Lucene search

K
veracodeVeracode Vulnerability DatabaseVERACODE:15140
HistoryMay 02, 2019 - 4:57 a.m.

Denial Of Service (DoS)

2019-05-0204:57:31
Veracode Vulnerability Database
sca.analysiscenter.veracode.com
9

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances, managing networks, and controlling access through users and projects. It was discovered that the metadata agent in OpenStack Networking was missing an authorization check on the device ID that is bound to a specific port. A remote tenant could guess the instance ID bound to a port and retrieve metadata of another tenant, resulting in information disclosure. Note that only OpenStack Networking setups running neutron-metadata-agent were affected. (CVE-2013-6419) It was found that nova used directories that were writable to by all local users to temporarily store live snapshots. A local attacker with access to such a directory could use this flaw to read and modify the contents of live snapshots. (CVE-2013-7048) A flaw was found in the way the libvirt driver handled short-lived disk back-up files on Compute nodes. An authenticated attacker could use this flaw to create a large number of such files, exhausting all available space on Compute node disks, and potentially causing a denial of service. Note that only Compute setups using the libvirt driver were affected. (CVE-2013-6437) It was discovered that the libvirt driver did not properly handle live migration of virtual machines. An authenticated attacker could use this flaw to gain access to a snapshot of a migrated virtual machine. Note that only setups using KVM live block migration were affected. (CVE-2013-7130) Red Hat would like to thank the OpenStack Project for reporting CVE-2013-6419, CVE-2013-6437, and CVE-2013-7130. Upstream acknowledges Aaron Rosen of VMware as the original reporter of CVE-2013-6419, Phil Day from HP as the original reporter of CVE-2013-6437, and Loganathan Parthipan as the original reporter of CVE-2013-7130. These updated openstack-nova packages have been upgraded to upstream version 2013.2.2, which provides a number of bug fixes over the previous version. (BZ#1065317) Bug fixes: * The GlusterFS volume connector in nova did not pass a port to libvirt for the GlusterFS disk specification. Attaching a volume failed with a libvirt error indicating the port field was missing. This update fixes this bug by providing the default Gluster port in nova. (BZ#1020979) * The database back end did not handle the 2013 MySQL error code (Lost connection). The 2013 MySQL error code has been added to the collection of known database error codes. (BZ#1060771) * OpenStack Compute set the smbios product/vendor information to OpenStack values, which Red Hat Satellite 5 did not recognize when processing entitlements. (BZ#1059414) * Prior to this update, nova-api did not pass the absolute path of the configuration file to the api-paste library if a file with the same name was found in the current directory. (BZ#1039554) * The definition of the libvirt_info method in the RBD back-end class was missing a positional argument that the base class defined. (BZ#1063445) * Rebooting a host caused all of its instances to stop and change to the SHUTDOWN power state. The unpause action was only allowed on instances with the PAUSED power state. (BZ#1047863) * The previous default of writing zeros over deleted volumes took a significant amount of time. It is now possible to set a global configuration setting to clear only a part of a volume, or to disable clearing completely. Additionally, a new ‘shred’ capability is available to overwrite volumes with random data instead of zeros. (BZ#1062377) * In OpenStack Compute, low-level QPID debug log messages are no longer shown by default. These previously appeared due to the ‘level=debug’ parameter set in the nova.conf file. (BZ#1047849) All openstack-nova users are advised to upgrade to these updated packages, which correct these issues.

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P