Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-1016-01

Red Hat Security Advisory 2023-1016-01 - Cinder is the replacement of nova-volume in Folsom and beyond, used for block storage.

Packet Storm
#vulnerability#red_hat#js#kubernetes

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat OpenStack Platform 17.0 (openstack-cinder) security update
Advisory ID: RHSA-2023:1016-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1016
Issue date: 2023-02-28
CVE Names: CVE-2022-47951
====================================================================

  1. Summary:

An update for openstack-cinder is now available for Red Hat OpenStack
Platform 17.0 (Wallaby).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat OpenStack Platform 17.0 - noarch

  1. Description:

Cinder is the replacement of nova-volume in Folsom and beyond, used for
block storage.

Security Fix(es):

  • Arbitrary file access through custom VMDK flat descriptor
    (CVE-2022-47951)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2161812 - CVE-2022-47951 openstack: Arbitrary file access through custom VMDK flat descriptor

  1. Package List:

Red Hat OpenStack Platform 17.0:

Source:
openstack-cinder-18.2.1-0.20230202190311.1776695.el9ost.src.rpm

noarch:
openstack-cinder-18.2.1-0.20230202190311.1776695.el9ost.noarch.rpm
python3-cinder-18.2.1-0.20230202190311.1776695.el9ost.noarch.rpm
python3-cinder-common-18.2.1-0.20230202190311.1776695.el9ost.noarch.rpm

Red Hat OpenStack Platform 17.0:

Source:
openstack-cinder-18.2.1-0.20230202190311.1776695.el9ost.src.rpm

noarch:
python3-cinder-common-18.2.1-0.20230202190311.1776695.el9ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-47951
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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UhJF
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-1278-01

Red Hat Security Advisory 2023-1278-01 - An update for openstack-nova is now available for Red Hat OpenStack Platform. Red Hat Product Security has rated this update as having a security impact of Important.

Red Hat Security Advisory 2023-1280-01

Red Hat Security Advisory 2023-1280-01 - OpenStack Image Service provides discovery, registration, and delivery services for virtual disk images. The Image Service API server provides a standard REST interface for querying information about virtual disk images stored in a variety of back-end stores, including OpenStack Object Storage. Clients can register new virtual disk images with the Image Service, query for information on publicly available disk images, and use the Image Service's client library for streaming virtual disk images.

Red Hat Security Advisory 2023-1279-01

Red Hat Security Advisory 2023-1279-01 - Cinder is the replacement of nova-volume in Folsom and beyond, used for block storage.

RHSA-2023:1278: Red Hat Security Advisory: Red Hat OpenStack Platform (openstack-nova) security update

An update for openstack-nova is now available for Red Hat OpenStack Platform. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-47951: A flaw was found in OpenStack-nova, Openstack-glance, and Openstack-cinder. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sensitive data.

Red Hat Security Advisory 2023-1017-01

Red Hat Security Advisory 2023-1017-01 - OpenStack Image Service provides discovery,registration, and delivery services for virtual disk images. The Image Service API server provides a standard REST interface for querying information about virtual disk images stored in a variety of back-end stores, including OpenStack Object Storage. Clients can register new virtual disk images with the Image Service, query for information on publicly available disk images, and use the Image Service's client library for streaming virtual disk images.

Red Hat Security Advisory 2023-1015-01

Red Hat Security Advisory 2023-1015-01 - OpenStack Compute is open source software designed to provision and manage large networks of virtual machines,creating a redundant and scalable cloud computing platform. It gives you the software, control panels, and APIs required to orchestrate a cloud, including running instances, managing networks, and controlling access through users and projects.OpenStack Compute strives to be both hardware and hypervisor agnostic, currently supporting a variety of standard hardware configurations and seven major hypervisors.

RHSA-2023:1015: Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (openstack-nova) security update

An update for openstack-nova is now available for Red Hat OpenStack Platform 17.0 (Wallaby). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-47951: A flaw was found in OpenStack-nova, Openstack-glance, and Openstack-cinder. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sensi...

RHSA-2023:1017: Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (openstack-glance) security update

An update for openstack-glance is now available for Red Hat OpenStack Platform 17.0 (Wallaby). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-47951: A flaw was found in OpenStack-nova, Openstack-glance, and Openstack-cinder. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sen...

RHSA-2023:1016: Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (openstack-cinder) security update

An update for openstack-cinder is now available for Red Hat OpenStack Platform 17.0 (Wallaby). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-47951: A flaw was found in OpenStack-nova, Openstack-glance, and Openstack-cinder. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sen...

Debian Security Advisory 5338-1

Debian Linux Security Advisory 5338-1 - Guillaume Espanel, Pierre Libeau, Arnaud Morin and Damien Rannou discovered that missing input sanitising in the handling of VMDK images in Cinder, the OpenStack block storage system, may result in information disclosure.

Debian Security Advisory 5337-1

Debian Linux Security Advisory 5337-1 - Guillaume Espanel, Pierre Libeau, Arnaud Morin and Damien Rannou discovered that missing input sanitising in the handling of VMDK images in OpenStack Compute (codenamed Nova) may result in information disclosure.

Ubuntu Security Notice USN-5835-3

Ubuntu Security Notice 5835-3 - Guillaume Espanel, Pierre Libeau, Arnaud Morin, and Damien Rannou discovered that Nova incorrectly handled VMDK image processing. An authenticated attacker could possibly supply a specially crafted VMDK flat image and obtain arbitrary files from the server containing sensitive information.

Ubuntu Security Notice USN-5835-2

Ubuntu Security Notice 5835-2 - Guillaume Espanel, Pierre Libeau, Arnaud Morin, and Damien Rannou discovered that OpenStack Glance incorrectly handled VMDK image processing. An authenticated attacker could possibly supply a specially crafted VMDK flat image and obtain arbitrary files from the server containing sensitive information.

Ubuntu Security Notice USN-5835-1

Ubuntu Security Notice 5835-1 - Guillaume Espanel, Pierre Libeau, Arnaud Morin, and Damien Rannou discovered that Cinder incorrectly handled VMDK image processing. An authenticated attacker could possibly supply a specially crafted VMDK flat image and obtain arbitrary files from the server containing sensitive information.

CVE-2022-47951: Arbitrary file access through custom VMDK flat descriptor — OpenStack Security Advisories 0.0.1.dev260 documentation

An issue was discovered in OpenStack Cinder before 19.1.2, 20.x before 20.0.2, and 21.0.0; Glance before 23.0.1, 24.x before 24.1.1, and 25.0.0; and Nova before 24.1.2, 25.x before 25.0.2, and 26.0.0. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sensitive data.

Packet Storm: Latest News

ABB Cylon Aspect 3.07.02 user.properties Default Credentials