Lucene search

K
ubuntuUbuntuUSN-2247-1
HistoryJun 17, 2014 - 12:00 a.m.

OpenStack Nova vulnerabilities

2014-06-1700:00:00
ubuntu.com
34

6.8 Medium

AI Score

Confidence

High

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:C/I:N/A:N

0.008 Low

EPSS

Percentile

80.9%

Releases

  • Ubuntu 14.04 ESM
  • Ubuntu 13.10
  • Ubuntu 12.04

Packages

  • nova - OpenStack Compute cloud infrastructure

Details

Darragh O’Reilly discovered that the Ubuntu packaging for OpenStack Nova
did not properly set up its sudo configuration. If a different flaw was
found in OpenStack Nova, this vulnerability could be used to escalate
privileges. This issue only affected Ubuntu 13.10 and Ubuntu 14.04 LTS.
(CVE-2013-1068)

Bernhard M. Wiedemann and Pedraig Brady discovered that OpenStack Nova did
not properly verify the virtual size of a QCOW2 images. A remote
authenticated attacker could exploit this to create a denial of service via
disk consumption. This issue did not affect Ubuntu 14.04 LTS.
(CVE-2013-4463, CVE-2013-4469)

JuanFra Rodriguez Cardoso discovered that OpenStack Nova did not enforce
SSL connections when Nova was configured to use QPid and qpid_protocol is
set to ‘ssl’. If a remote attacker were able to perform a machine-in-the-middle
attack, this flaw could be exploited to view sensitive information. Ubuntu
does not use QPid with Nova by default. This issue did not affect Ubuntu
14.04 LTS. (CVE-2013-6491)

Loganathan Parthipan discovered that OpenStack Nova did not properly create
expected files during KVM live block migration. A remote authenticated
attacker could exploit this to obtain root disk snapshot contents via
ephemeral storage. This issue did not affect Ubuntu 14.04 LTS.
(CVE-2013-7130)

Stanislaw Pitucha discovered that OpenStack Nova did not enforce the image
format when rescuing an instance. A remote authenticated attacker could
exploit this to read host files. In the default installation, attackers
would be isolated by the libvirt guest AppArmor profile. This issue only
affected Ubuntu 13.10. (CVE-2014-0134)

Mark Heckmann discovered that OpenStack Nova did not enforce RBAC policy
when adding security group rules via the EC2 API. A remote authenticated
user could exploit this to gain unintended access to this API. This issue
only affected Ubuntu 13.10. (CVE-2014-0167)

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchpython-nova< 1:2014.1-0ubuntu1.2UNKNOWN
Ubuntu14.04noarchnova-ajax-console-proxy< 1:2014.1-0ubuntu1.2UNKNOWN
Ubuntu14.04noarchnova-api< 1:2014.1-0ubuntu1.2UNKNOWN
Ubuntu14.04noarchnova-api-ec2< 1:2014.1-0ubuntu1.2UNKNOWN
Ubuntu14.04noarchnova-api-metadata< 1:2014.1-0ubuntu1.2UNKNOWN
Ubuntu14.04noarchnova-api-os-compute< 1:2014.1-0ubuntu1.2UNKNOWN
Ubuntu14.04noarchnova-api-os-volume< 1:2014.1-0ubuntu1.2UNKNOWN
Ubuntu14.04noarchnova-baremetal< 1:2014.1-0ubuntu1.2UNKNOWN
Ubuntu14.04noarchnova-cells< 1:2014.1-0ubuntu1.2UNKNOWN
Ubuntu14.04noarchnova-cert< 1:2014.1-0ubuntu1.2UNKNOWN
Rows per page:
1-10 of 861

6.8 Medium

AI Score

Confidence

High

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:C/I:N/A:N

0.008 Low

EPSS

Percentile

80.9%