Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Nova vulnerabilities (USN-5866-1)

high Nessus Plugin ID 171386

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5866-1 advisory.

- An issue was discovered in OpenStack Nova before 18.2.4, 19.x before 19.1.0, and 20.x before 20.1.0. It can leak consoleauth tokens into log files. An attacker with read access to the service's logs may obtain tokens used for console access. All Nova setups using novncproxy are affected. This is related to NovaProxyRequestHandlerBase.new_websocket_client in console/websocketproxy.py. (CVE-2015-9543)

- An issue was discovered in OpenStack Nova 15.x through 15.1.0 and 16.x through 16.1.1. By detaching and reattaching an encrypted volume, an attacker may access the underlying raw volume and corrupt the LUKS header, resulting in a denial of service attack on the compute host. (The same code error also results in data loss, but that is not a vulnerability because the user loses their own data.) All Nova setups supporting encrypted volumes are affected. (CVE-2017-18191)

- An issue was discovered in Guest.migrate in virt/libvirt/guest.py in OpenStack Nova before 19.3.1, 20.x before 20.3.1, and 21.0.0. By performing a soft reboot of an instance that has previously undergone live migration, a user may gain access to destination host devices that share the same paths as host devices previously referenced by the virtual machine on the source host. This can include block devices that map to different Cinder volumes at the destination than at the source. Only deployments allowing host-based connections (for instance, root and ephemeral devices) are affected. (CVE-2020-17376)

- A vulnerability was found in openstack-nova's console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL. (CVE-2021-3654)

- An issue was discovered in OpenStack Nova before 23.2.2, 24.x before 24.1.2, and 25.x before 25.0.2. By creating a neutron port with the direct vnic_type, creating an instance bound to that port, and then changing the vnic_type of the bound port to macvtap, an authenticated user may cause the compute service to fail to restart, resulting in a possible denial of service. Only Nova deployments configured with SR- IOV are affected. (CVE-2022-37394)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5866-1

Plugin Details

Severity: High

ID: 171386

File Name: ubuntu_USN-5866-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 2/13/2023

Updated: 10/16/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.3

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2020-17376

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:nova-api-os-compute, p-cpe:/a:canonical:ubuntu_linux:nova-console, p-cpe:/a:canonical:ubuntu_linux:python3-nova, p-cpe:/a:canonical:ubuntu_linux:nova-compute-vmware, p-cpe:/a:canonical:ubuntu_linux:nova-volume, p-cpe:/a:canonical:ubuntu_linux:nova-compute-lxc, p-cpe:/a:canonical:ubuntu_linux:nova-scheduler, p-cpe:/a:canonical:ubuntu_linux:nova-cert, p-cpe:/a:canonical:ubuntu_linux:nova-compute-kvm, p-cpe:/a:canonical:ubuntu_linux:nova-network, p-cpe:/a:canonical:ubuntu_linux:nova-api, p-cpe:/a:canonical:ubuntu_linux:nova-api-os-volume, p-cpe:/a:canonical:ubuntu_linux:nova-novncproxy, cpe:/o:canonical:ubuntu_linux:16.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:nova-compute, p-cpe:/a:canonical:ubuntu_linux:python-nova, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:nova-conductor, p-cpe:/a:canonical:ubuntu_linux:nova-common, p-cpe:/a:canonical:ubuntu_linux:nova-xvpvncproxy, p-cpe:/a:canonical:ubuntu_linux:nova-cells, p-cpe:/a:canonical:ubuntu_linux:nova-compute-libvirt, p-cpe:/a:canonical:ubuntu_linux:nova-compute-xen, p-cpe:/a:canonical:ubuntu_linux:nova-placement-api, p-cpe:/a:canonical:ubuntu_linux:nova-spiceproxy, p-cpe:/a:canonical:ubuntu_linux:nova-serialproxy, p-cpe:/a:canonical:ubuntu_linux:nova-api-metadata, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:nova-ajax-console-proxy, p-cpe:/a:canonical:ubuntu_linux:nova-compute-qemu, p-cpe:/a:canonical:ubuntu_linux:nova-consoleauth

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/13/2023

Vulnerability Publication Date: 2/19/2018

Reference Information

CVE: CVE-2015-9543, CVE-2017-18191, CVE-2020-17376, CVE-2021-3654, CVE-2022-37394

USN: 5866-1