Moderate: openstack-nova security and bug fix update

Related Vulnerabilities: CVE-2013-6491   CVE-2013-4463   CVE-2013-6491   CVE-2013-4463   CVE-2013-6491  

Synopsis

Moderate: openstack-nova security and bug fix update

Type/Severity

Security Advisory: Moderate

Topic

Updated openstack-nova packages that fix two security issues and three bugs
are now available for Red Hat Enterprise Linux OpenStack Platform 3.0.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

Description

The openstack-nova packages provide OpenStack Compute (nova), which
provides services for provisioning, managing, and using virtual
machine instances.

It was discovered that enabling "qpid_protocol = ssl" in the nova.conf file
did not result in nova using SSL to communicate to Qpid. If Qpid was not
configured to enforce SSL this could lead to sensitive information being
sent unencrypted over the communication channel. (CVE-2013-6491)

A flaw was found in the way OpenStack Compute controlled the size of disk
images. An authenticated remote user could use malicious compressed qcow2
disk images to consume large amounts of disk space, potentially causing a
denial of service on the OpenStack Compute nodes. (CVE-2013-4463)

Red Hat would like to thank the OpenStack project for reporting
CVE-2013-4463. Upstream acknowledges Bernhard M. Wiedemann of SuSE as the
original reporter of this issue.

This update also fixes the following bugs:

  • When using GroupAntiAffinityFilter, the scheduler was not filtering
    instances in the group, which could cause an instance to not be scheduled
    at all if a group was specified on boot. With this fix, groups are taken
    into account and the instance is scheduled as expected. (BZ#1014948)
  • If an exchange had not been created previously by a consumer, the
    publisher would crash because it could not find the specified exchange.
    This resulted from Qpid's direct publisher using the wrong exchange type
    'Direct'. With this fix, the exchange type in the publisher has been
    changed to 'direct'. (BZ#1042055)
  • Unhandled errors in the Qpid consuming thread could kill it silently and
    isolate the component from the rest of the system. To fix this, the
    consuming thread has been made more resilient to errors by ensuring it does
    not die on an unhandled error. Compute now logs the error and retries the
    consuming thread. (BZ#1050213)

All openstack-nova users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

Affected Products

  • Red Hat OpenStack grizzly x86_64

Fixes

  • BZ - 996766 - CVE-2013-6491: Setting Qpid SSL protocol sets wrong variable [openstack-3]
  • BZ - 1014948 - GroupAntiAffinityFilter filters are broken
  • BZ - 1023239 - CVE-2013-4463 OpenStack Nova: Compressed disk image DoS
  • BZ - 1044562 - booting an instance with swap or ephemeral secondary disks doesn't work
  • BZ - 1050213 - Thread consuming qpid messages can die silently
  • BZ - 1059504 - CVE-2013-6491 Openstack nova: qpid SSL configuration

CVEs

References