-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0480
           Moderate: openstack-nova security and bug fix update
                               5 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-nova
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service   -- Existing Account
                   Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1838 CVE-2013-0335 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0709.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-nova check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-nova security and bug fix update
Advisory ID:       RHSA-2013:0709-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0709.html
Issue date:        2013-04-04
CVE Names:         CVE-2013-0335 CVE-2013-1838 
=====================================================================

1. Summary:

Updated openstack-nova packages that fix two security issues and various
bugs are now available for Red Hat OpenStack Folsom.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack Folsom - noarch

3. Description:

The openstack-nova packages provide OpenStack Compute (code name Nova),
which provides services for provisioning, managing, and using virtual
machine instances.

A flaw was found in the way the Nova VNC proxy handled console tokens. In
some cases, a console token that was valid for one virtual machine could
be used to connect to the console of a different user's virtual machine.
Note that this flaw did not bypass the normal user name and password
authentication on the virtual machine. The attacker would need to know
valid credentials to log into the virtual machine. (CVE-2013-0335)

There was no limit on the number of fixed IP addresses a virtual machine
could be assigned with. This could lead to a denial of service if an
attacker assigned all available IP addresses to their virtual machine. With
this update, a default limit of 10 IP addresses per virtual machine is
enforced. The "quota_fixed_ips" option in "/etc/nova/nova.conf" can be
used to set a higher or lower limit. (CVE-2013-1838)

Red Hat would like to thank the OpenStack project for reporting these
issues. Upstream acknowledges Loganathan Parthipan (HP) and Rohit Karajgi
(NTT Data) as the original, independent reporters of CVE-2013-0335, and
Vish Ishaya (Nebula) as the original reporter of CVE-2013-1838.

This update also fixes various bugs in the openstack-nova packages.

All users of openstack-nova are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the running Nova services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

887968 - RFE: Configurable hardware models for disk/nic based manual user input
891349 - Multi-process launching issue
910727 - Cannot spawn new machines. The scheduler.log says TypeError: can't compare datetime.datetime to NoneType
912284 - with resume_guests_state_on_host_boot=True rebooting host leaves VM's in Error state
915274 - Attempting to 'nova live-migrate' to a non-existing host, it fails, & the instance remains in a perpetual state of MIGRATING
915586 - CVE-2013-0335 OpenStack nova: VNC proxy can connect to the wrong VM
916174 - wrong quota_usages updated when admin deletes instance of common use
916176 - Add a namespace prefix to glance hardware properties used by libvirt
916615 - "preallocate_images" config directive should be added to nova.conf
917534 - Nova: SELinux AVC Errors for "iptables-save" / "iptables-restor".
919648 - CVE-2013-1838 Openstack Nova: DoS by allocating all Fixed IPs

6. Package List:

OpenStack Folsom:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-nova-2012.2.3-7.el6ost.src.rpm

noarch:
openstack-nova-2012.2.3-7.el6ost.noarch.rpm
openstack-nova-api-2012.2.3-7.el6ost.noarch.rpm
openstack-nova-cert-2012.2.3-7.el6ost.noarch.rpm
openstack-nova-common-2012.2.3-7.el6ost.noarch.rpm
openstack-nova-compute-2012.2.3-7.el6ost.noarch.rpm
openstack-nova-console-2012.2.3-7.el6ost.noarch.rpm
openstack-nova-doc-2012.2.3-7.el6ost.noarch.rpm
openstack-nova-network-2012.2.3-7.el6ost.noarch.rpm
openstack-nova-objectstore-2012.2.3-7.el6ost.noarch.rpm
openstack-nova-scheduler-2012.2.3-7.el6ost.noarch.rpm
openstack-nova-volume-2012.2.3-7.el6ost.noarch.rpm
python-nova-2012.2.3-7.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0335.html
https://www.redhat.com/security/data/cve/CVE-2013-1838.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRXeDyXlSAg2UNWIIRAvcUAJ9JlaA7GZDk7OOZ9KAb957eQtmR+ACdGvht
8E64JRvOGBQmkruYn2oui+I=
=3C2m
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=L8ku
-----END PGP SIGNATURE-----