Lucene search

K
ubuntuUbuntuUSN-3449-1
HistoryOct 11, 2017 - 12:00 a.m.

OpenStack Nova vulnerabilities

2017-10-1100:00:00
ubuntu.com
31

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5.7 Medium

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.023 Low

EPSS

Percentile

89.6%

Releases

  • Ubuntu 14.04 ESM

Packages

  • nova - OpenStack Compute cloud infrastructure

Details

George Shuklin discovered that OpenStack Nova incorrectly handled the
migration process. A remote authenticated user could use this issue to
consume resources, resulting in a denial of service. (CVE-2015-3241)

George Shuklin and Tushar Patil discovered that OpenStack Nova incorrectly
handled deleting instances. A remote authenticated user could use this
issue to consume disk resources, resulting in a denial of service.
(CVE-2015-3280)

It was discovered that OpenStack Nova incorrectly limited qemu-img calls. A
remote authenticated user could use this issue to consume resources,
resulting in a denial of service. (CVE-2015-5162)

Matthew Booth discovered that OpenStack Nova incorrectly handled snapshots.
A remote authenticated user could use this issue to read arbitrary files.
(CVE-2015-7548)

Sreekumar S. and Suntao discovered that OpenStack Nova incorrectly applied
security group changes. A remote attacker could possibly use this issue to
bypass intended restriction changes by leveraging an instance that was
running when the change was made. (CVE-2015-7713)

Matt Riedemann discovered that OpenStack Nova incorrectly handled logging.
A local attacker could possibly use this issue to obtain sensitive
information from log files. (CVE-2015-8749)

Matthew Booth discovered that OpenStack Nova incorrectly handled certain
qcow2 headers. A remote authenticated user could possibly use this issue to
read arbitrary files. (CVE-2016-2140)

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchpython-nova< 1:2014.1.5-0ubuntu1.7UNKNOWN
Ubuntu14.04noarchnova-ajax-console-proxy< 1:2014.1.5-0ubuntu1.7UNKNOWN
Ubuntu14.04noarchnova-api< 1:2014.1.5-0ubuntu1.7UNKNOWN
Ubuntu14.04noarchnova-api-ec2< 1:2014.1.5-0ubuntu1.7UNKNOWN
Ubuntu14.04noarchnova-api-metadata< 1:2014.1.5-0ubuntu1.7UNKNOWN
Ubuntu14.04noarchnova-api-os-compute< 1:2014.1.5-0ubuntu1.7UNKNOWN
Ubuntu14.04noarchnova-api-os-volume< 1:2014.1.5-0ubuntu1.7UNKNOWN
Ubuntu14.04noarchnova-baremetal< 1:2014.1.5-0ubuntu1.7UNKNOWN
Ubuntu14.04noarchnova-cells< 1:2014.1.5-0ubuntu1.7UNKNOWN
Ubuntu14.04noarchnova-cert< 1:2014.1.5-0ubuntu1.7UNKNOWN
Rows per page:
1-10 of 291

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5.7 Medium

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.023 Low

EPSS

Percentile

89.6%