Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in OpenStack
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in OpenStack
ID: USN-2405-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 11. November 2014, 23:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3641
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7230
Applikationen: OpenStack

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2629117333925141949==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="LKKRerc9n7P0a9DkPhmo9h4kkXqMFSDFN"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--LKKRerc9n7P0a9DkPhmo9h4kkXqMFSDFN
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable


==========================================================================
Ubuntu Security Notice USN-2405-1
November 11, 2014

cinder vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

OpenStack Cinder could be made to expose sensitive information over the
network.

Software Description:
- cinder: OpenStack storage service

Details:

Duncan Thomas discovered that OpenStack Cinder did not properly track the
file format when using the GlusterFS of Smbfs drivers. A remote
authenticated user could exploit this to potentially obtain file contents
from the compute host. (CVE-2014-3641)

Amrith Kumar discovered that OpenStack Cinder did not properly sanitize log
message contents. Under certain circumstances, a local attacker with read
access to Cinder log files could obtain access to sensitive information.
(CVE-2014-7230)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
python-cinder 1:2014.1.3-0ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2405-1
CVE-2014-3641, CVE-2014-7230

Package Information:
https://launchpad.net/ubuntu/+source/cinder/1:2014.1.3-0ubuntu1.1





--LKKRerc9n7P0a9DkPhmo9h4kkXqMFSDFN
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=XsrJ
-----END PGP SIGNATURE-----

--LKKRerc9n7P0a9DkPhmo9h4kkXqMFSDFN--


--===============2629117333925141949==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2629117333925141949==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung