rhsa-2014_0578
Vulnerability from csaf_redhat
Published
2014-05-29 20:27
Modified
2024-11-22 07:23
Summary
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update

Notes

Topic
Updated openstack-nova packages that fix one security issue, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux OpenStack Platform 4.0. The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances, managing networks, and controlling access through users and projects. It was found that overwriting the disk inside of an instance with a malicious image, and then switching the instance to rescue mode, could potentially allow an authenticated user to access arbitrary files on the compute host depending on the file permissions and SELinux constraints of those files. Only setups that used libvirt to spawn instances and which had the use of cow images disabled ("use_cow_images = False" in nova configuration) were affected. (CVE-2014-0134) Red Hat would like to thank the OpenStack Project for reporting this issue. Upstream acknowledges Stanislaw Pitucha from Hewlett Packard as the original reporter. Bug fixes: * The Compute libguestfs did not perform tear down correctly in certain cases, such as when attempting to perform SSH key injection when no SSH keys were specified. As a result, libguestfs qemu instances would remain running, even after the Compute instance with which they were associated was destroyed. This has been fixed and now tear down of libguestfs occurs correctly. (BZ#1022627) * Qpid's driver reconnection delay is not configurable. This and the fact that the hard-coded delay was quite high became a blocker issue from an HA perspective. Making this value configurable is not possible for this version, so the hard-coded delay was changed. The new delay cap is 5 seconds. (BZ#1060772) * Nova was creating a temporary VMware snapshot during a nova snapshot, but not deleting it on completion. Thus VMware guests could end up with a large number of unnecessary snapshots. The temporary VMware snapshot is now deleted on completion of the nova snapshot operation. (BZ#1069429) * The Nova vmware driver was not passing the iscsi server location to the instance, hence it was not possible to add a cinder iscsi disk to a VMware instance. The nova vmware driver now correctly passes the iscsi server location to the instance and it is possible to add a cinder iscsi disk to a VMware instance. (BZ#1069432) * The nova VMware driver was assigning VNC ports in a way which could cause collisions between guests. There was a small chance that 2 instances could be created with the same VNC port. If both instances ran on the same ESX host, only one of their consoles would be available. However, that console would be presented when requested for both instances. This has been fixed so that the nova VMware driver now allocates VNC ports which are unique to a vcenter, and a user of one instance will not be presented with the console of another. (BZ#1077017) Enhancement: * When troubleshooting production systems it is desirable to be able to trace all data base queries, web REST calls, messaging service RPC calls, and libvirt API calls associated with invocation of a user command or background job. Hence, the ability has been added to obtain a debug dump of the system state for an OpenStack service based process. For example, upon sending SIGUSR1, a dump of all native threads, green threads, live configuration, and any other relevant info is triggered. (BZ#1071469) All openstack-nova users are advised to upgrade to these updated packages, which correct these issues and add this enhancement.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated openstack-nova packages that fix one security issue, several bugs,\nand add one enhancement are now available for Red Hat Enterprise Linux\nOpenStack Platform 4.0.\n\nThe Red Hat Security Response Team has rated this update as having Moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenStack Compute (nova) launches and schedules large networks of virtual\nmachines, creating a redundant and scalable cloud computing platform.\nCompute provides the software, control panels, and APIs required to\norchestrate a cloud, including running virtual machine instances, managing\nnetworks, and controlling access through users and projects.\n\nIt was found that overwriting the disk inside of an instance with a\nmalicious image, and then switching the instance to rescue mode, could\npotentially allow an authenticated user to access arbitrary files on the\ncompute host depending on the file permissions and SELinux constraints of\nthose files. Only setups that used libvirt to spawn instances and which had\nthe use of cow images disabled (\"use_cow_images = False\" in nova\nconfiguration) were affected. (CVE-2014-0134)\n\nRed Hat would like to thank the OpenStack Project for reporting this issue.\nUpstream acknowledges Stanislaw Pitucha from Hewlett Packard as the\noriginal reporter.\n\nBug fixes:\n\n* The Compute libguestfs did not perform tear down correctly in certain\ncases, such as when attempting to perform SSH key injection when no SSH\nkeys were specified. As a result, libguestfs qemu instances would remain\nrunning, even after the Compute instance with which they were associated\nwas destroyed. This has been fixed and now tear down of libguestfs occurs\ncorrectly. (BZ#1022627)\n\n* Qpid\u0027s driver reconnection delay is not configurable. This and the fact\nthat the hard-coded delay was quite high became a blocker issue from an HA\nperspective. Making this value configurable is not possible for this\nversion, so the hard-coded delay was changed. The new delay cap is 5\nseconds. (BZ#1060772)\n\n* Nova was creating a temporary VMware snapshot during a nova snapshot, but\nnot deleting it on completion. Thus VMware guests could end up with a large\nnumber of unnecessary snapshots. The temporary VMware snapshot is now\ndeleted on completion of the nova snapshot operation. (BZ#1069429)\n\n* The Nova vmware driver was not passing the iscsi server location to the\ninstance, hence it was not possible to add a cinder iscsi disk to a VMware\ninstance. The nova vmware driver now correctly passes the iscsi server\nlocation to the instance and it is possible to add a cinder iscsi disk to a\nVMware instance. (BZ#1069432)\n\n* The nova VMware driver was assigning VNC ports in a way which could cause\ncollisions between guests. There was a small chance that 2 instances could\nbe created with the same VNC port. If both instances ran on the same ESX\nhost, only one of their consoles would be available. However, that console\nwould be presented when requested for both instances. This has been fixed\nso that the nova VMware driver now allocates VNC ports which are unique to\na vcenter, and a user of one instance will not be presented with the\nconsole of another. (BZ#1077017)\n\nEnhancement:\n\n* When troubleshooting production systems it is desirable to be able to\ntrace all data base queries, web REST calls, messaging service RPC calls,\nand libvirt API calls associated with invocation of a user command or\nbackground job. Hence, the ability has been added to obtain a debug dump of\nthe system state for an OpenStack service based process. For example, upon\nsending SIGUSR1, a dump of all native threads, green threads, live\nconfiguration, and any other relevant info is triggered. (BZ#1071469)\n\nAll openstack-nova users are advised to upgrade to these updated packages,\nwhich correct these issues and add this enhancement.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:0578",
        "url": "https://access.redhat.com/errata/RHSA-2014:0578"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1022627",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1022627"
      },
      {
        "category": "external",
        "summary": "1060772",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1060772"
      },
      {
        "category": "external",
        "summary": "1069429",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1069429"
      },
      {
        "category": "external",
        "summary": "1069432",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1069432"
      },
      {
        "category": "external",
        "summary": "1071469",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071469"
      },
      {
        "category": "external",
        "summary": "1077017",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1077017"
      },
      {
        "category": "external",
        "summary": "1078002",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078002"
      },
      {
        "category": "external",
        "summary": "1081001",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1081001"
      },
      {
        "category": "external",
        "summary": "1085005",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1085005"
      },
      {
        "category": "external",
        "summary": "1089070",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1089070"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0578.json"
      }
    ],
    "title": "Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-22T07:23:03+00:00",
      "generator": {
        "date": "2024-11-22T07:23:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2014:0578",
      "initial_release_date": "2014-05-29T20:27:05+00:00",
      "revision_history": [
        {
          "date": "2014-05-29T20:27:05+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-05-29T20:27:05+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T07:23:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux OpenStack Platform 4.0",
                "product": {
                  "name": "Red Hat Enterprise Linux OpenStack Platform 4.0",
                  "product_id": "6Server-RHOS-4.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:4::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openstack-nova-doc-0:2013.2.3-7.el6ost.noarch",
                "product": {
                  "name": "openstack-nova-doc-0:2013.2.3-7.el6ost.noarch",
                  "product_id": "openstack-nova-doc-0:2013.2.3-7.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-doc@2013.2.3-7.el6ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-common-0:2013.2.3-7.el6ost.noarch",
                "product": {
                  "name": "openstack-nova-common-0:2013.2.3-7.el6ost.noarch",
                  "product_id": "openstack-nova-common-0:2013.2.3-7.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-common@2013.2.3-7.el6ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-nova-0:2013.2.3-7.el6ost.noarch",
                "product": {
                  "name": "python-nova-0:2013.2.3-7.el6ost.noarch",
                  "product_id": "python-nova-0:2013.2.3-7.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-nova@2013.2.3-7.el6ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-compute-0:2013.2.3-7.el6ost.noarch",
                "product": {
                  "name": "openstack-nova-compute-0:2013.2.3-7.el6ost.noarch",
                  "product_id": "openstack-nova-compute-0:2013.2.3-7.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-compute@2013.2.3-7.el6ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-cells-0:2013.2.3-7.el6ost.noarch",
                "product": {
                  "name": "openstack-nova-cells-0:2013.2.3-7.el6ost.noarch",
                  "product_id": "openstack-nova-cells-0:2013.2.3-7.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-cells@2013.2.3-7.el6ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-cert-0:2013.2.3-7.el6ost.noarch",
                "product": {
                  "name": "openstack-nova-cert-0:2013.2.3-7.el6ost.noarch",
                  "product_id": "openstack-nova-cert-0:2013.2.3-7.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-cert@2013.2.3-7.el6ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-objectstore-0:2013.2.3-7.el6ost.noarch",
                "product": {
                  "name": "openstack-nova-objectstore-0:2013.2.3-7.el6ost.noarch",
                  "product_id": "openstack-nova-objectstore-0:2013.2.3-7.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2013.2.3-7.el6ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-conductor-0:2013.2.3-7.el6ost.noarch",
                "product": {
                  "name": "openstack-nova-conductor-0:2013.2.3-7.el6ost.noarch",
                  "product_id": "openstack-nova-conductor-0:2013.2.3-7.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-conductor@2013.2.3-7.el6ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-novncproxy-0:2013.2.3-7.el6ost.noarch",
                "product": {
                  "name": "openstack-nova-novncproxy-0:2013.2.3-7.el6ost.noarch",
                  "product_id": "openstack-nova-novncproxy-0:2013.2.3-7.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2013.2.3-7.el6ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-0:2013.2.3-7.el6ost.noarch",
                "product": {
                  "name": "openstack-nova-0:2013.2.3-7.el6ost.noarch",
                  "product_id": "openstack-nova-0:2013.2.3-7.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova@2013.2.3-7.el6ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-api-0:2013.2.3-7.el6ost.noarch",
                "product": {
                  "name": "openstack-nova-api-0:2013.2.3-7.el6ost.noarch",
                  "product_id": "openstack-nova-api-0:2013.2.3-7.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-api@2013.2.3-7.el6ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-network-0:2013.2.3-7.el6ost.noarch",
                "product": {
                  "name": "openstack-nova-network-0:2013.2.3-7.el6ost.noarch",
                  "product_id": "openstack-nova-network-0:2013.2.3-7.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-network@2013.2.3-7.el6ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-scheduler-0:2013.2.3-7.el6ost.noarch",
                "product": {
                  "name": "openstack-nova-scheduler-0:2013.2.3-7.el6ost.noarch",
                  "product_id": "openstack-nova-scheduler-0:2013.2.3-7.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2013.2.3-7.el6ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-console-0:2013.2.3-7.el6ost.noarch",
                "product": {
                  "name": "openstack-nova-console-0:2013.2.3-7.el6ost.noarch",
                  "product_id": "openstack-nova-console-0:2013.2.3-7.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-console@2013.2.3-7.el6ost?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openstack-nova-0:2013.2.3-7.el6ost.src",
                "product": {
                  "name": "openstack-nova-0:2013.2.3-7.el6ost.src",
                  "product_id": "openstack-nova-0:2013.2.3-7.el6ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova@2013.2.3-7.el6ost?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0",
          "product_id": "6Server-RHOS-4.0:openstack-nova-0:2013.2.3-7.el6ost.noarch"
        },
        "product_reference": "openstack-nova-0:2013.2.3-7.el6ost.noarch",
        "relates_to_product_reference": "6Server-RHOS-4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-0:2013.2.3-7.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0",
          "product_id": "6Server-RHOS-4.0:openstack-nova-0:2013.2.3-7.el6ost.src"
        },
        "product_reference": "openstack-nova-0:2013.2.3-7.el6ost.src",
        "relates_to_product_reference": "6Server-RHOS-4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-api-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0",
          "product_id": "6Server-RHOS-4.0:openstack-nova-api-0:2013.2.3-7.el6ost.noarch"
        },
        "product_reference": "openstack-nova-api-0:2013.2.3-7.el6ost.noarch",
        "relates_to_product_reference": "6Server-RHOS-4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-cells-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0",
          "product_id": "6Server-RHOS-4.0:openstack-nova-cells-0:2013.2.3-7.el6ost.noarch"
        },
        "product_reference": "openstack-nova-cells-0:2013.2.3-7.el6ost.noarch",
        "relates_to_product_reference": "6Server-RHOS-4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-cert-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0",
          "product_id": "6Server-RHOS-4.0:openstack-nova-cert-0:2013.2.3-7.el6ost.noarch"
        },
        "product_reference": "openstack-nova-cert-0:2013.2.3-7.el6ost.noarch",
        "relates_to_product_reference": "6Server-RHOS-4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-common-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0",
          "product_id": "6Server-RHOS-4.0:openstack-nova-common-0:2013.2.3-7.el6ost.noarch"
        },
        "product_reference": "openstack-nova-common-0:2013.2.3-7.el6ost.noarch",
        "relates_to_product_reference": "6Server-RHOS-4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-compute-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0",
          "product_id": "6Server-RHOS-4.0:openstack-nova-compute-0:2013.2.3-7.el6ost.noarch"
        },
        "product_reference": "openstack-nova-compute-0:2013.2.3-7.el6ost.noarch",
        "relates_to_product_reference": "6Server-RHOS-4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-conductor-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0",
          "product_id": "6Server-RHOS-4.0:openstack-nova-conductor-0:2013.2.3-7.el6ost.noarch"
        },
        "product_reference": "openstack-nova-conductor-0:2013.2.3-7.el6ost.noarch",
        "relates_to_product_reference": "6Server-RHOS-4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-console-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0",
          "product_id": "6Server-RHOS-4.0:openstack-nova-console-0:2013.2.3-7.el6ost.noarch"
        },
        "product_reference": "openstack-nova-console-0:2013.2.3-7.el6ost.noarch",
        "relates_to_product_reference": "6Server-RHOS-4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-doc-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0",
          "product_id": "6Server-RHOS-4.0:openstack-nova-doc-0:2013.2.3-7.el6ost.noarch"
        },
        "product_reference": "openstack-nova-doc-0:2013.2.3-7.el6ost.noarch",
        "relates_to_product_reference": "6Server-RHOS-4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-network-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0",
          "product_id": "6Server-RHOS-4.0:openstack-nova-network-0:2013.2.3-7.el6ost.noarch"
        },
        "product_reference": "openstack-nova-network-0:2013.2.3-7.el6ost.noarch",
        "relates_to_product_reference": "6Server-RHOS-4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-novncproxy-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0",
          "product_id": "6Server-RHOS-4.0:openstack-nova-novncproxy-0:2013.2.3-7.el6ost.noarch"
        },
        "product_reference": "openstack-nova-novncproxy-0:2013.2.3-7.el6ost.noarch",
        "relates_to_product_reference": "6Server-RHOS-4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-objectstore-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0",
          "product_id": "6Server-RHOS-4.0:openstack-nova-objectstore-0:2013.2.3-7.el6ost.noarch"
        },
        "product_reference": "openstack-nova-objectstore-0:2013.2.3-7.el6ost.noarch",
        "relates_to_product_reference": "6Server-RHOS-4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-scheduler-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0",
          "product_id": "6Server-RHOS-4.0:openstack-nova-scheduler-0:2013.2.3-7.el6ost.noarch"
        },
        "product_reference": "openstack-nova-scheduler-0:2013.2.3-7.el6ost.noarch",
        "relates_to_product_reference": "6Server-RHOS-4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-nova-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0",
          "product_id": "6Server-RHOS-4.0:python-nova-0:2013.2.3-7.el6ost.noarch"
        },
        "product_reference": "python-nova-0:2013.2.3-7.el6ost.noarch",
        "relates_to_product_reference": "6Server-RHOS-4.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "OpenStack Project"
          ]
        },
        {
          "names": [
            "Stanislaw Pitucha"
          ],
          "organization": "Hewlett Packard",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2014-0134",
      "discovery_date": "2014-03-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1078002"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The instance rescue mode in OpenStack Compute (Nova) 2013.2 before 2013.2.3 and Icehouse before 2014.1, when using libvirt to spawn images and use_cow_images is set to false, allows remote authenticated users to read certain compute host files by overwriting an instance disk with a crafted image.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openstack-nova: Nova host data leak to vm instance in rescue mode",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHOS-4.0:openstack-nova-0:2013.2.3-7.el6ost.noarch",
          "6Server-RHOS-4.0:openstack-nova-0:2013.2.3-7.el6ost.src",
          "6Server-RHOS-4.0:openstack-nova-api-0:2013.2.3-7.el6ost.noarch",
          "6Server-RHOS-4.0:openstack-nova-cells-0:2013.2.3-7.el6ost.noarch",
          "6Server-RHOS-4.0:openstack-nova-cert-0:2013.2.3-7.el6ost.noarch",
          "6Server-RHOS-4.0:openstack-nova-common-0:2013.2.3-7.el6ost.noarch",
          "6Server-RHOS-4.0:openstack-nova-compute-0:2013.2.3-7.el6ost.noarch",
          "6Server-RHOS-4.0:openstack-nova-conductor-0:2013.2.3-7.el6ost.noarch",
          "6Server-RHOS-4.0:openstack-nova-console-0:2013.2.3-7.el6ost.noarch",
          "6Server-RHOS-4.0:openstack-nova-doc-0:2013.2.3-7.el6ost.noarch",
          "6Server-RHOS-4.0:openstack-nova-network-0:2013.2.3-7.el6ost.noarch",
          "6Server-RHOS-4.0:openstack-nova-novncproxy-0:2013.2.3-7.el6ost.noarch",
          "6Server-RHOS-4.0:openstack-nova-objectstore-0:2013.2.3-7.el6ost.noarch",
          "6Server-RHOS-4.0:openstack-nova-scheduler-0:2013.2.3-7.el6ost.noarch",
          "6Server-RHOS-4.0:python-nova-0:2013.2.3-7.el6ost.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0134"
        },
        {
          "category": "external",
          "summary": "RHBZ#1078002",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078002"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0134",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0134"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0134",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0134"
        }
      ],
      "release_date": "2014-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2014-05-29T20:27:05+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "6Server-RHOS-4.0:openstack-nova-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-0:2013.2.3-7.el6ost.src",
            "6Server-RHOS-4.0:openstack-nova-api-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-cells-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-cert-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-common-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-compute-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-conductor-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-console-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-doc-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-network-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-novncproxy-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-objectstore-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-scheduler-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:python-nova-0:2013.2.3-7.el6ost.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0578"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Server-RHOS-4.0:openstack-nova-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-0:2013.2.3-7.el6ost.src",
            "6Server-RHOS-4.0:openstack-nova-api-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-cells-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-cert-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-common-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-compute-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-conductor-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-console-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-doc-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-network-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-novncproxy-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-objectstore-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:openstack-nova-scheduler-0:2013.2.3-7.el6ost.noarch",
            "6Server-RHOS-4.0:python-nova-0:2013.2.3-7.el6ost.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openstack-nova: Nova host data leak to vm instance in rescue mode"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.