Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2247-1: OpenStack Nova vulnerabilities

17 June 2014

Several security issues were fixed in OpenStack Nova.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • nova - OpenStack Compute cloud infrastructure

Details

Darragh O'Reilly discovered that the Ubuntu packaging for OpenStack Nova
did not properly set up its sudo configuration. If a different flaw was
found in OpenStack Nova, this vulnerability could be used to escalate
privileges. This issue only affected Ubuntu 13.10 and Ubuntu 14.04 LTS.
(CVE-2013-1068)

Bernhard M. Wiedemann and Pedraig Brady discovered that OpenStack Nova did
not properly verify the virtual size of a QCOW2 images. A remote
authenticated attacker could exploit this to create a denial of service via
disk consumption. This issue did not affect Ubuntu 14.04 LTS.
(CVE-2013-4463, CVE-2013-4469)

JuanFra Rodriguez Cardoso discovered that OpenStack Nova did not enforce
SSL connections when Nova was configured to use QPid and qpid_protocol is
set to 'ssl'. If a remote attacker were able to perform a machine-in-the-middle
attack, this flaw could be exploited to view sensitive information. Ubuntu
does not use QPid with Nova by default. This issue did not affect Ubuntu
14.04 LTS. (CVE-2013-6491)

Loganathan Parthipan discovered that OpenStack Nova did not properly create
expected files during KVM live block migration. A remote authenticated
attacker could exploit this to obtain root disk snapshot contents via
ephemeral storage. This issue did not affect Ubuntu 14.04 LTS.
(CVE-2013-7130)

Stanislaw Pitucha discovered that OpenStack Nova did not enforce the image
format when rescuing an instance. A remote authenticated attacker could
exploit this to read host files. In the default installation, attackers
would be isolated by the libvirt guest AppArmor profile. This issue only
affected Ubuntu 13.10. (CVE-2014-0134)

Mark Heckmann discovered that OpenStack Nova did not enforce RBAC policy
when adding security group rules via the EC2 API. A remote authenticated
user could exploit this to gain unintended access to this API. This issue
only affected Ubuntu 13.10. (CVE-2014-0167)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-2248-1: cinder-scheduler, cinder-common, cinder-api, cinder-backup, cinder, cinder-volume, python-cinder
  • USN-2208-1: python-cinder, cinder
  • USN-2208-2: python-quantum, quantum