimages can be used as a template to get new servers up and running quickly\nand more consistently than installing a server operating system and\nindividually configuring additional services.\n\nAn information leak flaw was found in the way glance stored certain logging\ninformation. An attacker with access to the glance log files could use this\nflaw to obtain authentication credentials to the OpenStack Object Storage\n(swift) back end. Note that only setups using the swift back end were\naffected. (CVE-2014-1948)\n\nThe openstack-glance packages have been upgraded to upstream version\n2013.2.2, which provides a number of bug fixes over the previous version.\n(BZ#1065313)\n\nAll users of openstack-glance are advised to upgrade to these updated\npackages, which correct these issues. After installing the updated\npackages, the running OpenStack Image services must be manually restarted\n(using \"service [service name] restart\") for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0229", "url": "https://access.redhat.com/errata/RHSA-2014:0229" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1064589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1064589" }, { "category": "external", "summary": "1065313", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1065313" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0229.json" } ], "title": "Red Hat Security Advisory: openstack-glance security and bug fix update", "tracking": { "current_release_date": "2024-11-22T07:34:33+00:00", "generator": { "date": "2024-11-22T07:34:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0229", "initial_release_date": "2014-03-04T19:00:42+00:00", "revision_history": [ { "date": "2014-03-04T19:00:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-03-04T19:00:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:34:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:4::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-glance-0:2013.2.2-2.el6ost.noarch", "product": { "name": "python-glance-0:2013.2.2-2.el6ost.noarch", "product_id": "python-glance-0:2013.2.2-2.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-glance@2013.2.2-2.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-glance-doc-0:2013.2.2-2.el6ost.noarch", "product": { "name": "openstack-glance-doc-0:2013.2.2-2.el6ost.noarch", "product_id": "openstack-glance-doc-0:2013.2.2-2.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance-doc@2013.2.2-2.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-glance-0:2013.2.2-2.el6ost.noarch", "product": { "name": "openstack-glance-0:2013.2.2-2.el6ost.noarch", "product_id": "openstack-glance-0:2013.2.2-2.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@2013.2.2-2.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-glance-0:2013.2.2-2.el6ost.src", "product": { "name": "openstack-glance-0:2013.2.2-2.el6ost.src", "product_id": "openstack-glance-0:2013.2.2-2.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-glance@2013.2.2-2.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-0:2013.2.2-2.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-glance-0:2013.2.2-2.el6ost.noarch" }, "product_reference": "openstack-glance-0:2013.2.2-2.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-0:2013.2.2-2.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-glance-0:2013.2.2-2.el6ost.src" }, "product_reference": "openstack-glance-0:2013.2.2-2.el6ost.src", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-glance-doc-0:2013.2.2-2.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-glance-doc-0:2013.2.2-2.el6ost.noarch" }, "product_reference": "openstack-glance-doc-0:2013.2.2-2.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-glance-0:2013.2.2-2.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:python-glance-0:2013.2.2-2.el6ost.noarch" }, "product_reference": "python-glance-0:2013.2.2-2.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-1948", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2014-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1064589" } ], "notes": [ { "category": "description", "text": "OpenStack Image Registry and Delivery Service (Glance) 2013.2 through 2013.2.1 and Icehouse before icehouse-2 logs a URL containing the Swift store backend password when authentication fails and WARNING level logging is enabled, which allows local users to obtain sensitive information by reading the log.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-glance: Glance Swift store backend password leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOS-4.0:openstack-glance-0:2013.2.2-2.el6ost.noarch", "6Server-RHOS-4.0:openstack-glance-0:2013.2.2-2.el6ost.src", "6Server-RHOS-4.0:openstack-glance-doc-0:2013.2.2-2.el6ost.noarch", "6Server-RHOS-4.0:python-glance-0:2013.2.2-2.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-1948" }, { "category": "external", "summary": "RHBZ#1064589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1064589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-1948", "url": "https://www.cve.org/CVERecord?id=CVE-2014-1948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-1948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-1948" } ], "release_date": "2014-02-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-03-04T19:00:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHOS-4.0:openstack-glance-0:2013.2.2-2.el6ost.noarch", "6Server-RHOS-4.0:openstack-glance-0:2013.2.2-2.el6ost.src", "6Server-RHOS-4.0:openstack-glance-doc-0:2013.2.2-2.el6ost.noarch", "6Server-RHOS-4.0:python-glance-0:2013.2.2-2.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0229" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHOS-4.0:openstack-glance-0:2013.2.2-2.el6ost.noarch", "6Server-RHOS-4.0:openstack-glance-0:2013.2.2-2.el6ost.src", "6Server-RHOS-4.0:openstack-glance-doc-0:2013.2.2-2.el6ost.noarch", "6Server-RHOS-4.0:python-glance-0:2013.2.2-2.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-glance: Glance Swift store backend password leak" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.