-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2568
                      OpenStack Nova vulnerabilities
                              12 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-nova
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
                   Unauthorised Access    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2140 CVE-2015-8749 CVE-2015-7713
                   CVE-2015-7548 CVE-2015-5162 CVE-2015-3280
                   CVE-2015-3241  

Reference:         ESB-2017.2164
                   ESB-2017.1059
                   ESB-2017.0455
                   ESB-2017.0173

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3449-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3449-1
October 11, 2017

nova vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in OpenStack Nova.

Software Description:
- - nova: OpenStack Compute cloud infrastructure

Details:

George Shuklin discovered that OpenStack Nova incorrectly handled the
migration process. A remote authenticated user could use this issue to
consume resources, resulting in a denial of service. (CVE-2015-3241)

George Shuklin and Tushar Patil discovered that OpenStack Nova incorrectly
handled deleting instances. A remote authenticated user could use this
issue to consume disk resources, resulting in a denial of service.
(CVE-2015-3280)

It was discovered that OpenStack Nova incorrectly limited qemu-img calls. A
remote authenticated user could use this issue to consume resources,
resulting in a denial of service. (CVE-2015-5162)

Matthew Booth discovered that OpenStack Nova incorrectly handled snapshots.
A remote authenticated user could use this issue to read arbitrary files.
(CVE-2015-7548)

Sreekumar S. and Suntao discovered that OpenStack Nova incorrectly applied
security group changes. A remote attacker could possibly use this issue to
bypass intended restriction changes by leveraging an instance that was
running when the change was made. (CVE-2015-7713)

Matt Riedemann discovered that OpenStack Nova incorrectly handled logging.
A local attacker could possibly use this issue to obtain sensitive
information from log files. (CVE-2015-8749)

Matthew Booth discovered that OpenStack Nova incorrectly handled certain
qcow2 headers. A remote authenticated user could possibly use this issue to
read arbitrary files. (CVE-2016-2140)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  python-nova                     1:2014.1.5-0ubuntu1.7

In general, a standard system update will make all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3449-1
  CVE-2015-3241, CVE-2015-3280, CVE-2015-5162, CVE-2015-7548,
  CVE-2015-7713, CVE-2015-8749, CVE-2016-2140

Package Information:
  https://launchpad.net/ubuntu/+source/nova/1:2014.1.5-0ubuntu1.7

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4mZ9
-----END PGP SIGNATURE-----