exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0112-01

Red Hat Security Advisory 2014-0112-01
Posted Jan 31, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0112-01 - The openstack-nova packages provide OpenStack Compute, which provides services for provisioning, managing, and using virtual machine instances. It was discovered that enabling "qpid_protocol = ssl" in the nova.conf file did not result in nova using SSL to communicate to Qpid. If Qpid was not configured to enforce SSL this could lead to sensitive information being sent unencrypted over the communication channel. A flaw was found in the way OpenStack Compute controlled the size of disk images. An authenticated remote user could use malicious compressed qcow2 disk images to consume large amounts of disk space, potentially causing a denial of service on the OpenStack Compute nodes.

tags | advisory, remote, denial of service
systems | linux, redhat
advisories | CVE-2013-4463, CVE-2013-6491
SHA-256 | a9c329772cd7af8395cafb1ec06bc13482d54fac734c4e696e1724b928aaabec

Red Hat Security Advisory 2014-0112-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-nova security and bug fix update
Advisory ID: RHSA-2014:0112-01
Product: Red Hat OpenStack
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0112.html
Issue date: 2014-01-30
CVE Names: CVE-2013-4463 CVE-2013-6491
=====================================================================

1. Summary:

Updated openstack-nova packages that fix two security issues and three bugs
are now available for Red Hat Enterprise Linux OpenStack Platform 3.0.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

The openstack-nova packages provide OpenStack Compute (nova), which
provides services for provisioning, managing, and using virtual
machine instances.

It was discovered that enabling "qpid_protocol = ssl" in the nova.conf file
did not result in nova using SSL to communicate to Qpid. If Qpid was not
configured to enforce SSL this could lead to sensitive information being
sent unencrypted over the communication channel. (CVE-2013-6491)

A flaw was found in the way OpenStack Compute controlled the size of disk
images. An authenticated remote user could use malicious compressed qcow2
disk images to consume large amounts of disk space, potentially causing a
denial of service on the OpenStack Compute nodes. (CVE-2013-4463)

Red Hat would like to thank the OpenStack project for reporting
CVE-2013-4463. Upstream acknowledges Bernhard M. Wiedemann of SuSE as the
original reporter of this issue.

This update also fixes the following bugs:

* When using GroupAntiAffinityFilter, the scheduler was not filtering
instances in the group, which could cause an instance to not be scheduled
at all if a group was specified on boot. With this fix, groups are taken
into account and the instance is scheduled as expected. (BZ#1014948)

* If an exchange had not been created previously by a consumer, the
publisher would crash because it could not find the specified exchange.
This resulted from Qpid's direct publisher using the wrong exchange type
'Direct'. With this fix, the exchange type in the publisher has been
changed to 'direct'. (BZ#1042055)

* Unhandled errors in the Qpid consuming thread could kill it silently and
isolate the component from the rest of the system. To fix this, the
consuming thread has been made more resilient to errors by ensuring it does
not die on an unhandled error. Compute now logs the error and retries the
consuming thread. (BZ#1050213)

All openstack-nova users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

996766 - CVE-2013-6491: Setting Qpid SSL protocol sets wrong variable [openstack-3]
1014948 - GroupAntiAffinityFilter filters are broken
1023239 - CVE-2013-4463 OpenStack Nova: Compressed disk image DoS
1044562 - booting an instance with swap or ephemeral secondary disks doesn't work
1050213 - Thread consuming qpid messages can die silently
1059504 - CVE-2013-6491 Openstack nova: qpid SSL configuration

6. Package List:

OpenStack 3:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-nova-2013.1.4-4.el6ost.src.rpm

noarch:
openstack-nova-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-api-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-cells-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-cert-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-common-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-compute-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-conductor-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-console-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-doc-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-network-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-objectstore-2013.1.4-4.el6ost.noarch.rpm
openstack-nova-scheduler-2013.1.4-4.el6ost.noarch.rpm
python-nova-2013.1.4-4.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4463.html
https://www.redhat.com/security/data/cve/CVE-2013-6491.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS6rWfXlSAg2UNWIIRAjNQAJ4imHqsxUofj0gu/HKdu5rb2ILXnACdEsIu
sI/icPgJFzG44tTOka9O2pI=
=iRE5
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    18 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    31 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close