Ubuntu 14.04 LTS : OpenStack Nova vulnerabilities (USN-2407-1)

medium Nessus Plugin ID 79213

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

Garth Mollett discovered that OpenStack Nova did not properly clean up an instance when using rescue mode with the VMware driver. A remove authenticated user could exploit this to bypass intended quota limits.
By default, Ubuntu does not use the VMware driver. (CVE-2014-3608)

Amrith Kumar discovered that OpenStack Nova did not properly sanitize log message contents. Under certain circumstances, a local attacker with read access to Nova log files could obtain access to sensitive information. (CVE-2014-7230).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-2407-1

Plugin Details

Severity: Medium

ID: 79213

File Name: ubuntu_USN-2407-1.nasl

Version: 1.9

Type: local

Agent: unix

Published: 11/12/2014

Updated: 10/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2014-7230

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:python-nova, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:nova-ajax-console-proxy, p-cpe:/a:canonical:ubuntu_linux:nova-api, p-cpe:/a:canonical:ubuntu_linux:nova-api-ec2, p-cpe:/a:canonical:ubuntu_linux:nova-api-metadata, p-cpe:/a:canonical:ubuntu_linux:nova-api-os-compute, p-cpe:/a:canonical:ubuntu_linux:nova-api-os-volume, p-cpe:/a:canonical:ubuntu_linux:nova-baremetal, p-cpe:/a:canonical:ubuntu_linux:nova-cells, p-cpe:/a:canonical:ubuntu_linux:nova-cert, p-cpe:/a:canonical:ubuntu_linux:nova-common, p-cpe:/a:canonical:ubuntu_linux:nova-compute, p-cpe:/a:canonical:ubuntu_linux:nova-compute-kvm, p-cpe:/a:canonical:ubuntu_linux:nova-compute-libvirt, p-cpe:/a:canonical:ubuntu_linux:nova-compute-lxc, p-cpe:/a:canonical:ubuntu_linux:nova-compute-qemu, p-cpe:/a:canonical:ubuntu_linux:nova-compute-vmware, p-cpe:/a:canonical:ubuntu_linux:nova-compute-xen, p-cpe:/a:canonical:ubuntu_linux:nova-conductor, p-cpe:/a:canonical:ubuntu_linux:nova-console, p-cpe:/a:canonical:ubuntu_linux:nova-consoleauth, p-cpe:/a:canonical:ubuntu_linux:nova-network, p-cpe:/a:canonical:ubuntu_linux:nova-novncproxy, p-cpe:/a:canonical:ubuntu_linux:nova-objectstore, p-cpe:/a:canonical:ubuntu_linux:nova-scheduler, p-cpe:/a:canonical:ubuntu_linux:nova-spiceproxy, p-cpe:/a:canonical:ubuntu_linux:nova-volume, p-cpe:/a:canonical:ubuntu_linux:nova-xvpvncproxy

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/11/2014

Vulnerability Publication Date: 10/6/2014

Reference Information

CVE: CVE-2014-3608, CVE-2014-7230

USN: 2407-1