RHSA-2013:0671
Vulnerability from csaf_redhat
Published
2013-03-21 18:13
Modified
2024-11-22 06:22
Summary
Red Hat Security Advisory: openstack-packstack security and bug fix update
Notes
Topic
An updated openstack-packstack package that fixes one security issue and
several bugs is now available for Red Hat OpenStack Folsom.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
PackStack is a command line utility that uses Puppet modules to support
rapid deployment of OpenStack on existing servers over an SSH connection.
PackStack is suitable for deploying both single node proof of concept
installations and more complex multi-node installations.
It was found that PackStack did not handle the answer file securely. In
some environments, such as those using a non-default umask, a local
attacker could possibly modify the answer file if PackStack was run in an
attacker controlled directory, or attempted to create the answer file in
"/tmp/", allowing the attacker to modify systems being deployed using
OpenStack. Note: After applying this update, PackStack will create the
answer file in the user's home directory by default. It will no longer
create it in the current working directory or the "/tmp/" directory by
default. (CVE-2013-1815)
The CVE-2013-1815 issue was discovered by Derek Higgins of the Red Hat
OpenStack team.
This update also fixes several bugs in the openstack-packstack package.
All users of openstack-packstack are advised to upgrade to this updated
package, which corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated openstack-packstack package that fixes one security issue and\nseveral bugs is now available for Red Hat OpenStack Folsom.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "PackStack is a command line utility that uses Puppet modules to support\nrapid deployment of OpenStack on existing servers over an SSH connection.\nPackStack is suitable for deploying both single node proof of concept\ninstallations and more complex multi-node installations.\n\nIt was found that PackStack did not handle the answer file securely. In\nsome environments, such as those using a non-default umask, a local\nattacker could possibly modify the answer file if PackStack was run in an\nattacker controlled directory, or attempted to create the answer file in\n\"/tmp/\", allowing the attacker to modify systems being deployed using\nOpenStack. Note: After applying this update, PackStack will create the\nanswer file in the user\u0027s home directory by default. It will no longer\ncreate it in the current working directory or the \"/tmp/\" directory by\ndefault. (CVE-2013-1815)\n\nThe CVE-2013-1815 issue was discovered by Derek Higgins of the Red Hat\nOpenStack team.\n\nThis update also fixes several bugs in the openstack-packstack package.\n\nAll users of openstack-packstack are advised to upgrade to this updated\npackage, which corrects these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0671", "url": "https://access.redhat.com/errata/RHSA-2013:0671" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "865347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865347" }, { "category": "external", "summary": "886603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=886603" }, { "category": "external", "summary": "888725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=888725" }, { "category": "external", "summary": "892247", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=892247" }, { "category": "external", "summary": "893107", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=893107" }, { "category": "external", "summary": "894733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=894733" }, { "category": "external", "summary": "896618", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=896618" }, { "category": "external", "summary": "903502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=903502" }, { "category": "external", "summary": "903545", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=903545" }, { "category": "external", "summary": "903813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=903813" }, { "category": "external", "summary": "905081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=905081" }, { "category": "external", "summary": "905368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=905368" }, { "category": "external", "summary": "905842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=905842" }, { "category": "external", "summary": "908695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908695" }, { "category": "external", "summary": "908771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908771" }, { "category": "external", "summary": "908837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908837" }, { "category": "external", "summary": "908838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908838" }, { "category": "external", "summary": "908846", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908846" }, { "category": "external", "summary": "908900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908900" }, { "category": "external", "summary": "910089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=910089" }, { "category": "external", "summary": "910210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=910210" }, { "category": "external", "summary": "911626", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=911626" }, { "category": "external", "summary": "912006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912006" }, { "category": "external", "summary": "912702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912702" }, { "category": "external", "summary": "912745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912745" }, { "category": "external", "summary": "912768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912768" }, { "category": "external", "summary": "915382", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=915382" }, { "category": "external", "summary": "917904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=917904" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0671.json" } ], "title": "Red Hat Security Advisory: openstack-packstack security and bug fix update", "tracking": { "current_release_date": "2024-11-22T06:22:34+00:00", "generator": { "date": "2024-11-22T06:22:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0671", "initial_release_date": "2013-03-21T18:13:00+00:00", "revision_history": [ { "date": "2013-03-21T18:13:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-21T18:22:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:22:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack Folsom", "product": { "name": "OpenStack Folsom", "product_id": "6Server-Folsom", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:2::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-packstack-0:2012.2.3-0.1.dev454.el6ost.noarch", "product": { "name": "openstack-packstack-0:2012.2.3-0.1.dev454.el6ost.noarch", "product_id": "openstack-packstack-0:2012.2.3-0.1.dev454.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-packstack@2012.2.3-0.1.dev454.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-packstack-0:2012.2.3-0.1.dev454.el6ost.src", "product": { "name": "openstack-packstack-0:2012.2.3-0.1.dev454.el6ost.src", "product_id": "openstack-packstack-0:2012.2.3-0.1.dev454.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-packstack@2012.2.3-0.1.dev454.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-packstack-0:2012.2.3-0.1.dev454.el6ost.noarch as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-packstack-0:2012.2.3-0.1.dev454.el6ost.noarch" }, "product_reference": "openstack-packstack-0:2012.2.3-0.1.dev454.el6ost.noarch", "relates_to_product_reference": "6Server-Folsom" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-packstack-0:2012.2.3-0.1.dev454.el6ost.src as a component of OpenStack Folsom", "product_id": "6Server-Folsom:openstack-packstack-0:2012.2.3-0.1.dev454.el6ost.src" }, "product_reference": "openstack-packstack-0:2012.2.3-0.1.dev454.el6ost.src", "relates_to_product_reference": "6Server-Folsom" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Derek Higgins" ], "organization": "Red Hat OpenStack team", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2013-1815", "discovery_date": "2013-03-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "917904" } ], "notes": [ { "category": "description", "text": "PackStack 2012.2.3 in Red Hat OpenStack Essex and Folsom can create the answer file in insecure directories such as /tmp or the current working directory, which allows local users to modify deployed systems by changing this file.", "title": "Vulnerability description" }, { "category": "summary", "text": "packstack: answerfile creation permissions issue", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Folsom:openstack-packstack-0:2012.2.3-0.1.dev454.el6ost.noarch", "6Server-Folsom:openstack-packstack-0:2012.2.3-0.1.dev454.el6ost.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1815" }, { "category": "external", "summary": "RHBZ#917904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=917904" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1815", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1815" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1815", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1815" } ], "release_date": "2013-02-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-21T18:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-Folsom:openstack-packstack-0:2012.2.3-0.1.dev454.el6ost.noarch", "6Server-Folsom:openstack-packstack-0:2012.2.3-0.1.dev454.el6ost.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0671" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-Folsom:openstack-packstack-0:2012.2.3-0.1.dev454.el6ost.noarch", "6Server-Folsom:openstack-packstack-0:2012.2.3-0.1.dev454.el6ost.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "packstack: answerfile creation permissions issue" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.