Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in openstack-nova
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in openstack-nova
ID: RHSA-2013:0208-01
Distribution: Red Hat
Plattformen: Red Hat OpenStack
Datum: Do, 31. Januar 2013, 07:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5625
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0208
Applikationen: OpenStack

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openstack-nova security and bug fix update
Advisory ID: RHSA-2013:0208-01
Product: Red Hat OpenStack
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0208.html
Issue date: 2013-01-30
CVE Names: CVE-2012-5625 CVE-2013-0208
=====================================================================

1. Summary:

Updated openstack-nova packages that fix two security issues and multiple
bugs are now available for Red Hat OpenStack Folsom.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack Folsom - noarch

3. Description:

The openstack-nova packages provide OpenStack Compute (code name Nova), a
cloud computing fabric controller.

The openstack-nova packages have been upgraded to upstream version
2012.2.2, which provides a number of bug fixes over the previous version.

This update also fixes the following security issues:

It was found that the boot-from-volume feature in nova-volume did not
correctly validate if the user attempting to boot an image was permitted
to do so. An authenticated user could use this flaw to bypass
intended restrictions, allowing them to boot images they would otherwise
not have access to, exposing data stored in other users' images. This
issue did not affect configurations using the Cinder block storage
mechanism, which is the default in Red Hat OpenStack. (CVE-2013-0208)

When OpenStack Nova was configured to provide guest instances with libvirt
and said guests used LVM-backed ephemeral storage
("libvirt_images_type=lvm" in "/etc/nova/nova.conf"), the
contents of the
physical volume were not wiped before the volume was returned to the system
for use by a different guest instance. This could lead to a new instance
being able to access files and data from a previous instance. This issue
did not affect configurations using the Cinder block storage mechanism,
which is the default in Red Hat OpenStack. (CVE-2012-5625)

Red Hat would like to thank the OpenStack project for reporting these
issues. Upstream acknowledges Phil Day as the original reporter of
CVE-2013-0208, and Eric Windisch as the original reporter of CVE-2012-5625.

All users of openstack-nova are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the Nova running services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

856263 - Fix libvirt auth callback to allow for use of libvirt client auth
config files
881810 - When Installing openstack-nova, The package python-keystone should be
installed by dependency.
884293 - CVE-2012-5625 OpenStack Nova: Information leak in libvirt LVM-backed
instances
887303 - Change default networking type to virtio
902629 - CVE-2013-0208 openstack-nova: Boot from volume allows access to random
volumes

6. Package List:

OpenStack Folsom:

Source:
openstack-nova-2012.2.2-8.el6ost.src.rpm

noarch:
openstack-nova-2012.2.2-8.el6ost.noarch.rpm
openstack-nova-api-2012.2.2-8.el6ost.noarch.rpm
openstack-nova-cert-2012.2.2-8.el6ost.noarch.rpm
openstack-nova-common-2012.2.2-8.el6ost.noarch.rpm
openstack-nova-compute-2012.2.2-8.el6ost.noarch.rpm
openstack-nova-console-2012.2.2-8.el6ost.noarch.rpm
openstack-nova-doc-2012.2.2-8.el6ost.noarch.rpm
openstack-nova-network-2012.2.2-8.el6ost.noarch.rpm
openstack-nova-objectstore-2012.2.2-8.el6ost.noarch.rpm
openstack-nova-scheduler-2012.2.2-8.el6ost.noarch.rpm
openstack-nova-volume-2012.2.2-8.el6ost.noarch.rpm
python-nova-2012.2.2-8.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5625.html
https://www.redhat.com/security/data/cve/CVE-2013-0208.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRCYuhXlSAg2UNWIIRAmvzAJ0b0A7cJmqsWIi23N9zxppXrT0P+wCgm1l0
mIWuqenp3KeBilnkqg+8Los=
=r3zA
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung