Vulnerabilities > CVE-2013-4185 - Cryptographic Issues vulnerability in multiple products

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
openstack
redhat
CWE-310
nessus

Summary

Algorithmic complexity vulnerability in OpenStack Compute (Nova) before 2013.1.3 and Havana before havana-3 does not properly handle network source security group policy updates, which allows remote authenticated users to cause a denial of service (nova-network consumption) via a large number of server-creation operations, which triggers a large number of update requests.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-15373.NASL
    descriptionFixes 2 CVEs that were missed with the 2013.1.3 stable update Update to latest stable/grizzly 2013.1.3 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-09-05
    plugin id69785
    published2013-09-05
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69785
    titleFedora 19 : openstack-nova-2013.1.3-2.fc19 (2013-15373)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-15373.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69785);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-2256", "CVE-2013-4179", "CVE-2013-4185", "CVE-2013-4261");
      script_bugtraq_id(61637, 61639, 61692);
      script_xref(name:"FEDORA", value:"2013-15373");
    
      script_name(english:"Fedora 19 : openstack-nova-2013.1.3-2.fc19 (2013-15373)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Fixes 2 CVEs that were missed with the 2013.1.3 stable update Update
    to latest stable/grizzly 2013.1.3
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=994809"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=994816"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=995172"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=999276"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-September/115167.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4c469303"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openstack-nova package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openstack-nova");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:19");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/08/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^19([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 19.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC19", reference:"openstack-nova-2013.1.3-2.fc19")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openstack-nova");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2000-1.NASL
    descriptionIt was discovered that Nova did not properly enforce the is_public property when determining flavor access. An authenticated attacker could exploit this to obtain sensitive information in private flavors. This issue only affected Ubuntu 12.10 and 13.10. (CVE-2013-2256, CVE-2013-4278) Grant Murphy discovered that Nova would allow XML entity processing. A remote unauthenticated attacker could exploit this using the Nova API to cause a denial of service via resource exhaustion. This issue only affected Ubuntu 13.10. (CVE-2013-4179) Vishvananda Ishaya discovered that Nova inefficiently handled network security group updates when Nova was configured to use nova-network. An authenticated attacker could exploit this to cause a denial of service. (CVE-2013-4185) Jaroslav Henner discovered that Nova did not properly handle certain inputs to the instance console when Nova was configured to use Apache Qpid. An authenticated attacker could exploit this to cause a denial of service on the compute node running the instance. By default, Ubuntu uses RabbitMQ instead of Qpid. (CVE-2013-4261). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id70579
    published2013-10-24
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70579
    titleUbuntu 12.04 LTS / 12.10 / 13.04 : nova vulnerabilities (USN-2000-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-2000-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(70579);
      script_version("1.7");
      script_cvs_date("Date: 2019/09/19 12:54:29");
    
      script_cve_id("CVE-2013-2256", "CVE-2013-4179", "CVE-2013-4185", "CVE-2013-4261", "CVE-2013-4278");
      script_bugtraq_id(61637, 61639, 61692, 62016, 62200);
      script_xref(name:"USN", value:"2000-1");
    
      script_name(english:"Ubuntu 12.04 LTS / 12.10 / 13.04 : nova vulnerabilities (USN-2000-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that Nova did not properly enforce the is_public
    property when determining flavor access. An authenticated attacker
    could exploit this to obtain sensitive information in private flavors.
    This issue only affected Ubuntu 12.10 and 13.10. (CVE-2013-2256,
    CVE-2013-4278)
    
    Grant Murphy discovered that Nova would allow XML entity processing. A
    remote unauthenticated attacker could exploit this using the Nova API
    to cause a denial of service via resource exhaustion. This issue only
    affected Ubuntu 13.10. (CVE-2013-4179)
    
    Vishvananda Ishaya discovered that Nova inefficiently handled network
    security group updates when Nova was configured to use nova-network.
    An authenticated attacker could exploit this to cause a denial of
    service. (CVE-2013-4185)
    
    Jaroslav Henner discovered that Nova did not properly handle certain
    inputs to the instance console when Nova was configured to use Apache
    Qpid. An authenticated attacker could exploit this to cause a denial
    of service on the compute node running the instance. By default,
    Ubuntu uses RabbitMQ instead of Qpid. (CVE-2013-4261).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/2000-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected python-nova package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-nova");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:13.04");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/09/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/10/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/10/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(12\.04|12\.10|13\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 12.04 / 12.10 / 13.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"12.04", pkgname:"python-nova", pkgver:"2012.1.3+stable-20130423-e52e6912-0ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"12.10", pkgname:"python-nova", pkgver:"2012.2.4-0ubuntu3.1")) flag++;
    if (ubuntu_check(osver:"13.04", pkgname:"python-nova", pkgver:"1:2013.1.3-0ubuntu1.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-nova");
    }
    

Redhat

advisories
rhsa
idRHSA-2013:1199
rpms
  • openstack-nova-0:2013.1.3-3.el6ost
  • openstack-nova-api-0:2013.1.3-3.el6ost
  • openstack-nova-cells-0:2013.1.3-3.el6ost
  • openstack-nova-cert-0:2013.1.3-3.el6ost
  • openstack-nova-common-0:2013.1.3-3.el6ost
  • openstack-nova-compute-0:2013.1.3-3.el6ost
  • openstack-nova-conductor-0:2013.1.3-3.el6ost
  • openstack-nova-console-0:2013.1.3-3.el6ost
  • openstack-nova-doc-0:2013.1.3-3.el6ost
  • openstack-nova-network-0:2013.1.3-3.el6ost
  • openstack-nova-objectstore-0:2013.1.3-3.el6ost
  • openstack-nova-scheduler-0:2013.1.3-3.el6ost
  • python-nova-0:2013.1.3-3.el6ost