====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-nova security and bug fix update
Advisory ID:       RHSA-2013:1199-01
Product:           Red Hat OpenStack
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:1199.html
Issue date:        2013-09-03
CVE Names:         CVE-2013-2256 CVE-2013-4179 CVE-2013-4185 
                   CVE-2013-4261 
====================================================================
1. Summary:

Updated openstack-nova packages that fix multiple security issues and
various bugs are now available for Red Hat OpenStack 3.0.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

The openstack-nova packages provide OpenStack Compute (Nova), which
provides services for provisioning, managing, and using virtual machine
instances.

It was found that the fixes for CVE-2013-1664 and CVE-2013-1665, released
via RHSA-2013:0657, did not fully correct the issues in the Extensible
Markup Language (XML) parser used by Nova. A remote attacker could use
this flaw to send a specially-crafted request to a Nova API, causing
Nova to consume an excessive amount of CPU and memory, or possibly crash.
(CVE-2013-4179)

A denial of service flaw was found in the way Nova handled network source
security group policy updates. An authenticated user could send a large
number of server creation operations, causing nova-network to become
unresponsive. (CVE-2013-4185)

An information disclosure flaw and a resource limit bypass were found in
the way Nova handled virtual hardware templates (flavors). These allowed
tenants to show and boot other tenants' flavors and bypass resource limits
enforced via the os-flavor-access:is_public property. (CVE-2013-2256)

It was discovered that, in some configurations, certain messages in
console-log could cause nova-compute to become unresponsive, resulting in a
denial of service. (CVE-2013-4261)

Red Hat would like to thank the OpenStack project for reporting
CVE-2013-2256 and CVE-2013-4185. Upstream acknowledges hzrandd from NetEase
as the original reporter of CVE-2013-2256, and Vishvananda Ishaya
from Nebula as the original reporter of CVE-2013-4185. Upstream also
acknowledges Ken'ichi Ohmichi from NEC for providing a corrected fix for
CVE-2013-2256.

The CVE-2013-4179 issue was discovered by Grant Murphy of the Red Hat
Product Security Team, and CVE-2013-4261 was discovered by Jaroslav Henner
of Red Hat.

This update also fixes a number of bugs in openstack-nova.

Additionally, openstack-nova has been rebased to the latest stable release
2013.1.3. (BZ#993100)

All users of openstack-nova are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the running Nova services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

971188 - Console log lacks dashes.
975882 - Nova doesn't close qpid connections after certain error conditions
989707 - CVE-2013-4179 OpenStack: Nova XML entities DoS
993331 - CVE-2013-4185 OpenStack: Nova network source security groups denial of service
993340 - CVE-2013-2256 OpenStack: Nova private flavors resource limit circumvention
997649 - config_drive_cdrom not effective
997840 - live block migration stopped working, claiming DestinationDiskExists
998598 - nova interface-attach fails with HTTP 400; TypeError: get_config() takes exactly 6 arguments...
999271 - CVE-2013-4261 OpenStack: openstack-nova-compute console-log DoS

6. Package List:

OpenStack 3:

Source:

noarch:
openstack-nova-2013.1.3-3.el6ost.noarch.rpm
openstack-nova-api-2013.1.3-3.el6ost.noarch.rpm
openstack-nova-cells-2013.1.3-3.el6ost.noarch.rpm
openstack-nova-cert-2013.1.3-3.el6ost.noarch.rpm
openstack-nova-common-2013.1.3-3.el6ost.noarch.rpm
openstack-nova-compute-2013.1.3-3.el6ost.noarch.rpm
openstack-nova-conductor-2013.1.3-3.el6ost.noarch.rpm
openstack-nova-console-2013.1.3-3.el6ost.noarch.rpm
openstack-nova-doc-2013.1.3-3.el6ost.noarch.rpm
openstack-nova-network-2013.1.3-3.el6ost.noarch.rpm
openstack-nova-objectstore-2013.1.3-3.el6ost.noarch.rpm
openstack-nova-scheduler-2013.1.3-3.el6ost.noarch.rpm
python-nova-2013.1.3-3.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2256.html
https://www.redhat.com/security/data/cve/CVE-2013-4179.html
https://www.redhat.com/security/data/cve/CVE-2013-4185.html
https://www.redhat.com/security/data/cve/CVE-2013-4261.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/errata/RHSA-2013:0657.html

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:1199-01: openstack-nova: Moderate Advisory

Updated openstack-nova packages that fix multiple security issues and various bugs are now available for Red Hat OpenStack 3.0

Summary

The openstack-nova packages provide OpenStack Compute (Nova), which provides services for provisioning, managing, and using virtual machine instances.
It was found that the fixes for CVE-2013-1664 and CVE-2013-1665, released via RHSA-2013:0657, did not fully correct the issues in the Extensible Markup Language (XML) parser used by Nova. A remote attacker could use this flaw to send a specially-crafted request to a Nova API, causing Nova to consume an excessive amount of CPU and memory, or possibly crash. (CVE-2013-4179)
A denial of service flaw was found in the way Nova handled network source security group policy updates. An authenticated user could send a large number of server creation operations, causing nova-network to become unresponsive. (CVE-2013-4185)
An information disclosure flaw and a resource limit bypass were found in the way Nova handled virtual hardware templates (flavors). These allowed tenants to show and boot other tenants' flavors and bypass resource limits enforced via the os-flavor-access:is_public property. (CVE-2013-2256)
It was discovered that, in some configurations, certain messages in console-log could cause nova-compute to become unresponsive, resulting in a denial of service. (CVE-2013-4261)
Red Hat would like to thank the OpenStack project for reporting CVE-2013-2256 and CVE-2013-4185. Upstream acknowledges hzrandd from NetEase as the original reporter of CVE-2013-2256, and Vishvananda Ishaya from Nebula as the original reporter of CVE-2013-4185. Upstream also acknowledges Ken'ichi Ohmichi from NEC for providing a corrected fix for CVE-2013-2256.
The CVE-2013-4179 issue was discovered by Grant Murphy of the Red Hat Product Security Team, and CVE-2013-4261 was discovered by Jaroslav Henner of Red Hat.
This update also fixes a number of bugs in openstack-nova.
Additionally, openstack-nova has been rebased to the latest stable release 2013.1.3. (BZ#993100)
All users of openstack-nova are advised to upgrade to these updated packages, which correct these issues. After installing the updated packages, the running Nova services will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-2256.html https://www.redhat.com/security/data/cve/CVE-2013-4179.html https://www.redhat.com/security/data/cve/CVE-2013-4185.html https://www.redhat.com/security/data/cve/CVE-2013-4261.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/errata/RHSA-2013:0657.html

Package List

OpenStack 3:
Source:
noarch: openstack-nova-2013.1.3-3.el6ost.noarch.rpm openstack-nova-api-2013.1.3-3.el6ost.noarch.rpm openstack-nova-cells-2013.1.3-3.el6ost.noarch.rpm openstack-nova-cert-2013.1.3-3.el6ost.noarch.rpm openstack-nova-common-2013.1.3-3.el6ost.noarch.rpm openstack-nova-compute-2013.1.3-3.el6ost.noarch.rpm openstack-nova-conductor-2013.1.3-3.el6ost.noarch.rpm openstack-nova-console-2013.1.3-3.el6ost.noarch.rpm openstack-nova-doc-2013.1.3-3.el6ost.noarch.rpm openstack-nova-network-2013.1.3-3.el6ost.noarch.rpm openstack-nova-objectstore-2013.1.3-3.el6ost.noarch.rpm openstack-nova-scheduler-2013.1.3-3.el6ost.noarch.rpm python-nova-2013.1.3-3.el6ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:1199-01
Product: Red Hat OpenStack
Advisory URL: https://access.redhat.com/errata/RHSA-2013:1199.html
Issued Date: : 2013-09-03
CVE Names: CVE-2013-2256 CVE-2013-4179 CVE-2013-4185 CVE-2013-4261

Topic

Updated openstack-nova packages that fix multiple security issues andvarious bugs are now available for Red Hat OpenStack 3.0.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

OpenStack 3 - noarch


Bugs Fixed

971188 - Console log lacks dashes.

975882 - Nova doesn't close qpid connections after certain error conditions

989707 - CVE-2013-4179 OpenStack: Nova XML entities DoS

993331 - CVE-2013-4185 OpenStack: Nova network source security groups denial of service

993340 - CVE-2013-2256 OpenStack: Nova private flavors resource limit circumvention

997649 - config_drive_cdrom not effective

997840 - live block migration stopped working, claiming DestinationDiskExists

998598 - nova interface-attach fails with HTTP 400; TypeError: get_config() takes exactly 6 arguments...

999271 - CVE-2013-4261 OpenStack: openstack-nova-compute console-log DoS


Related News