Lucene search

K
ubuntuUbuntuUSN-5866-1
HistoryFeb 13, 2023 - 12:00 a.m.

Nova vulnerabilities

2023-02-1300:00:00
ubuntu.com
48
nova
ubuntu
vulnerabilities
log file
encrypted volume
xml
novnc
neutron port

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

AI Score

5.8

Confidence

Low

EPSS

0.926

Percentile

99.0%

Releases

  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • nova - OpenStack Compute cloud infrastructure

Details

It was discovered that Nova did not properly manage data logged into the
log file. An attacker with read access to the service’s logs could exploit
this issue and may obtain sensitive information. This issue only affected
Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. (CVE-2015-9543)

It was discovered that Nova did not properly handle attaching and
reattaching the encrypted volume. An attacker could possibly use this issue
to perform a denial of service attack. This issue only affected Ubuntu
16.04 ESM. (CVE-2017-18191)

It was discovered that Nova did not properly handle the updation of domain
XML after live migration. An attacker could possibly use this issue to
corrupt the volume or perform a denial of service attack. This issue only
affected Ubuntu 18.04 LTS. (CVE-2020-17376)

It was discovered that Nova was not properly validating the URL passed to
noVNC. An attacker could possibly use this issue by providing malicious URL
to the noVNC proxy to redirect to any desired URL. This issue only affected
Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. (CVE-2021-3654)

It was discovered that Nova did not properly handle changes in the neutron
port of vnic_type type. An authenticated user could possibly use this issue
to perform a denial of service attack. This issue only affected Ubuntu
20.04 LTS. (CVE-2022-37394)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchnova-common< 2:21.2.4-0ubuntu2.2UNKNOWN
Ubuntu20.04noarchnova-ajax-console-proxy< 2:21.2.4-0ubuntu2.2UNKNOWN
Ubuntu20.04noarchnova-api< 2:21.2.4-0ubuntu2.2UNKNOWN
Ubuntu20.04noarchnova-api-metadata< 2:21.2.4-0ubuntu2.2UNKNOWN
Ubuntu20.04noarchnova-api-os-compute< 2:21.2.4-0ubuntu2.2UNKNOWN
Ubuntu20.04noarchnova-api-os-volume< 2:21.2.4-0ubuntu2.2UNKNOWN
Ubuntu20.04noarchnova-cells< 2:21.2.4-0ubuntu2.2UNKNOWN
Ubuntu20.04noarchnova-compute< 2:21.2.4-0ubuntu2.2UNKNOWN
Ubuntu20.04noarchnova-compute-kvm< 2:21.2.4-0ubuntu2.2UNKNOWN
Ubuntu20.04noarchnova-compute-libvirt< 2:21.2.4-0ubuntu2.2UNKNOWN
Rows per page:
1-10 of 781

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

AI Score

5.8

Confidence

Low

EPSS

0.926

Percentile

99.0%