-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0126
           Important: openstack-nova security and bug fix update
                              31 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-nova
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Privileged Data -- Existing Account
                   Unauthorised Access    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0208 CVE-2012-5625 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0208.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-nova check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-nova security and bug fix update
Advisory ID:       RHSA-2013:0208-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0208.html
Issue date:        2013-01-30
CVE Names:         CVE-2012-5625 CVE-2013-0208 
=====================================================================

1. Summary:

Updated openstack-nova packages that fix two security issues and multiple
bugs are now available for Red Hat OpenStack Folsom.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack Folsom - noarch

3. Description:

The openstack-nova packages provide OpenStack Compute (code name Nova), a
cloud computing fabric controller.

The openstack-nova packages have been upgraded to upstream version
2012.2.2, which provides a number of bug fixes over the previous version.

This update also fixes the following security issues:

It was found that the boot-from-volume feature in nova-volume did not
correctly validate if the user attempting to boot an image was permitted
to do so. An authenticated user could use this flaw to bypass
intended restrictions, allowing them to boot images they would otherwise
not have access to, exposing data stored in other users' images. This
issue did not affect configurations using the Cinder block storage
mechanism, which is the default in Red Hat OpenStack. (CVE-2013-0208)

When OpenStack Nova was configured to provide guest instances with libvirt
and said guests used LVM-backed ephemeral storage
("libvirt_images_type=lvm" in "/etc/nova/nova.conf"), the contents of the
physical volume were not wiped before the volume was returned to the system
for use by a different guest instance. This could lead to a new instance
being able to access files and data from a previous instance. This issue
did not affect configurations using the Cinder block storage mechanism,
which is the default in Red Hat OpenStack. (CVE-2012-5625)

Red Hat would like to thank the OpenStack project for reporting these
issues. Upstream acknowledges Phil Day as the original reporter of
CVE-2013-0208, and Eric Windisch as the original reporter of CVE-2012-5625.

All users of openstack-nova are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the Nova running services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

856263 - Fix libvirt auth callback to allow for use of libvirt client auth config files
881810 - When Installing openstack-nova, The package python-keystone should be installed by dependency.
884293 - CVE-2012-5625 OpenStack Nova: Information leak in libvirt LVM-backed instances
887303 - Change default networking type to virtio
902629 - CVE-2013-0208 openstack-nova: Boot from volume allows access to random volumes

6. Package List:

OpenStack Folsom:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-nova-2012.2.2-8.el6ost.src.rpm

noarch:
openstack-nova-2012.2.2-8.el6ost.noarch.rpm
openstack-nova-api-2012.2.2-8.el6ost.noarch.rpm
openstack-nova-cert-2012.2.2-8.el6ost.noarch.rpm
openstack-nova-common-2012.2.2-8.el6ost.noarch.rpm
openstack-nova-compute-2012.2.2-8.el6ost.noarch.rpm
openstack-nova-console-2012.2.2-8.el6ost.noarch.rpm
openstack-nova-doc-2012.2.2-8.el6ost.noarch.rpm
openstack-nova-network-2012.2.2-8.el6ost.noarch.rpm
openstack-nova-objectstore-2012.2.2-8.el6ost.noarch.rpm
openstack-nova-scheduler-2012.2.2-8.el6ost.noarch.rpm
openstack-nova-volume-2012.2.2-8.el6ost.noarch.rpm
python-nova-2012.2.2-8.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5625.html
https://www.redhat.com/security/data/cve/CVE-2013-0208.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRCYuhXlSAg2UNWIIRAmvzAJ0b0A7cJmqsWIi23N9zxppXrT0P+wCgm1l0
mIWuqenp3KeBilnkqg+8Los=
=r3zA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3PKz
-----END PGP SIGNATURE-----