Ubuntu 14.04 LTS : OpenStack Nova vulnerabilities (USN-2247-1)

high Nessus Plugin ID 76109

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-2247-1 advisory.

Darragh O'Reilly discovered that the Ubuntu packaging for OpenStack Nova did not properly set up its sudo configuration. If a different flaw was found in OpenStack Nova, this vulnerability could be used to escalate privileges. This issue only affected Ubuntu 13.10 and Ubuntu 14.04 LTS. (CVE-2013-1068)

Bernhard M. Wiedemann and Pedraig Brady discovered that OpenStack Nova did not properly verify the virtual size of a QCOW2 images. A remote authenticated attacker could exploit this to create a denial of service via disk consumption. This issue did not affect Ubuntu 14.04 LTS. (CVE-2013-4463, CVE-2013-4469)

JuanFra Rodriguez Cardoso discovered that OpenStack Nova did not enforce SSL connections when Nova was configured to use QPid and qpid_protocol is set to 'ssl'. If a remote attacker were able to perform a machine-in-the-middle attack, this flaw could be exploited to view sensitive information. Ubuntu does not use QPid with Nova by default. This issue did not affect Ubuntu 14.04 LTS. (CVE-2013-6491)

Loganathan Parthipan discovered that OpenStack Nova did not properly create expected files during KVM live block migration. A remote authenticated attacker could exploit this to obtain root disk snapshot contents via ephemeral storage. This issue did not affect Ubuntu 14.04 LTS. (CVE-2013-7130)

Stanislaw Pitucha discovered that OpenStack Nova did not enforce the image format when rescuing an instance. A remote authenticated attacker could exploit this to read host files. In the default installation, attackers would be isolated by the libvirt guest AppArmor profile. This issue only affected Ubuntu 13.10. (CVE-2014-0134)

Mark Heckmann discovered that OpenStack Nova did not enforce RBAC policy when adding security group rules via the EC2 API. A remote authenticated user could exploit this to gain unintended access to this API.
This issue only affected Ubuntu 13.10. (CVE-2014-0167)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-2247-1

Plugin Details

Severity: High

ID: 76109

File Name: ubuntu_USN-2247-1.nasl

Version: 1.11

Type: local

Agent: unix

Published: 6/18/2014

Updated: 8/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2013-7130

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2014-0167

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:nova-common, p-cpe:/a:canonical:ubuntu_linux:nova-console, p-cpe:/a:canonical:ubuntu_linux:nova-objectstore, p-cpe:/a:canonical:ubuntu_linux:nova-network, p-cpe:/a:canonical:ubuntu_linux:nova-compute-lxc, p-cpe:/a:canonical:ubuntu_linux:nova-baremetal, p-cpe:/a:canonical:ubuntu_linux:nova-novncproxy, p-cpe:/a:canonical:ubuntu_linux:nova-xvpvncproxy, p-cpe:/a:canonical:ubuntu_linux:nova-compute-qemu, p-cpe:/a:canonical:ubuntu_linux:nova-compute-xen, p-cpe:/a:canonical:ubuntu_linux:nova-consoleauth, p-cpe:/a:canonical:ubuntu_linux:nova-api-os-volume, p-cpe:/a:canonical:ubuntu_linux:nova-compute-libvirt, p-cpe:/a:canonical:ubuntu_linux:nova-api, p-cpe:/a:canonical:ubuntu_linux:nova-ajax-console-proxy, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:nova-api-ec2, p-cpe:/a:canonical:ubuntu_linux:nova-cells, p-cpe:/a:canonical:ubuntu_linux:nova-compute, p-cpe:/a:canonical:ubuntu_linux:python-nova, p-cpe:/a:canonical:ubuntu_linux:nova-cert, p-cpe:/a:canonical:ubuntu_linux:nova-api-metadata, p-cpe:/a:canonical:ubuntu_linux:nova-scheduler, p-cpe:/a:canonical:ubuntu_linux:nova-compute-vmware, p-cpe:/a:canonical:ubuntu_linux:nova-volume, p-cpe:/a:canonical:ubuntu_linux:nova-api-os-compute, p-cpe:/a:canonical:ubuntu_linux:nova-conductor, p-cpe:/a:canonical:ubuntu_linux:nova-compute-kvm, p-cpe:/a:canonical:ubuntu_linux:nova-spiceproxy

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/17/2014

Vulnerability Publication Date: 11/2/2013

Reference Information

CVE: CVE-2013-1068, CVE-2013-4463, CVE-2013-4469, CVE-2013-6491, CVE-2013-7130, CVE-2014-0134, CVE-2014-0167

BID: 63467, 63468, 65106, 65276, 66495, 66753, 68094

USN: 2247-1