Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2014-3703
Vulnerability from cvelistv5
Published
2014-12-02 01:00
Modified
2024-08-06 10:50
Severity ?
EPSS score ?
Summary
OpenStack PackStack 2012.2.1, when the Open vSwitch (OVS) monolithic plug-in is not used, does not properly set the libvirt_vif_driver configuration option when generating the nova.conf configuration, which causes the firewall to be disabled and allows remote attackers to bypass intended access restrictions.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2014-1691.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2014-1691.html | Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:50:18.254Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2014:1691", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1691.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-10-22T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenStack PackStack 2012.2.1, when the Open vSwitch (OVS) monolithic plug-in is not used, does not properly set the libvirt_vif_driver configuration option when generating the nova.conf configuration, which causes the firewall to be disabled and allows remote attackers to bypass intended access restrictions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-12-02T00:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2014:1691", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1691.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3703", "datePublished": "2014-12-02T01:00:00", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:50:18.254Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2014-3703\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-12-02T01:59:03.653\",\"lastModified\":\"2024-11-21T02:08:41.970\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"OpenStack PackStack 2012.2.1, when the Open vSwitch (OVS) monolithic plug-in is not used, does not properly set the libvirt_vif_driver configuration option when generating the nova.conf configuration, which causes the firewall to be disabled and allows remote attackers to bypass intended access restrictions.\"},{\"lang\":\"es\",\"value\":\"OpenStack PackStack 2012.2.1, cuando el plugin monol\u00edtico Open vSwitch (OVS) no est\u00e1 utilizado, no establece correctamente la opci\u00f3n de la configuraci\u00f3n libvirt_vif_driver cuando genera la configuraci\u00f3n nova.conf, lo que causa que se deshabilita el firewall y permite a atacantes remotos evadir las restricciones de acceso.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:packstack:2012.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34596714-8F07-4DE1-9097-8B42B3F43318\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1691.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1691.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
ghsa-47pg-jr9r-j5r6
Vulnerability from github
Published
2022-05-17 04:20
Modified
2022-05-17 04:20
Details
OpenStack PackStack 2012.2.1, when the Open vSwitch (OVS) monolithic plug-in is not used, does not properly set the libvirt_vif_driver configuration option when generating the nova.conf configuration, which causes the firewall to be disabled and allows remote attackers to bypass intended access restrictions.
{ "affected": [], "aliases": [ "CVE-2014-3703" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-12-02T01:59:00Z", "severity": "MODERATE" }, "details": "OpenStack PackStack 2012.2.1, when the Open vSwitch (OVS) monolithic plug-in is not used, does not properly set the libvirt_vif_driver configuration option when generating the nova.conf configuration, which causes the firewall to be disabled and allows remote attackers to bypass intended access restrictions.", "id": "GHSA-47pg-jr9r-j5r6", "modified": "2022-05-17T04:20:36Z", "published": "2022-05-17T04:20:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3703" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-1691.html" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2014-3703
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
OpenStack PackStack 2012.2.1, when the Open vSwitch (OVS) monolithic plug-in is not used, does not properly set the libvirt_vif_driver configuration option when generating the nova.conf configuration, which causes the firewall to be disabled and allows remote attackers to bypass intended access restrictions.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2014-3703", "description": "OpenStack PackStack 2012.2.1, when the Open vSwitch (OVS) monolithic plug-in is not used, does not properly set the libvirt_vif_driver configuration option when generating the nova.conf configuration, which causes the firewall to be disabled and allows remote attackers to bypass intended access restrictions.", "id": "GSD-2014-3703", "references": [ "https://access.redhat.com/errata/RHSA-2014:1691" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-3703" ], "details": "OpenStack PackStack 2012.2.1, when the Open vSwitch (OVS) monolithic plug-in is not used, does not properly set the libvirt_vif_driver configuration option when generating the nova.conf configuration, which causes the firewall to be disabled and allows remote attackers to bypass intended access restrictions.", "id": "GSD-2014-3703", "modified": "2023-12-13T01:22:53.823683Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3703", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenStack PackStack 2012.2.1, when the Open vSwitch (OVS) monolithic plug-in is not used, does not properly set the libvirt_vif_driver configuration option when generating the nova.conf configuration, which causes the firewall to be disabled and allows remote attackers to bypass intended access restrictions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://rhn.redhat.com/errata/RHSA-2014-1691.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2014-1691.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:packstack:2012.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3703" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "OpenStack PackStack 2012.2.1, when the Open vSwitch (OVS) monolithic plug-in is not used, does not properly set the libvirt_vif_driver configuration option when generating the nova.conf configuration, which causes the firewall to be disabled and allows remote attackers to bypass intended access restrictions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2014:1691", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1691.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2014-12-05T16:01Z", "publishedDate": "2014-12-02T01:59Z" } } }
rhsa-2014_1691
Vulnerability from csaf_redhat
Published
2014-10-22 17:16
Modified
2024-11-22 08:37
Summary
Red Hat Security Advisory: openstack-packstack security, bug fix, and enhancement update
Notes
Topic
Updated openstack-packstack packages that fix one security issue, several
bugs, and add two enhancements are now available for Red Hat Enterprise
Linux OpenStack Platform 4.0.
Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
PackStack is a command-line utility that uses Puppet modules to support
rapid deployment of OpenStack on existing servers over an SSH connection.
PackStack is suitable for deploying both single node proof-of-concept
installations and more complex multi-node installations.
It was discovered that the nova.conf configuration generated by PackStack
did not correctly set the libvirt_vif_driver configuration option if the
Open vSwitch (OVS) monolithic plug-in was not used. This could result in
deployments defaulting to having the firewall disabled unless the nova
configuration was manually modified after PackStack was started.
(CVE-2014-3703)
This issue was discovered by Yair Fried of Red Hat.
This update also fixes the following bug:
* This update fixes a dependency issue between the openstack-cinder-api and
openstack-cinder-backup services. The openstack-cinder-backup service is
now guaranteed to be started during PackStack installation. (BZ#1075609)
In addition, this update adds the following enhancements:
* This update enables mysqld performance improvement if users add the
following configuration options to the /etc/my.cnf file:
innodb_buffer_pool_size = (10-20% of available memory)
innodb_flush_method = O_DIRECT
innodb_file_per_table
These improvements are expected to be the default settings in the next
release. (BZ#1078999)
* With this update, PackStack now consistently performs the installation of
the sos, sos-plugins-openstack, and rhos-collector packages on all hosts.
(BZ#1131619)
All openstack-packstack users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-packstack packages that fix one security issue, several\nbugs, and add two enhancements are now available for Red Hat Enterprise\nLinux OpenStack Platform 4.0.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "PackStack is a command-line utility that uses Puppet modules to support\nrapid deployment of OpenStack on existing servers over an SSH connection.\nPackStack is suitable for deploying both single node proof-of-concept\ninstallations and more complex multi-node installations.\n\nIt was discovered that the nova.conf configuration generated by PackStack\ndid not correctly set the libvirt_vif_driver configuration option if the\nOpen vSwitch (OVS) monolithic plug-in was not used. This could result in\ndeployments defaulting to having the firewall disabled unless the nova\nconfiguration was manually modified after PackStack was started.\n(CVE-2014-3703)\n\nThis issue was discovered by Yair Fried of Red Hat.\n\nThis update also fixes the following bug:\n\n* This update fixes a dependency issue between the openstack-cinder-api and\nopenstack-cinder-backup services. The openstack-cinder-backup service is\nnow guaranteed to be started during PackStack installation. (BZ#1075609)\n\nIn addition, this update adds the following enhancements:\n\n* This update enables mysqld performance improvement if users add the\nfollowing configuration options to the /etc/my.cnf file:\n\ninnodb_buffer_pool_size = (10-20% of available memory)\ninnodb_flush_method = O_DIRECT\ninnodb_file_per_table\n\nThese improvements are expected to be the default settings in the next\nrelease. (BZ#1078999)\n\n* With this update, PackStack now consistently performs the installation of\nthe sos, sos-plugins-openstack, and rhos-collector packages on all hosts.\n(BZ#1131619)\n\nAll openstack-packstack users are advised to upgrade to these updated\npackages, which correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1691", "url": "https://access.redhat.com/errata/RHSA-2014:1691" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1075609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1075609" }, { "category": "external", "summary": "1092008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1092008" }, { "category": "external", "summary": "1111640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1111640" }, { "category": "external", "summary": "1131619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1131619" }, { "category": "external", "summary": "1143906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1143906" }, { "category": "external", "summary": "1146077", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1146077" }, { "category": "external", "summary": "1150104", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150104" }, { "category": "external", "summary": "1152702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152702" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1691.json" } ], "title": "Red Hat Security Advisory: openstack-packstack security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T08:37:21+00:00", "generator": { "date": "2024-11-22T08:37:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1691", "initial_release_date": "2014-10-22T17:16:02+00:00", "revision_history": [ { "date": "2014-10-22T17:16:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-10-22T17:16:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:37:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:4::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product": { "name": "openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product_id": "openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-packstack-puppet@2013.2.1-0.33.dev1048.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product": { "name": "openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product_id": "openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-packstack-doc@2013.2.1-0.33.dev1048.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product": { "name": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product_id": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-packstack@2013.2.1-0.33.dev1048.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "product": { "name": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "product_id": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-packstack@2013.2.1-0.33.dev1048.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch" }, "product_reference": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src" }, "product_reference": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch" }, "product_reference": "openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch" }, "product_reference": "openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Yair Fried" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-3703", "discovery_date": "2014-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1152702" } ], "notes": [ { "category": "description", "text": "It was discovered that the nova.conf configuration generated by PackStack did not correctly set the libvirt_vif_driver configuration option if the Open vSwitch (OVS) monolithic plug-in was not used. This could result in deployments defaulting to having the firewall disabled unless the nova configuration was manually modified after PackStack was started.", "title": "Vulnerability description" }, { "category": "summary", "text": "Neutron: security groups fail to block traffic properly due to packstack configuration", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "6Server-RHOS-4.0:openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "6Server-RHOS-4.0:openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3703" }, { "category": "external", "summary": "RHBZ#1152702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3703", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3703" } ], "release_date": "2014-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-22T17:16:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "6Server-RHOS-4.0:openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "6Server-RHOS-4.0:openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1691" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "6Server-RHOS-4.0:openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "6Server-RHOS-4.0:openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Neutron: security groups fail to block traffic properly due to packstack configuration" } ] }
RHSA-2014:1691
Vulnerability from csaf_redhat
Published
2014-10-22 17:16
Modified
2024-11-22 08:37
Summary
Red Hat Security Advisory: openstack-packstack security, bug fix, and enhancement update
Notes
Topic
Updated openstack-packstack packages that fix one security issue, several
bugs, and add two enhancements are now available for Red Hat Enterprise
Linux OpenStack Platform 4.0.
Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
PackStack is a command-line utility that uses Puppet modules to support
rapid deployment of OpenStack on existing servers over an SSH connection.
PackStack is suitable for deploying both single node proof-of-concept
installations and more complex multi-node installations.
It was discovered that the nova.conf configuration generated by PackStack
did not correctly set the libvirt_vif_driver configuration option if the
Open vSwitch (OVS) monolithic plug-in was not used. This could result in
deployments defaulting to having the firewall disabled unless the nova
configuration was manually modified after PackStack was started.
(CVE-2014-3703)
This issue was discovered by Yair Fried of Red Hat.
This update also fixes the following bug:
* This update fixes a dependency issue between the openstack-cinder-api and
openstack-cinder-backup services. The openstack-cinder-backup service is
now guaranteed to be started during PackStack installation. (BZ#1075609)
In addition, this update adds the following enhancements:
* This update enables mysqld performance improvement if users add the
following configuration options to the /etc/my.cnf file:
innodb_buffer_pool_size = (10-20% of available memory)
innodb_flush_method = O_DIRECT
innodb_file_per_table
These improvements are expected to be the default settings in the next
release. (BZ#1078999)
* With this update, PackStack now consistently performs the installation of
the sos, sos-plugins-openstack, and rhos-collector packages on all hosts.
(BZ#1131619)
All openstack-packstack users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-packstack packages that fix one security issue, several\nbugs, and add two enhancements are now available for Red Hat Enterprise\nLinux OpenStack Platform 4.0.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "PackStack is a command-line utility that uses Puppet modules to support\nrapid deployment of OpenStack on existing servers over an SSH connection.\nPackStack is suitable for deploying both single node proof-of-concept\ninstallations and more complex multi-node installations.\n\nIt was discovered that the nova.conf configuration generated by PackStack\ndid not correctly set the libvirt_vif_driver configuration option if the\nOpen vSwitch (OVS) monolithic plug-in was not used. This could result in\ndeployments defaulting to having the firewall disabled unless the nova\nconfiguration was manually modified after PackStack was started.\n(CVE-2014-3703)\n\nThis issue was discovered by Yair Fried of Red Hat.\n\nThis update also fixes the following bug:\n\n* This update fixes a dependency issue between the openstack-cinder-api and\nopenstack-cinder-backup services. The openstack-cinder-backup service is\nnow guaranteed to be started during PackStack installation. (BZ#1075609)\n\nIn addition, this update adds the following enhancements:\n\n* This update enables mysqld performance improvement if users add the\nfollowing configuration options to the /etc/my.cnf file:\n\ninnodb_buffer_pool_size = (10-20% of available memory)\ninnodb_flush_method = O_DIRECT\ninnodb_file_per_table\n\nThese improvements are expected to be the default settings in the next\nrelease. (BZ#1078999)\n\n* With this update, PackStack now consistently performs the installation of\nthe sos, sos-plugins-openstack, and rhos-collector packages on all hosts.\n(BZ#1131619)\n\nAll openstack-packstack users are advised to upgrade to these updated\npackages, which correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1691", "url": "https://access.redhat.com/errata/RHSA-2014:1691" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1075609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1075609" }, { "category": "external", "summary": "1092008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1092008" }, { "category": "external", "summary": "1111640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1111640" }, { "category": "external", "summary": "1131619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1131619" }, { "category": "external", "summary": "1143906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1143906" }, { "category": "external", "summary": "1146077", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1146077" }, { "category": "external", "summary": "1150104", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150104" }, { "category": "external", "summary": "1152702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152702" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1691.json" } ], "title": "Red Hat Security Advisory: openstack-packstack security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T08:37:21+00:00", "generator": { "date": "2024-11-22T08:37:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1691", "initial_release_date": "2014-10-22T17:16:02+00:00", "revision_history": [ { "date": "2014-10-22T17:16:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-10-22T17:16:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:37:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:4::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product": { "name": "openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product_id": "openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-packstack-puppet@2013.2.1-0.33.dev1048.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product": { "name": "openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product_id": "openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-packstack-doc@2013.2.1-0.33.dev1048.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product": { "name": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product_id": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-packstack@2013.2.1-0.33.dev1048.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "product": { "name": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "product_id": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-packstack@2013.2.1-0.33.dev1048.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch" }, "product_reference": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src" }, "product_reference": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch" }, "product_reference": "openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch" }, "product_reference": "openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Yair Fried" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-3703", "discovery_date": "2014-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1152702" } ], "notes": [ { "category": "description", "text": "It was discovered that the nova.conf configuration generated by PackStack did not correctly set the libvirt_vif_driver configuration option if the Open vSwitch (OVS) monolithic plug-in was not used. This could result in deployments defaulting to having the firewall disabled unless the nova configuration was manually modified after PackStack was started.", "title": "Vulnerability description" }, { "category": "summary", "text": "Neutron: security groups fail to block traffic properly due to packstack configuration", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "6Server-RHOS-4.0:openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "6Server-RHOS-4.0:openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3703" }, { "category": "external", "summary": "RHBZ#1152702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3703", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3703" } ], "release_date": "2014-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-22T17:16:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "6Server-RHOS-4.0:openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "6Server-RHOS-4.0:openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1691" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "6Server-RHOS-4.0:openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "6Server-RHOS-4.0:openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Neutron: security groups fail to block traffic properly due to packstack configuration" } ] }
rhsa-2014:1691
Vulnerability from csaf_redhat
Published
2014-10-22 17:16
Modified
2024-11-22 08:37
Summary
Red Hat Security Advisory: openstack-packstack security, bug fix, and enhancement update
Notes
Topic
Updated openstack-packstack packages that fix one security issue, several
bugs, and add two enhancements are now available for Red Hat Enterprise
Linux OpenStack Platform 4.0.
Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
PackStack is a command-line utility that uses Puppet modules to support
rapid deployment of OpenStack on existing servers over an SSH connection.
PackStack is suitable for deploying both single node proof-of-concept
installations and more complex multi-node installations.
It was discovered that the nova.conf configuration generated by PackStack
did not correctly set the libvirt_vif_driver configuration option if the
Open vSwitch (OVS) monolithic plug-in was not used. This could result in
deployments defaulting to having the firewall disabled unless the nova
configuration was manually modified after PackStack was started.
(CVE-2014-3703)
This issue was discovered by Yair Fried of Red Hat.
This update also fixes the following bug:
* This update fixes a dependency issue between the openstack-cinder-api and
openstack-cinder-backup services. The openstack-cinder-backup service is
now guaranteed to be started during PackStack installation. (BZ#1075609)
In addition, this update adds the following enhancements:
* This update enables mysqld performance improvement if users add the
following configuration options to the /etc/my.cnf file:
innodb_buffer_pool_size = (10-20% of available memory)
innodb_flush_method = O_DIRECT
innodb_file_per_table
These improvements are expected to be the default settings in the next
release. (BZ#1078999)
* With this update, PackStack now consistently performs the installation of
the sos, sos-plugins-openstack, and rhos-collector packages on all hosts.
(BZ#1131619)
All openstack-packstack users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-packstack packages that fix one security issue, several\nbugs, and add two enhancements are now available for Red Hat Enterprise\nLinux OpenStack Platform 4.0.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "PackStack is a command-line utility that uses Puppet modules to support\nrapid deployment of OpenStack on existing servers over an SSH connection.\nPackStack is suitable for deploying both single node proof-of-concept\ninstallations and more complex multi-node installations.\n\nIt was discovered that the nova.conf configuration generated by PackStack\ndid not correctly set the libvirt_vif_driver configuration option if the\nOpen vSwitch (OVS) monolithic plug-in was not used. This could result in\ndeployments defaulting to having the firewall disabled unless the nova\nconfiguration was manually modified after PackStack was started.\n(CVE-2014-3703)\n\nThis issue was discovered by Yair Fried of Red Hat.\n\nThis update also fixes the following bug:\n\n* This update fixes a dependency issue between the openstack-cinder-api and\nopenstack-cinder-backup services. The openstack-cinder-backup service is\nnow guaranteed to be started during PackStack installation. (BZ#1075609)\n\nIn addition, this update adds the following enhancements:\n\n* This update enables mysqld performance improvement if users add the\nfollowing configuration options to the /etc/my.cnf file:\n\ninnodb_buffer_pool_size = (10-20% of available memory)\ninnodb_flush_method = O_DIRECT\ninnodb_file_per_table\n\nThese improvements are expected to be the default settings in the next\nrelease. (BZ#1078999)\n\n* With this update, PackStack now consistently performs the installation of\nthe sos, sos-plugins-openstack, and rhos-collector packages on all hosts.\n(BZ#1131619)\n\nAll openstack-packstack users are advised to upgrade to these updated\npackages, which correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1691", "url": "https://access.redhat.com/errata/RHSA-2014:1691" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1075609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1075609" }, { "category": "external", "summary": "1092008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1092008" }, { "category": "external", "summary": "1111640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1111640" }, { "category": "external", "summary": "1131619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1131619" }, { "category": "external", "summary": "1143906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1143906" }, { "category": "external", "summary": "1146077", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1146077" }, { "category": "external", "summary": "1150104", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150104" }, { "category": "external", "summary": "1152702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152702" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1691.json" } ], "title": "Red Hat Security Advisory: openstack-packstack security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T08:37:21+00:00", "generator": { "date": "2024-11-22T08:37:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1691", "initial_release_date": "2014-10-22T17:16:02+00:00", "revision_history": [ { "date": "2014-10-22T17:16:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-10-22T17:16:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:37:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:4::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product": { "name": "openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product_id": "openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-packstack-puppet@2013.2.1-0.33.dev1048.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product": { "name": "openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product_id": "openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-packstack-doc@2013.2.1-0.33.dev1048.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product": { "name": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product_id": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-packstack@2013.2.1-0.33.dev1048.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "product": { "name": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "product_id": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-packstack@2013.2.1-0.33.dev1048.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch" }, "product_reference": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src" }, "product_reference": "openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch" }, "product_reference": "openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch" }, "product_reference": "openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Yair Fried" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-3703", "discovery_date": "2014-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1152702" } ], "notes": [ { "category": "description", "text": "It was discovered that the nova.conf configuration generated by PackStack did not correctly set the libvirt_vif_driver configuration option if the Open vSwitch (OVS) monolithic plug-in was not used. This could result in deployments defaulting to having the firewall disabled unless the nova configuration was manually modified after PackStack was started.", "title": "Vulnerability description" }, { "category": "summary", "text": "Neutron: security groups fail to block traffic properly due to packstack configuration", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "6Server-RHOS-4.0:openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "6Server-RHOS-4.0:openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3703" }, { "category": "external", "summary": "RHBZ#1152702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3703", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3703" } ], "release_date": "2014-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-22T17:16:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "6Server-RHOS-4.0:openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "6Server-RHOS-4.0:openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1691" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.noarch", "6Server-RHOS-4.0:openstack-packstack-0:2013.2.1-0.33.dev1048.el6ost.src", "6Server-RHOS-4.0:openstack-packstack-doc-0:2013.2.1-0.33.dev1048.el6ost.noarch", "6Server-RHOS-4.0:openstack-packstack-puppet-0:2013.2.1-0.33.dev1048.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Neutron: security groups fail to block traffic properly due to packstack configuration" } ] }
fkie_cve-2014-3703
Vulnerability from fkie_nvd
Published
2014-12-02 01:59
Modified
2024-11-21 02:08
Severity ?
Summary
OpenStack PackStack 2012.2.1, when the Open vSwitch (OVS) monolithic plug-in is not used, does not properly set the libvirt_vif_driver configuration option when generating the nova.conf configuration, which causes the firewall to be disabled and allows remote attackers to bypass intended access restrictions.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2014-1691.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2014-1691.html | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:packstack:2012.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "34596714-8F07-4DE1-9097-8B42B3F43318", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OpenStack PackStack 2012.2.1, when the Open vSwitch (OVS) monolithic plug-in is not used, does not properly set the libvirt_vif_driver configuration option when generating the nova.conf configuration, which causes the firewall to be disabled and allows remote attackers to bypass intended access restrictions." }, { "lang": "es", "value": "OpenStack PackStack 2012.2.1, cuando el plugin monol\u00edtico Open vSwitch (OVS) no est\u00e1 utilizado, no establece correctamente la opci\u00f3n de la configuraci\u00f3n libvirt_vif_driver cuando genera la configuraci\u00f3n nova.conf, lo que causa que se deshabilita el firewall y permite a atacantes remotos evadir las restricciones de acceso." } ], "id": "CVE-2014-3703", "lastModified": "2024-11-21T02:08:41.970", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-12-02T01:59:03.653", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1691.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1691.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.