rhsa-2015:0790
Vulnerability from csaf_redhat
Published
2015-04-07 15:07
Modified
2024-11-22 09:00
Summary
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update

Notes

Topic
Updated openstack-nova packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux OpenStack Platform 6.0. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects. It was discovered that the OpenStack Compute (nova) console websocket did not correctly verify the origin header. An attacker could use this flaw to conduct a cross-site websocket hijack attack. Note that only Compute setups with VNC or SPICE enabled were affected by this flaw. (CVE-2015-0259) Red Hat would like to thank the OpenStack project for reporting this issue. Upstream acknowledges Brian Manifold of Cisco, and Paul McMillan of Nebula as the original reporters. In addition to the above issue, this update also addresses bugs and enhancements which are documented in the Red Hat Enterprise Linux OpenStack Platform Technical Notes, linked to in the References section. All openstack-nova users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated openstack-nova packages that fix one security issue, several bugs,\nand add various enhancements are now available for Red Hat Enterprise Linux\nOpenStack Platform 6.0.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenStack Compute (nova) launches and schedules large networks of virtual\nmachines, creating a redundant and scalable cloud computing platform.\nCompute provides the software, control panels, and APIs required to\norchestrate a cloud, including running virtual machine instances and\ncontrolling access through users and projects.\n\nIt was discovered that the OpenStack Compute (nova) console websocket did\nnot correctly verify the origin header. An attacker could use this flaw to\nconduct a cross-site websocket hijack attack. Note that only Compute setups\nwith VNC or SPICE enabled were affected by this flaw. (CVE-2015-0259)\n\nRed Hat would like to thank the OpenStack project for reporting this issue.\nUpstream acknowledges Brian Manifold of Cisco, and Paul McMillan of Nebula\nas the original reporters.\n\nIn addition to the above issue, this update also addresses bugs and\nenhancements which are documented in the Red Hat Enterprise Linux OpenStack\nPlatform Technical Notes, linked to in the References section.\n\nAll openstack-nova users are advised to upgrade to these updated packages,\nwhich correct these issues and add these enhancements.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:0790",
        "url": "https://access.redhat.com/errata/RHSA-2015:0790"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/6/html/Technical_Notes/index.html",
        "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/6/html/Technical_Notes/index.html"
      },
      {
        "category": "external",
        "summary": "1017288",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1017288"
      },
      {
        "category": "external",
        "summary": "1100535",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1100535"
      },
      {
        "category": "external",
        "summary": "1104926",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1104926"
      },
      {
        "category": "external",
        "summary": "1171454",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1171454"
      },
      {
        "category": "external",
        "summary": "1190112",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1190112"
      },
      {
        "category": "external",
        "summary": "1190719",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1190719"
      },
      {
        "category": "external",
        "summary": "1191174",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191174"
      },
      {
        "category": "external",
        "summary": "1203182",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1203182"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0790.json"
      }
    ],
    "title": "Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-22T09:00:07+00:00",
      "generator": {
        "date": "2024-11-22T09:00:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2015:0790",
      "initial_release_date": "2015-04-07T15:07:41+00:00",
      "revision_history": [
        {
          "date": "2015-04-07T15:07:41+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-04-07T15:07:41+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T09:00:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
                "product": {
                  "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
                  "product_id": "7Server-RH7-RHOS-6.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:6::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openstack-nova-cells-0:2014.2.2-19.el7ost.noarch",
                "product": {
                  "name": "openstack-nova-cells-0:2014.2.2-19.el7ost.noarch",
                  "product_id": "openstack-nova-cells-0:2014.2.2-19.el7ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-cells@2014.2.2-19.el7ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-cert-0:2014.2.2-19.el7ost.noarch",
                "product": {
                  "name": "openstack-nova-cert-0:2014.2.2-19.el7ost.noarch",
                  "product_id": "openstack-nova-cert-0:2014.2.2-19.el7ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-cert@2014.2.2-19.el7ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-novncproxy-0:2014.2.2-19.el7ost.noarch",
                "product": {
                  "name": "openstack-nova-novncproxy-0:2014.2.2-19.el7ost.noarch",
                  "product_id": "openstack-nova-novncproxy-0:2014.2.2-19.el7ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@2014.2.2-19.el7ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-api-0:2014.2.2-19.el7ost.noarch",
                "product": {
                  "name": "openstack-nova-api-0:2014.2.2-19.el7ost.noarch",
                  "product_id": "openstack-nova-api-0:2014.2.2-19.el7ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-api@2014.2.2-19.el7ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-0:2014.2.2-19.el7ost.noarch",
                "product": {
                  "name": "openstack-nova-0:2014.2.2-19.el7ost.noarch",
                  "product_id": "openstack-nova-0:2014.2.2-19.el7ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova@2014.2.2-19.el7ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-serialproxy-0:2014.2.2-19.el7ost.noarch",
                "product": {
                  "name": "openstack-nova-serialproxy-0:2014.2.2-19.el7ost.noarch",
                  "product_id": "openstack-nova-serialproxy-0:2014.2.2-19.el7ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@2014.2.2-19.el7ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-console-0:2014.2.2-19.el7ost.noarch",
                "product": {
                  "name": "openstack-nova-console-0:2014.2.2-19.el7ost.noarch",
                  "product_id": "openstack-nova-console-0:2014.2.2-19.el7ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-console@2014.2.2-19.el7ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-scheduler-0:2014.2.2-19.el7ost.noarch",
                "product": {
                  "name": "openstack-nova-scheduler-0:2014.2.2-19.el7ost.noarch",
                  "product_id": "openstack-nova-scheduler-0:2014.2.2-19.el7ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-scheduler@2014.2.2-19.el7ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-doc-0:2014.2.2-19.el7ost.noarch",
                "product": {
                  "name": "openstack-nova-doc-0:2014.2.2-19.el7ost.noarch",
                  "product_id": "openstack-nova-doc-0:2014.2.2-19.el7ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-doc@2014.2.2-19.el7ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-compute-0:2014.2.2-19.el7ost.noarch",
                "product": {
                  "name": "openstack-nova-compute-0:2014.2.2-19.el7ost.noarch",
                  "product_id": "openstack-nova-compute-0:2014.2.2-19.el7ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-compute@2014.2.2-19.el7ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-nova-0:2014.2.2-19.el7ost.noarch",
                "product": {
                  "name": "python-nova-0:2014.2.2-19.el7ost.noarch",
                  "product_id": "python-nova-0:2014.2.2-19.el7ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-nova@2014.2.2-19.el7ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-network-0:2014.2.2-19.el7ost.noarch",
                "product": {
                  "name": "openstack-nova-network-0:2014.2.2-19.el7ost.noarch",
                  "product_id": "openstack-nova-network-0:2014.2.2-19.el7ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-network@2014.2.2-19.el7ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-conductor-0:2014.2.2-19.el7ost.noarch",
                "product": {
                  "name": "openstack-nova-conductor-0:2014.2.2-19.el7ost.noarch",
                  "product_id": "openstack-nova-conductor-0:2014.2.2-19.el7ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-conductor@2014.2.2-19.el7ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-common-0:2014.2.2-19.el7ost.noarch",
                "product": {
                  "name": "openstack-nova-common-0:2014.2.2-19.el7ost.noarch",
                  "product_id": "openstack-nova-common-0:2014.2.2-19.el7ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-common@2014.2.2-19.el7ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-objectstore-0:2014.2.2-19.el7ost.noarch",
                "product": {
                  "name": "openstack-nova-objectstore-0:2014.2.2-19.el7ost.noarch",
                  "product_id": "openstack-nova-objectstore-0:2014.2.2-19.el7ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-objectstore@2014.2.2-19.el7ost?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openstack-nova-0:2014.2.2-19.el7ost.src",
                "product": {
                  "name": "openstack-nova-0:2014.2.2-19.el7ost.src",
                  "product_id": "openstack-nova-0:2014.2.2-19.el7ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova@2014.2.2-19.el7ost?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-0:2014.2.2-19.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.2-19.el7ost.noarch"
        },
        "product_reference": "openstack-nova-0:2014.2.2-19.el7ost.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-0:2014.2.2-19.el7ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.2-19.el7ost.src"
        },
        "product_reference": "openstack-nova-0:2014.2.2-19.el7ost.src",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-api-0:2014.2.2-19.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-api-0:2014.2.2-19.el7ost.noarch"
        },
        "product_reference": "openstack-nova-api-0:2014.2.2-19.el7ost.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-cells-0:2014.2.2-19.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-cells-0:2014.2.2-19.el7ost.noarch"
        },
        "product_reference": "openstack-nova-cells-0:2014.2.2-19.el7ost.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-cert-0:2014.2.2-19.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-cert-0:2014.2.2-19.el7ost.noarch"
        },
        "product_reference": "openstack-nova-cert-0:2014.2.2-19.el7ost.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-common-0:2014.2.2-19.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-common-0:2014.2.2-19.el7ost.noarch"
        },
        "product_reference": "openstack-nova-common-0:2014.2.2-19.el7ost.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-compute-0:2014.2.2-19.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-compute-0:2014.2.2-19.el7ost.noarch"
        },
        "product_reference": "openstack-nova-compute-0:2014.2.2-19.el7ost.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-conductor-0:2014.2.2-19.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-conductor-0:2014.2.2-19.el7ost.noarch"
        },
        "product_reference": "openstack-nova-conductor-0:2014.2.2-19.el7ost.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-console-0:2014.2.2-19.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-console-0:2014.2.2-19.el7ost.noarch"
        },
        "product_reference": "openstack-nova-console-0:2014.2.2-19.el7ost.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-doc-0:2014.2.2-19.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-doc-0:2014.2.2-19.el7ost.noarch"
        },
        "product_reference": "openstack-nova-doc-0:2014.2.2-19.el7ost.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-network-0:2014.2.2-19.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-network-0:2014.2.2-19.el7ost.noarch"
        },
        "product_reference": "openstack-nova-network-0:2014.2.2-19.el7ost.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-novncproxy-0:2014.2.2-19.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-novncproxy-0:2014.2.2-19.el7ost.noarch"
        },
        "product_reference": "openstack-nova-novncproxy-0:2014.2.2-19.el7ost.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-objectstore-0:2014.2.2-19.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-objectstore-0:2014.2.2-19.el7ost.noarch"
        },
        "product_reference": "openstack-nova-objectstore-0:2014.2.2-19.el7ost.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-scheduler-0:2014.2.2-19.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-scheduler-0:2014.2.2-19.el7ost.noarch"
        },
        "product_reference": "openstack-nova-scheduler-0:2014.2.2-19.el7ost.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-serialproxy-0:2014.2.2-19.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:openstack-nova-serialproxy-0:2014.2.2-19.el7ost.noarch"
        },
        "product_reference": "openstack-nova-serialproxy-0:2014.2.2-19.el7ost.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-nova-0:2014.2.2-19.el7ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:python-nova-0:2014.2.2-19.el7ost.noarch"
        },
        "product_reference": "python-nova-0:2014.2.2-19.el7ost.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "OpenStack project"
          ]
        },
        {
          "names": [
            "Brian Manifold"
          ],
          "organization": "Cisco",
          "summary": "Acknowledged by upstream."
        },
        {
          "names": [
            "Paul McMillan"
          ],
          "organization": "Nebula",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2015-0259",
      "cwe": {
        "id": "CWE-345",
        "name": "Insufficient Verification of Data Authenticity"
      },
      "discovery_date": "2015-02-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1190112"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the OpenStack Compute (nova) console websocket did not correctly verify the origin header. An attacker could use this flaw to conduct a cross-site websocket hijack attack. Note that only Compute setups with VNC or SPICE enabled were affected by this flaw.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openstack-nova: console Cross-Site WebSocket hijacking",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.2-19.el7ost.noarch",
          "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.2-19.el7ost.src",
          "7Server-RH7-RHOS-6.0:openstack-nova-api-0:2014.2.2-19.el7ost.noarch",
          "7Server-RH7-RHOS-6.0:openstack-nova-cells-0:2014.2.2-19.el7ost.noarch",
          "7Server-RH7-RHOS-6.0:openstack-nova-cert-0:2014.2.2-19.el7ost.noarch",
          "7Server-RH7-RHOS-6.0:openstack-nova-common-0:2014.2.2-19.el7ost.noarch",
          "7Server-RH7-RHOS-6.0:openstack-nova-compute-0:2014.2.2-19.el7ost.noarch",
          "7Server-RH7-RHOS-6.0:openstack-nova-conductor-0:2014.2.2-19.el7ost.noarch",
          "7Server-RH7-RHOS-6.0:openstack-nova-console-0:2014.2.2-19.el7ost.noarch",
          "7Server-RH7-RHOS-6.0:openstack-nova-doc-0:2014.2.2-19.el7ost.noarch",
          "7Server-RH7-RHOS-6.0:openstack-nova-network-0:2014.2.2-19.el7ost.noarch",
          "7Server-RH7-RHOS-6.0:openstack-nova-novncproxy-0:2014.2.2-19.el7ost.noarch",
          "7Server-RH7-RHOS-6.0:openstack-nova-objectstore-0:2014.2.2-19.el7ost.noarch",
          "7Server-RH7-RHOS-6.0:openstack-nova-scheduler-0:2014.2.2-19.el7ost.noarch",
          "7Server-RH7-RHOS-6.0:openstack-nova-serialproxy-0:2014.2.2-19.el7ost.noarch",
          "7Server-RH7-RHOS-6.0:python-nova-0:2014.2.2-19.el7ost.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-0259"
        },
        {
          "category": "external",
          "summary": "RHBZ#1190112",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1190112"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0259",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-0259"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0259",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0259"
        }
      ],
      "release_date": "2015-03-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-04-07T15:07:41+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.2-19.el7ost.src",
            "7Server-RH7-RHOS-6.0:openstack-nova-api-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-cells-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-cert-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-common-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-compute-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-conductor-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-console-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-doc-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-network-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-novncproxy-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-objectstore-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-scheduler-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-serialproxy-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:python-nova-0:2014.2.2-19.el7ost.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0790"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-0:2014.2.2-19.el7ost.src",
            "7Server-RH7-RHOS-6.0:openstack-nova-api-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-cells-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-cert-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-common-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-compute-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-conductor-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-console-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-doc-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-network-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-novncproxy-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-objectstore-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-scheduler-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:openstack-nova-serialproxy-0:2014.2.2-19.el7ost.noarch",
            "7Server-RH7-RHOS-6.0:python-nova-0:2014.2.2-19.el7ost.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openstack-nova: console Cross-Site WebSocket hijacking"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.