CVE-2017-18191 – openstack-nova: Swapping encrypted volumes can allow an attacker to corrupt the LUKS header causing a denial of service in the host
https://notcve.org/view.php?id=CVE-2017-18191
An issue was discovered in OpenStack Nova 15.x through 15.1.0 and 16.x through 16.1.1. By detaching and reattaching an encrypted volume, an attacker may access the underlying raw volume and corrupt the LUKS header, resulting in a denial of service attack on the compute host. (The same code error also results in data loss, but that is not a vulnerability because the user loses their own data.) All Nova setups supporting encrypted volumes are affected. Se ha descubierto un problema en OpenStack Nova en versiones 15.x hasta la 15.1.0 y 16.x hasta la 16.1.1. • http://openwall.com/lists/oss-security/2018/04/20/3 http://www.securityfocus.com/bid/103104 https://access.redhat.com/errata/RHSA-2018:2332 https://access.redhat.com/errata/RHSA-2018:2714 https://access.redhat.com/errata/RHSA-2018:2855 https://launchpad.net/bugs/1739593 https://review.openstack.org/539893 https://security.openstack.org/ossa/OSSA-2018-001.html https://access.redhat.com/security/cve/CVE-2017-18191 https://bugzilla.redhat.com/show_bug.cgi?id=1546937 • CWE-20: Improper Input Validation •
CVE-2017-17051
https://notcve.org/view.php?id=CVE-2017-17051
An issue was discovered in the default FilterScheduler in OpenStack Nova 16.0.3. By repeatedly rebuilding an instance with new images, an authenticated user may consume untracked resources on a hypervisor host leading to a denial of service, aka doubled resource allocations. This regression was introduced with the fix for OSSA-2017-005 (CVE-2017-16239); however, only Nova stable/pike or later deployments with that fix applied and relying on the default FilterScheduler are affected. Se ha descubierto un problema en el FilterScheduler por defecto en OpenStack Nova 16.0.3. Mediante la reconstrucción repetida de una instancia con nuevas imágenes, un usuario autenticado podría consumir recursos no seguidos en un host de hipervisor, lo que conduce a una denegación de servicio (DoS). • http://www.securityfocus.com/bid/102102 https://launchpad.net/bugs/1732976 https://review.openstack.org/521662 https://review.openstack.org/523214 https://security.openstack.org/ossa/OSSA-2017-006.html • CWE-400: Uncontrolled Resource Consumption •
CVE-2017-16239 – openstack-nova: Nova Filter Scheduler bypass through rebuild action
https://notcve.org/view.php?id=CVE-2017-16239
In OpenStack Nova through 14.0.9, 15.x through 15.0.7, and 16.x through 16.0.2, by rebuilding an instance, an authenticated user may be able to circumvent the Filter Scheduler bypassing imposed filters (for example, the ImagePropertiesFilter or the IsolatedHostsFilter). All setups using Nova Filter Scheduler are affected. Because of the regression described in Launchpad Bug #1732947, the preferred fix is a 14.x version after 14.0.10, a 15.x version after 15.0.8, or a 16.x version after 16.0.3. En OpenStack Nova hasta la versión 14.0.9, 15.x hasta la versión 15.0.7 y 16.x hasta la versión 16.0.2, al reconstrur una instancia, un usuario autenticado podría saltarse el Filter Scheduler omitiendos los filtros impuestos (por ejemplo, ImagePropertiesFilter o IsolatedHostsFilter). Todas las configuraciones que utilizan Nova Filter Scheduler se ven afectadas. • http://www.securityfocus.com/bid/101950 https://access.redhat.com/errata/RHSA-2018:0241 https://access.redhat.com/errata/RHSA-2018:0314 https://access.redhat.com/errata/RHSA-2018:0369 https://launchpad.net/bugs/1664931 https://security.openstack.org/ossa/OSSA-2017-005.html https://www.debian.org/security/2017/dsa-4056 https://access.redhat.com/security/cve/CVE-2017-16239 https://bugzilla.redhat.com/show_bug.cgi?id=1508539 • CWE-841: Improper Enforcement of Behavioral Workflow •
CVE-2017-7214 – openstack-nova: Sensitive information included in legacy notification exception contexts
https://notcve.org/view.php?id=CVE-2017-7214
An issue was discovered in exception_wrapper.py in OpenStack Nova 13.x through 13.1.3, 14.x through 14.0.4, and 15.x through 15.0.1. Legacy notification exception contexts appearing in ERROR level logs may include sensitive information such as account passwords and authorization tokens. Un problema ha sido descubierto en exception_wrapper.py en OpenStack Nova 13.x en versiones hasta 13.1.3, 14.x en versiones hasta 14.0.4 y 15.x en versiones hasta 15.0.1. Los contextos de legado excepción de notificación que aparecen en los registros de nivel de ERROR pueden incluir información confidencial como contraseñas de cuenta y tokens de autorización. An information exposure issue was discovered in OpenStack Compute's exception_wrapper.py. • http://www.securityfocus.com/bid/96998 https://access.redhat.com/errata/RHSA-2017:1508 https://access.redhat.com/errata/RHSA-2017:1595 https://launchpad.net/bugs/1673569 https://access.redhat.com/security/cve/CVE-2017-7214 https://bugzilla.redhat.com/show_bug.cgi?id=1434844 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-532: Insertion of Sensitive Information into Log File •
CVE-2017-5936
https://notcve.org/view.php?id=CVE-2017-5936
OpenStack Nova-LXD before 13.1.1 uses the wrong name for the veth pairs when applying Neutron security group rules for instances, which allows remote attackers to bypass intended security restrictions. OpenStack Nova-LXD en versiones anteriores a 13.1.1 usa el nombre incorrecto en los pares veth cuando se aplican las reglas del grupo de seguridad Neutron por instancias, lo que permite a atacantes remotos eludir las restricciones de seguridad previstas. • http://www.openwall.com/lists/oss-security/2017/02/09/3 http://www.securityfocus.com/bid/96182 http://www.ubuntu.com/usn/USN-3195-1 https://bugs.launchpad.net/nova-lxd/+bug/1656847 https://github.com/openstack/nova-lxd/commit/1b76cefb92081efa1e88cd8f330253f857028bd2 •