Vulnerabilities > CVE-2013-0208 - Permissions, Privileges, and Access Controls vulnerability in multiple products

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
openstack
canonical
CWE-264
nessus

Summary

The boot-from-volume feature in OpenStack Compute (Nova) Folsom and Essex, when using nova-volumes, allows remote authenticated users to boot from other users' volumes via a volume id in the block_device_mapping parameter. Per http://www.ubuntu.com/usn/USN-1709-1/ A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.10 Ubuntu 12.04 LTS Ubuntu 11.10

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1709-1.NASL
    descriptionPhil Day discovered that nova-volume did not validate access to volumes. An authenticated attacker could exploit this to bypass intended access controls and boot from arbitrary volumes. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id64290
    published2013-01-30
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64290
    titleUbuntu 11.10 / 12.04 LTS / 12.10 : nova vulnerability (USN-1709-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1709-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(64290);
      script_version("1.10");
      script_cvs_date("Date: 2019/09/19 12:54:28");
    
      script_cve_id("CVE-2013-0208");
      script_bugtraq_id(57613);
      script_xref(name:"USN", value:"1709-1");
    
      script_name(english:"Ubuntu 11.10 / 12.04 LTS / 12.10 : nova vulnerability (USN-1709-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Phil Day discovered that nova-volume did not validate access to
    volumes. An authenticated attacker could exploit this to bypass
    intended access controls and boot from arbitrary volumes.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1709-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected nova-volume and / or python-nova packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nova-volume");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-nova");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:11.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/02/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(11\.10|12\.04|12\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 11.10 / 12.04 / 12.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"11.10", pkgname:"nova-volume", pkgver:"2011.3-0ubuntu6.11")) flag++;
    if (ubuntu_check(osver:"11.10", pkgname:"python-nova", pkgver:"2011.3-0ubuntu6.11")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"nova-volume", pkgver:"2012.1.3+stable-20120827-4d2a4afe-0ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"python-nova", pkgver:"2012.1.3+stable-20120827-4d2a4afe-0ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"12.10", pkgname:"nova-volume", pkgver:"2012.2.1+stable-20121212-a99a802e-0ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"12.10", pkgname:"python-nova", pkgver:"2012.2.1+stable-20121212-a99a802e-0ubuntu1.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "nova-volume / python-nova");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-237.NASL
    descriptionThe Openstack Stack components were updated to Folsom level as of March 5th. Changes in openstack-cinder : - Update 12.3 packages to Folsom as of March 5th. This comes with security fixes and bug fixes that we need to have OpenStack work nicely. Fix bnc#802278. - Update cinder-config-update.diff: update etc/cinder/api-paste.ini to have a signing_dir key under [filter:authtoken]. Otherwise, cinder-api won
    last seen2020-06-05
    modified2014-06-13
    plugin id74936
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/74936
    titleopenSUSE Security Update : openstack (openSUSE-2013-237)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2013-237.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(74936);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-0208", "CVE-2013-0212", "CVE-2013-0247", "CVE-2013-0282", "CVE-2013-0335", "CVE-2013-1664", "CVE-2013-1665", "CVE-2013-1838", "CVE-2013-1840");
    
      script_name(english:"openSUSE Security Update : openstack (openSUSE-2013-237)");
      script_summary(english:"Check for the openSUSE-2013-237 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The Openstack Stack components were updated to Folsom level as of
    March 5th.
    
    Changes in openstack-cinder :
    
      - Update 12.3 packages to Folsom as of March 5th. This
        comes with security fixes and bug fixes that we need to
        have OpenStack work nicely. Fix bnc#802278.
    
      - Update cinder-config-update.diff: update
        etc/cinder/api-paste.ini to have a signing_dir key under
        [filter:authtoken]. Otherwise, cinder-api won't start.
        This was done with commit de289a6 in Grizzly.
    
      - Update to version 2012.2.4+git.1362502414.95a620b :
    
      + Check for non-default volume name template.
    
      + Fix error for extra specs update with empty body.
    
      - Update to version 2012.2.4+git.1361527687.68de70d :
    
      + Add a safe_minidom_parse_string function.
        (CVE-2013-1664)
    
      - Set auth_strategy to keystone for a good out-of-the-box
        experience
    
      - Add cinder-config-update.diff: move configuration
        changes to a patch, instead of using sed.
    
      - Update to version 2012.2.4+git.1360133755.a8caa79 :
    
      + Final versioning for 2012.2.3
    
      + Bump version to 2012.2.4
    
      + Fix typo in cinder/db/api.py
    
      - Update to version 2012.2.3+git.1358429029.cdf6c13 :
    
      + Add commands used by NFS volume driver to rootwrap
    
    Changes in openstack-dashboard :
    
      - Update 12.3 packages to Folsom as of March 5th. This
        comes with security fixes and bug fixes that we need to
        have OpenStack work nicely. Fix bnc#802278.
    
      - Backport packaging changes we did for Grizzly to fix
        theming :
    
      + define a production %bcond_with that will determine
        whether offline compression is used or not.
    
      + if not using the production feature, have a nodejs
        Requires.
    
      + move compression steps to %prep.
    
      + by default, use the non-production mode for greater
        flexibility.
    
      - Do not use 'SUSE Cloud' as site branding: this is not
        SUSE Cloud.
    
      - Update to version 2012.2.4+git.1362503968.8ece3c7 :
    
      + pin django to 1.4.x stream
    
      - Update to version 2012.2.4+git.1361527741.0a42fa0 :
    
      + Prevent the user from creating a single IP address sized
        network
    
      + Add UTC offset information to the timezone
    
      - Update to version 2012.2.4+git.1360133827.f421145 :
    
      + Final versioning for 2012.2.3
    
      + Bump version to 2012.2.4
    
      - Update to version 2012.2.2+git.1359111868.20fa0fc :
    
      + Pin docutils to 0.9.1, fix pep8 errors
    
      + Fix bug 1055929 - Can not display usage data for Quota
        Summary.
    
      + Revert 'Temp fix for api/keystone.py'
    
      + Specify floating ips table action column's width
    
      + Allow setting nova quotas to unlimited
    
      + Add a check for unlimited quotas
    
      + Avoid cinder calls, when cinder is unavailable
    
      + Don't inherit from base.html in 500 error page
    
      + Don't show the EC2 Credentials panel if there is no EC2
        service
    
      - Drop horizon-ssl.patch: merged upstream.
    
    Changes in openstack-glance :
    
      - Do not return location in headers (CVE-2013-1840)
    
      - This fixes bnc#808626.
    
      - Update 12.3 packages to Folsom as of March 5th. This
        comes with&middot; security fixes and bug fixes that we
        need to have OpenStack work nicely. Fix bnc#802278.
    
      - Update to version 2012.2.4+git.1362583521.1fb759d :
    
      + Swallow UserWarning from glance-cache-manage
    
      + Avoid dangling partial image on size/checksum mismatch
    
      - Update to version 2012.2.4+git.1362503824.afe6166 :
    
      + Fix broken JSON schemas in v2 tests
    
      + Prints list-cached dates in isoformat
    
      - Update to version 2012.2.4+git.1360133885.98d9928 :
    
      + Bump version to 2012.2.4
    
      - Update to version 2012.2.3+git.1359529730.a5b0f4e :
    
      + Change useexisting to extend_existing to fix deprecation
        warnings.
    
      + Remove Swift location/password from messages.
        (CVE-2013-0212)
    
    Changes in openstack-keystone :
    
      - Update 12.3 packages to Folsom as of March 5th. This
        comes with&middot; security fixes and bug fixes that we
        need to have OpenStack work nicely. Fix bnc#802278.
    
      - fix logging.conf to be about keystone and have absolute
        path
    
      - Update to version 2012.2.4+git.1362502288.8690166 :
    
      + Sync timeutils to pick up normalize fix.
    
      + Backport of fix for 24-hour failure of pki.
    
      - Update to version 2012.2.4+git.1361527873.37b3532 :
    
      + Disable XML entity parsing (CVE-2013-1664,
        CVE-2013-1665)
    
      + Ensure user and tenant enabled in EC2 (CVE-2013-0282)
    
      - Update to version 2012.2.4+git.1360133921.82c87e5 :
    
      + Bump version to 2012.2.4
    
      + Add size validations for /tokens. (CVE-2013-0247)
    
      - Update to version 2012.2.3+git.1359550485.ec7b94d :
    
      + Test 0.2.0 keystoneclient to avoid new deps
    
      + Unparseable endpoint URL's should raise friendly error
    
      + Fix catalog when services have no URL
    
      + Render content-type appropriate 404 (bug 1089987)
    
      - fix last commit's hash tag in Version
    
    Changes in openstack-nova :
    
      - Add quotas for fixed ips. (CVE-2013-1838)
    
      - Update to version 2012.2.3+git.1358515929.3545a7d :
    
      + Add NFS to the libvirt volume driver list
    
      + Call plug_vifs() for all instances in init_host
    
      + Fix addition of CPU features when running against legacy
        libvirt
    
      + Fix typo in resource tracker audit message
    
      - Move back to 'git_tarballs' source service.
    
      - Start using obs-service-github_tarballs
    
      - Update to version 2012.2.3+git.1358434328.a41b913 :
    
      + Provide better error message for aggregate-create
    
      + Fix errors in used_limits extension
    
      + Add an iptables mangle rule per-bridge for DHCP.
    
      + Limit formatting routes when adding resources
    
      - Update 12.3 packages to Folsom as of March 5th. This
        comes with&middot; security fixes and bug fixes that we
        need to have OpenStack work nicely. Fix bnc#802278.
    
      - Install polkit rules file in
        /usr/share/polkit-1/rules.d/ since it's not a
        configuration file, and use 10 instead of 50 as priority
        to make sure it is taken into account.
    
      - Update to version 2012.2.4+git.1362583574.da38af5 :
    
      + VNC Token Validation (CVE-2013-0335)
    
      - Update to version 2012.2.4+git.1362502642.8c4df00 :
    
      + Ensure we add a new line when appending to rc.local
    
      + Handle compute node not available for live migration
    
      + remove intermediate libvirt downloaded images
    
      - Add openstack-nova-polkit.rules: polkit rules for the
        new polkit that uses JavaScript. On openSUSE 12.3 and
        later, we install this file in /etc/polkit-1/rules.d/
        instead of installing the pkla file which is of no use
        with the new polkit.
    
      - Update to version 2012.2.4+git.1361527907.d5e7f55 :
    
      + Avoid stuck task_state on snapshot image failure
    
      + Add a safe_minidom_parse_string function.
        (CVE-2013-1664)
    
      + Enable libvirt to work with NoopFirewallDriver
    
      + Fix state sync logic related to the PAUSED VM state
    
      + libvirt: Fix nova-compute start when missing ip.
    
      - Update to version 2012.2.4+git.1360133953.e5d0f4b :
    
      + Final versioning for 2012.2.3
    
      + Bump version to 2012.2.4
    
      - Update to version 2012.2.3+git.1359529791.317cc0a :
    
      + remove session parameter from fixed_ip_get
    
      + Eliminate race conditions in floating association
    
      + Fix to include error message in instance faults
    
      + disallow boot from volume from specifying arbitrary
        volumes (CVE-2013-0208)
    
      - Update to version 2012.2.3+git.1359111576.03c3e9b :
    
      + Ensure that Quantum uses configured fixed IP
    
      + Makes sure compute doesn't crash on failed resume.
    
      - Update to version 2012.2.3+git.1358515929.3545a7d :
    
      + Add NFS to the libvirt volume driver list
    
      + Call plug_vifs() for all instances in init_host
    
      + Fix addition of CPU features when running against legacy
        libvirt
    
      + Fix typo in resource tracker audit message
    
      - Move back to 'git_tarballs' source service.
    
      - Start using obs-service-github_tarballs
    
      - Update to version 2012.2.3+git.1358434328.a41b913 :
    
      + Provide better error message for aggregate-create
    
      + Fix errors in used_limits extension
    
      + Add an iptables mangle rule per-bridge for DHCP.
    
      + Limit formatting routes when adding resources
    
    Changes in openstack-quantum :
    
      - Update 12.3 packages to Folsom as of March 5th. This
        comes with&middot; security fixes and bug fixes that we
        need to have OpenStack work nicely. Fix bnc#802278.
    
      - Update to version 2012.2.4+git.1362583635.f94b149 :
    
      + L3 port delete prevention: do not raise if no IP on port
    
      - Update to version 2012.2.4+git.1362504084.06e42f8 :
    
      + Close file descriptors when executing sub-processes
    
      + Persist updated expiration time
    
      - Update to version 2012.2.4+git.1361527969.4de49b4 :
    
      + only destroy single namespace if router_id is set
    
      + Enable OVS and NETNS utilities to perform logging
    
      + Disable dhcp_domain distribution when dhcp_domain is
        empty
    
      + Shorten the DHCP default resync_interval
    
      - Update to version 2012.2.4+git.1360134016.d2a85e6 :
    
      + Final versioning for 2012.2.3
    
      + Bump version to 2012.2.4
    
      - Update to version 2012.2.3+git.1359529852.a84ba7e :
    
      + Regression caused by commit b56c2c998
    
      + LinuxBridge: update status according to admin_state_up
    
      + Ensure that correct root helper is used
    
    Changes in openstack-quickstart :
    
      - Update 12.3 packages to Folsom as of March 5th. This
        comes with&middot; security fixes and bug fixes that we
        need to have OpenStack work nicely. Fix bnc#802278.
    
      - Update to latest git (cb0fbe8) :
    
      + Enalbe Cinder and Swift Service endpoints
    
      + Setup Cinder properly
    
      - Update to latest git (95d7088) :
    
      + Fill in values in the cinder/api-paste.ini templatae
    
    Changes in openstack-swift :
    
      - Update to version 1.7.4.1+git.1359529903.0ce3e1d :
    
      + Use pypi for python-swiftclient dependency.
    
      - Update 12.3 packages to Folsom as of March 5th. This
        comes with&middot; security fixes and bug fixes that we
        need to have OpenStack work nicely. Fix bnc#802278.
    
      - Update to version 1.7.4.1+git.1359529903.0ce3e1d :
    
      + Use pypi for python-swiftclient dependency.
    
    Changes in python-cinderclient :
    
      - Update 12.3 packages to Folsom as of March 5th. This
        comes with&middot; security fixes and bug fixes that we
        need to have OpenStack work nicely. Fix bnc#802278.
    
      - Add compat-newer-requests.patch: take patches from
        upstream to allow working with newer versions of
        python-requests.
    
    Changes in python-django_openstack_auth :
    
      - Update 12.3 packages to Folsom as of March 5th. This
        comes with&middot; security fixes and bug fixes that we
        need to have OpenStack work nicely. Fix bnc#802278.
    
      - Update to version 1.0.6 :
    
      + Fix compatibility with keystoneclient v0.2.
    
      - Changes from version 1.0.5 :
    
      + Improves error handling; fixes failing test.
    
    Changes in python-keystoneclient :
    
      - Update 12.3 packages to Folsom as of March 5th. This
        comes with&middot; security fixes and bug fixes that we
        need to have OpenStack work nicely. Fix bnc#802278.
    
      - Add compat-newer-requests.patch: take patches from
        upstream to allow working with newer versions of
        python-requests."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=802278"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=808622"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=808626"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openstack packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-cinder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-cinder-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-cinder-scheduler");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-cinder-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-cinder-volume");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-dashboard");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-dashboard-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-glance");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-glance-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-keystone");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-keystone-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-nova");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-nova-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-nova-cert");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-nova-compute");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-nova-network");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-nova-novncproxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-nova-objectstore");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-nova-scheduler");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-nova-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-nova-vncproxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-nova-volume");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-quantum");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-quantum-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-quickstart");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-swift");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-swift-account");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-swift-container");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-swift-object");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-swift-proxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openstack-swift-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-cinder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-cinderclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-cinderclient-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-django_openstack_auth");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-glance");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-horizon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-keystone");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-keystoneclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-keystoneclient-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-nova");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-quantum");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-swift");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-cinder-2012.2.4+git.1362502414.95a620b-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-cinder-api-2012.2.4+git.1362502414.95a620b-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-cinder-scheduler-2012.2.4+git.1362502414.95a620b-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-cinder-test-2012.2.4+git.1362502414.95a620b-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-cinder-volume-2012.2.4+git.1362502414.95a620b-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-dashboard-2012.2.4+git.1362503968.8ece3c7-2.5.2") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-dashboard-test-2012.2.4+git.1362503968.8ece3c7-2.5.2") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-glance-2012.2.4+git.1363297737.dd849a9-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-glance-test-2012.2.4+git.1363297737.dd849a9-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-keystone-2012.2.4+git.1362502288.8690166-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-keystone-test-2012.2.4+git.1362502288.8690166-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-nova-2012.2.4+git.1363297910.9561484-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-nova-api-2012.2.4+git.1363297910.9561484-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-nova-cert-2012.2.4+git.1363297910.9561484-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-nova-compute-2012.2.4+git.1363297910.9561484-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-nova-network-2012.2.4+git.1363297910.9561484-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-nova-novncproxy-2012.2.4+git.1363297910.9561484-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-nova-objectstore-2012.2.4+git.1363297910.9561484-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-nova-scheduler-2012.2.4+git.1363297910.9561484-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-nova-test-2012.2.4+git.1363297910.9561484-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-nova-vncproxy-2012.2.4+git.1363297910.9561484-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-nova-volume-2012.2.4+git.1363297910.9561484-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-quantum-2012.2.4+git.1362583635.f94b149-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-quantum-test-2012.2.4+git.1362583635.f94b149-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-quickstart-2012.2+git.1360262230.cb0fbe8-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-swift-1.7.4.1+git.1359529903.0ce3e1d-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-swift-account-1.7.4.1+git.1359529903.0ce3e1d-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-swift-container-1.7.4.1+git.1359529903.0ce3e1d-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-swift-object-1.7.4.1+git.1359529903.0ce3e1d-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-swift-proxy-1.7.4.1+git.1359529903.0ce3e1d-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"openstack-swift-test-1.7.4.1+git.1359529903.0ce3e1d-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"python-cinder-2012.2.4+git.1362502414.95a620b-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"python-cinderclient-1.0.1.5.g82e47d0+git.1355912775.82e47d0-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"python-cinderclient-test-1.0.1.5.g82e47d0+git.1355912775.82e47d0-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"python-django_openstack_auth-1.0.6-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"python-glance-2012.2.4+git.1363297737.dd849a9-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"python-horizon-2012.2.4+git.1362503968.8ece3c7-2.5.2") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"python-keystone-2012.2.4+git.1362502288.8690166-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"python-keystoneclient-0.2.1.3.gd37a3fb+git.1357543650.d37a3fb-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"python-keystoneclient-test-0.2.1.3.gd37a3fb+git.1357543650.d37a3fb-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"python-nova-2012.2.4+git.1363297910.9561484-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"python-quantum-2012.2.4+git.1362583635.f94b149-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"python-swift-1.7.4.1+git.1359529903.0ce3e1d-2.4.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openstack");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-1816.NASL
    description - disallow boot from arbitrary volumes (CVE-2013-0208) - Disable image cache cleanup to avoid issues with shared storage Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-02-11
    plugin id64546
    published2013-02-11
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64546
    titleFedora 17 : openstack-nova-2012.1.3-3.fc17 (2013-1816)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-1816.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(64546);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_xref(name:"FEDORA", value:"2013-1816");
    
      script_name(english:"Fedora 17 : openstack-nova-2012.1.3-3.fc17 (2013-1816)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - disallow boot from arbitrary volumes (CVE-2013-0208)
    
        - Disable image cache cleanup to avoid issues with
          shared storage
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-February/098569.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?03b694c7"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openstack-nova package."
      );
      script_set_attribute(attribute:"risk_factor", value:"High");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openstack-nova");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:17");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/02/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/02/11");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^17([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 17.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC17", reference:"openstack-nova-2012.1.3-3.fc17")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openstack-nova");
    }
    

Redhat

advisories
rhsa
idRHSA-2013:0208
rpms
  • openstack-nova-0:2012.2.2-8.el6ost
  • openstack-nova-api-0:2012.2.2-8.el6ost
  • openstack-nova-cert-0:2012.2.2-8.el6ost
  • openstack-nova-common-0:2012.2.2-8.el6ost
  • openstack-nova-compute-0:2012.2.2-8.el6ost
  • openstack-nova-console-0:2012.2.2-8.el6ost
  • openstack-nova-doc-0:2012.2.2-8.el6ost
  • openstack-nova-network-0:2012.2.2-8.el6ost
  • openstack-nova-objectstore-0:2012.2.2-8.el6ost
  • openstack-nova-scheduler-0:2012.2.2-8.el6ost
  • openstack-nova-volume-0:2012.2.2-8.el6ost
  • python-nova-0:2012.2.2-8.el6ost