Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2014:1084-01] Moderate: openstack-nova security, bug fix, and enhancement update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Moderate: openstack-nova security, bug fix, and enhancement update

Advisory ID: RHSA-2014:1084-01

Product: Red Hat Enterprise Linux OpenStack Platform

Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1084.html

Issue date: 2014-08-21

CVE Names: CVE-2014-0167 CVE-2014-3517

=====================================================================

 

1. Summary:

 

Updated openstack-nova packages that fix two security issues, several bugs,

and add one enhancement are now available for Red Hat Enterprise Linux

OpenStack Platform 4.0.

 

Red Hat Product Security has rated this update as having Moderate security

impact. Common Vulnerability Scoring System (CVSS) base scores, which give

detailed severity ratings, are available for each vulnerability from the

CVE links in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

 

3. Description:

 

OpenStack Compute (nova) launches and schedules large networks of virtual

machines, creating a redundant and scalable cloud computing platform.

Compute provides the software, control panels, and APIs required to

orchestrate a cloud, including running virtual machine instances, managing

networks, and controlling access through users and projects.

 

It was found that RBAC policies were not enforced in certain methods of the

OpenStack Compute EC2 (Amazon Elastic Compute Cloud) API. A remote attacker

could use this flaw to escalate their privileges beyond the user group they

were originally restricted to. Note that only certain setups using

non-default RBAC rules for OpenStack Compute were affected. (CVE-2014-0167)

 

A side-channel timing attack flaw was found in nova. An attacker could

possibly use this flaw to guess valid instance ID signatures, giving them

access to details of another instance, by analyzing the response times of

requests for instance metadata. This issue only affected configurations

that proxy metadata requests via neutron. (CVE-2014-3517)

 

Red Hat would like to thank the OpenStack project for reporting these

issues. Upstream acknowledges Marc Heckmann of Ubisoft as the original

reporter of CVE-2014-0167, and Alex Gaynor from Rackspace as the original

reporter of CVE-2014-3517.

 

This update also fixes several bugs and adds one enhancement.

Documentation for these changes will be available shortly from the

Technical Notes document linked to in the References section.

 

All openstack-nova users are advised to upgrade to these updated packages,

which correct these issues and add this enhancement.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

This update is available via the Red Hat Network. Details on how to use the

Red Hat Network to apply this update are available at

https://access.redhat.com/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1082670 - connection to multiple qpidd instances is broken

1084868 - CVE-2014-0167 openstack-nova: RBAC policy not properly enforced in Nova EC2 API

1085006 - Internal Error from python-qpid can cause qpid connection to never recover

1086814 - VMWARE: datastore selection is incorrect if token is being used

1086815 - VMware: instance names can be edited, breaks nova-driver lookup

1090068 - Backport auto-setting of workers options to # of CPUs

1104082 - Instance doesn't get DHCP offer when using nova network with VLAN manager

1112499 - CVE-2014-3517 openstack-nova: timing attack issue allows access to other instances' configuration information

1114150 - sysfsutils needs to be a dependency of OpenStack nova

1116432 - RHOSP 4 is incompatible with python-qpid >= 0.18-11

 

6. Package List:

 

Red Hat Enterprise Linux OpenStack Platform 4.0:

 

Source:

openstack-nova-2013.2.3-12.el6ost.src.rpm

 

noarch:

openstack-nova-2013.2.3-12.el6ost.noarch.rpm

openstack-nova-api-2013.2.3-12.el6ost.noarch.rpm

openstack-nova-cells-2013.2.3-12.el6ost.noarch.rpm

openstack-nova-cert-2013.2.3-12.el6ost.noarch.rpm

openstack-nova-common-2013.2.3-12.el6ost.noarch.rpm

openstack-nova-compute-2013.2.3-12.el6ost.noarch.rpm

openstack-nova-conductor-2013.2.3-12.el6ost.noarch.rpm

openstack-nova-console-2013.2.3-12.el6ost.noarch.rpm

openstack-nova-doc-2013.2.3-12.el6ost.noarch.rpm

openstack-nova-network-2013.2.3-12.el6ost.noarch.rpm

openstack-nova-novncproxy-2013.2.3-12.el6ost.noarch.rpm

openstack-nova-objectstore-2013.2.3-12.el6ost.noarch.rpm

openstack-nova-scheduler-2013.2.3-12.el6ost.noarch.rpm

python-nova-2013.2.3-12.el6ost.noarch.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/#package

 

7. References:

 

https://www.redhat.com/security/data/cve/CVE-2014-0167.html

https://www.redhat.com/security/data/cve/CVE-2014-3517.html

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/4/html/Technical_Notes/index.html

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2014 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFT9T/NXlSAg2UNWIIRAhSjAKC+UOG9DYFlKiy0FthPKcl/LZqergCdEWws

DAEeeDw/OrtCGvvU1NvkVds=

=tugu

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×