Vulnerabilities > CVE-2014-0134 - Information Exposure vulnerability in Openstack Compute 2013.2/2013.2.1/2013.2.2

047910
CVSS 3.5 - LOW
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
openstack
CWE-200
nessus

Summary

The instance rescue mode in OpenStack Compute (Nova) 2013.2 before 2013.2.3 and Icehouse before 2014.1, when using libvirt to spawn images and use_cow_images is set to false, allows remote authenticated users to read certain compute host files by overwriting an instance disk with a crafted image.

Vulnerable Configurations

Part Description Count
Application
Openstack
3

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

NASL familyUbuntu Local Security Checks
NASL idUBUNTU_USN-2247-1.NASL
descriptionDarragh O
last seen2020-06-01
modified2020-06-02
plugin id76109
published2014-06-18
reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/76109
titleUbuntu 12.04 LTS / 13.10 / 14.04 LTS : nova vulnerabilities (USN-2247-1)
code
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-2247-1. The text 
# itself is copyright (C) Canonical, Inc. See 
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
# trademark of Canonical, Inc.
#

include("compat.inc");

if (description)
{
  script_id(76109);
  script_version("1.7");
  script_cvs_date("Date: 2019/09/19 12:54:30");

  script_cve_id("CVE-2013-1068", "CVE-2013-4463", "CVE-2013-4469", "CVE-2013-6491", "CVE-2013-7130", "CVE-2014-0134", "CVE-2014-0167");
  script_bugtraq_id(63467, 63468, 65106, 65276, 66495, 66753, 68094);
  script_xref(name:"USN", value:"2247-1");

  script_name(english:"Ubuntu 12.04 LTS / 13.10 / 14.04 LTS : nova vulnerabilities (USN-2247-1)");
  script_summary(english:"Checks dpkg output for updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Ubuntu host is missing a security-related patch."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Darragh O'Reilly discovered that OpenStack Nova did not properly set
up its sudo configuration. If a different flaw was found in OpenStack
Nova, this vulnerability could be used to escalate privileges. This
issue only affected Ubuntu 13.10 and Ubuntu 14.04 LTS. (CVE-2013-1068)

Bernhard M. Wiedemann and Pedraig Brady discovered that OpenStack Nova
did not properly verify the virtual size of a QCOW2 images. A remote
authenticated attacker could exploit this to create a denial of
service via disk consumption. This issue did not affect Ubuntu 14.04
LTS. (CVE-2013-4463, CVE-2013-4469)

JuanFra Rodriguez Cardoso discovered that OpenStack Nova did not
enforce SSL connections when Nova was configured to use QPid and
qpid_protocol is set to 'ssl'. If a remote attacker were able to
perform a man-in-the-middle attack, this flaw could be exploited to
view sensitive information. Ubuntu does not use QPid with Nova by
default. This issue did not affect Ubuntu 14.04 LTS. (CVE-2013-6491)

Loganathan Parthipan discovered that OpenStack Nova did not properly
create expected files during KVM live block migration. A remote
authenticated attacker could exploit this to obtain root disk snapshot
contents via ephemeral storage. This issue did not affect Ubuntu 14.04
LTS. (CVE-2013-7130)

Stanislaw Pitucha discovered that OpenStack Nova did not enforce the
image format when rescuing an instance. A remote authenticated
attacker could exploit this to read host files. In the default
installation, attackers would be isolated by the libvirt guest
AppArmor profile. This issue only affected Ubuntu 13.10.
(CVE-2014-0134)

Mark Heckmann discovered that OpenStack Nova did not enforce RBAC
policy when adding security group rules via the EC2 API. A remote
authenticated user could exploit this to gain unintended access to
this API. This issue only affected Ubuntu 13.10. (CVE-2014-0167).

Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://usn.ubuntu.com/2247-1/"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected python-nova package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-nova");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:13.10");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/11/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/06/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/18");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"Ubuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Ubuntu Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("ubuntu.inc");
include("misc_func.inc");

if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/Ubuntu/release");
if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
release = chomp(release);
if (! preg(pattern:"^(12\.04|13\.10|14\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 12.04 / 13.10 / 14.04", "Ubuntu " + release);
if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);

flag = 0;

if (ubuntu_check(osver:"12.04", pkgname:"python-nova", pkgver:"2012.1.3+stable-20130423-e52e6912-0ubuntu1.4")) flag++;
if (ubuntu_check(osver:"13.10", pkgname:"python-nova", pkgver:"1:2013.2.3-0ubuntu1.2")) flag++;
if (ubuntu_check(osver:"14.04", pkgname:"python-nova", pkgver:"1:2014.1-0ubuntu1.2")) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-nova");
}

Redhat

rpms
  • openstack-nova-0:2013.2.3-7.el6ost
  • openstack-nova-api-0:2013.2.3-7.el6ost
  • openstack-nova-cells-0:2013.2.3-7.el6ost
  • openstack-nova-cert-0:2013.2.3-7.el6ost
  • openstack-nova-common-0:2013.2.3-7.el6ost
  • openstack-nova-compute-0:2013.2.3-7.el6ost
  • openstack-nova-conductor-0:2013.2.3-7.el6ost
  • openstack-nova-console-0:2013.2.3-7.el6ost
  • openstack-nova-doc-0:2013.2.3-7.el6ost
  • openstack-nova-network-0:2013.2.3-7.el6ost
  • openstack-nova-novncproxy-0:2013.2.3-7.el6ost
  • openstack-nova-objectstore-0:2013.2.3-7.el6ost
  • openstack-nova-scheduler-0:2013.2.3-7.el6ost
  • python-nova-0:2013.2.3-7.el6ost