You are here
Home > Preporuke > Sigurnosni nedostatak OpenStack programa quantum i cinder

Sigurnosni nedostatak OpenStack programa quantum i cinder

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2208-2
May 06, 2014

quantum vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.10

Summary:

OpenStack Quantum could be made to expose sensitive information over the
network.

Software Description:
– quantum: OpenStack Virtual Network Service

Details:

USN-2208-1 fixed vulnerabilities in OpenStack Cinder. This update provides
the corresponding updates for OpenStack Quantum.

Original advisory details:

JuanFra Rodriguez Cardoso discovered that OpenStack Cinder did not enforce
SSL connections when Nova was configured to use QPid and qpid_protocol is
set to ‘ssl’. If a remote attacker were able to perform a man-in-the-middle
attack, this flaw could be exploited to view sensitive information. Ubuntu
does not use QPid with Nova by default.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
python-quantum 2012.2.4-0ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2208-2
http://www.ubuntu.com/usn/usn-2208-1
CVE-2013-6491

Package Information:
https://launchpad.net/ubuntu/+source/quantum/2012.2.4-0ubuntu1.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=Yc13
—–END PGP SIGNATURE—–
 

 

 

==========================================================================
Ubuntu Security Notice USN-2208-1
May 06, 2014

cinder vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

OpenStack Cinder could be made to expose sensitive information over the
network.

Software Description:
- cinder: OpenStack storage service

Details:

JuanFra Rodriguez Cardoso discovered that OpenStack Cinder did not enforce
SSL connections when Nova was configured to use QPid and qpid_protocol is
set to 'ssl'. If a remote attacker were able to perform a man-in-the-middle
attack, this flaw could be exploited to view sensitive information. Ubuntu
does not use QPid with Nova by default.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
  python-cinder                   2012.2.4-0ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-2208-1
  CVE-2013-6491

Package Information:
  https://launchpad.net/ubuntu/+source/cinder/2012.2.4-0ubuntu1.1




-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=xfuM
-----END PGP SIGNATURE-----
-- 
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
AutorMarijo Plepelic
Cert idNCERT-REF-2014-05-0007-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni propust programskog paketa struts

Otkriven je sigurnosni propust u objektu "ActionForm" unutar programskog paketa struts distribuiranog s operacijskim sustavom RHEL 5. Propust je udaljenim...

Close