Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2208-1: OpenStack Cinder vulnerability

6 May 2014

OpenStack Cinder could be made to expose sensitive information over the network.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • cinder - OpenStack storage service

Details

JuanFra Rodriguez Cardoso discovered that OpenStack Cinder did not enforce
SSL connections when Nova was configured to use QPid and qpid_protocol is
set to 'ssl'. If a remote attacker were able to perform a machine-in-the-middle
attack, this flaw could be exploited to view sensitive information. Ubuntu
does not use QPid with Nova by default.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.10

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-2247-1: nova-api, nova-compute-vmware, nova-conductor, nova-compute, nova-scheduler, nova-spiceproxy, nova-novncproxy, nova-compute-lxc, nova, nova-cells, nova-doc, nova-compute-xen, nova-volume, nova-common, nova-compute-libvirt, nova-api-metadata, nova-xvpvncproxy, nova-api-os-compute, nova-console, nova-objectstore, nova-compute-kvm, nova-consoleauth, python-nova, nova-ajax-console-proxy, nova-compute-qemu, nova-api-ec2, nova-cert, nova-api-os-volume, nova-network, nova-baremetal
  • USN-2208-2: python-quantum, quantum