Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-1278-01

Red Hat Security Advisory 2023-1278-01 - An update for openstack-nova is now available for Red Hat OpenStack Platform. Red Hat Product Security has rated this update as having a security impact of Important.

Packet Storm
#vulnerability#mac#red_hat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat OpenStack Platform (openstack-nova) security update
Advisory ID: RHSA-2023:1278-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1278
Issue date: 2023-03-15
CVE Names: CVE-2022-47951
=====================================================================

  1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - ELS - noarch
Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server - noarch
Red Hat OpenStack Platform 16.1 - noarch
Red Hat OpenStack Platform 16.2 - noarch

  1. Description:

OpenStack Compute (codename Nova) is open source software designed
to provision and manage large networks of virtual machines, creating a
redundant and scalable cloud computing platform. It gives you the software,
control panels, and APIs required to orchestrate a cloud, including running
instances, managing networks, and controlling access through users and
projects.OpenStack Compute strives to be both hardware and hypervisor
agnostic, currently supporting a variety of standard hardware
configurations and seven major hypervisors.

Security Fix(es):

  • Arbitrary file access through custom VMDK flat descriptor
    (CVE-2022-47951)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2161812 - CVE-2022-47951 openstack: Arbitrary file access through custom VMDK flat descriptor

  1. Package List:

Red Hat OpenStack Platform 13.0 - ELS:

Source:
python-oslo-utils-3.35.1-5.el7ost.src.rpm

noarch:
python-oslo-utils-lang-3.35.1-5.el7ost.noarch.rpm
python2-oslo-utils-3.35.1-5.el7ost.noarch.rpm

Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server:

Source:
openstack-nova-17.0.13-40.el7ost.src.rpm
python-oslo-utils-3.35.1-5.el7ost.src.rpm

noarch:
openstack-nova-17.0.13-40.el7ost.noarch.rpm
openstack-nova-api-17.0.13-40.el7ost.noarch.rpm
openstack-nova-cells-17.0.13-40.el7ost.noarch.rpm
openstack-nova-common-17.0.13-40.el7ost.noarch.rpm
openstack-nova-compute-17.0.13-40.el7ost.noarch.rpm
openstack-nova-conductor-17.0.13-40.el7ost.noarch.rpm
openstack-nova-console-17.0.13-40.el7ost.noarch.rpm
openstack-nova-migration-17.0.13-40.el7ost.noarch.rpm
openstack-nova-network-17.0.13-40.el7ost.noarch.rpm
openstack-nova-novncproxy-17.0.13-40.el7ost.noarch.rpm
openstack-nova-placement-api-17.0.13-40.el7ost.noarch.rpm
openstack-nova-scheduler-17.0.13-40.el7ost.noarch.rpm
openstack-nova-serialproxy-17.0.13-40.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-17.0.13-40.el7ost.noarch.rpm
python-nova-17.0.13-40.el7ost.noarch.rpm
python-nova-tests-17.0.13-40.el7ost.noarch.rpm
python-oslo-utils-lang-3.35.1-5.el7ost.noarch.rpm
python2-oslo-utils-3.35.1-5.el7ost.noarch.rpm

Red Hat OpenStack Platform 13.0 - ELS:

Source:
openstack-nova-17.0.13-40.el7ost.src.rpm
python-oslo-utils-3.35.1-5.el7ost.src.rpm

noarch:
openstack-nova-17.0.13-40.el7ost.noarch.rpm
openstack-nova-api-17.0.13-40.el7ost.noarch.rpm
openstack-nova-cells-17.0.13-40.el7ost.noarch.rpm
openstack-nova-common-17.0.13-40.el7ost.noarch.rpm
openstack-nova-compute-17.0.13-40.el7ost.noarch.rpm
openstack-nova-conductor-17.0.13-40.el7ost.noarch.rpm
openstack-nova-console-17.0.13-40.el7ost.noarch.rpm
openstack-nova-migration-17.0.13-40.el7ost.noarch.rpm
openstack-nova-network-17.0.13-40.el7ost.noarch.rpm
openstack-nova-novncproxy-17.0.13-40.el7ost.noarch.rpm
openstack-nova-placement-api-17.0.13-40.el7ost.noarch.rpm
openstack-nova-scheduler-17.0.13-40.el7ost.noarch.rpm
openstack-nova-serialproxy-17.0.13-40.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-17.0.13-40.el7ost.noarch.rpm
python-nova-17.0.13-40.el7ost.noarch.rpm
python-nova-tests-17.0.13-40.el7ost.noarch.rpm
python-oslo-utils-lang-3.35.1-5.el7ost.noarch.rpm
python2-oslo-utils-3.35.1-5.el7ost.noarch.rpm

Red Hat OpenStack Platform 13.0 - ELS:

Source:
python-oslo-utils-3.35.1-5.el7ost.src.rpm

noarch:
python-oslo-utils-lang-3.35.1-5.el7ost.noarch.rpm
python2-oslo-utils-3.35.1-5.el7ost.noarch.rpm

Red Hat OpenStack Platform 13.0 - ELS:

Source:
python-oslo-utils-3.35.1-5.el7ost.src.rpm

noarch:
python-oslo-utils-lang-3.35.1-5.el7ost.noarch.rpm
python2-oslo-utils-3.35.1-5.el7ost.noarch.rpm

Red Hat OpenStack Platform 13.0 - ELS:

Source:
python-oslo-utils-3.35.1-5.el7ost.src.rpm

noarch:
python-oslo-utils-lang-3.35.1-5.el7ost.noarch.rpm
python2-oslo-utils-3.35.1-5.el7ost.noarch.rpm

Red Hat OpenStack Platform 16.1:

Source:
openstack-nova-20.4.1-1.20221005193231.1ee93b9.el8ost.src.rpm
python-oslo-utils-3.41.6-1.20230130153634.f4deaad.el8ost.src.rpm

noarch:
openstack-nova-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm
openstack-nova-api-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm
openstack-nova-common-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm
openstack-nova-compute-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm
openstack-nova-conductor-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm
openstack-nova-console-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm
openstack-nova-migration-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm
openstack-nova-novncproxy-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm
openstack-nova-scheduler-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm
openstack-nova-serialproxy-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm
openstack-nova-spicehtml5proxy-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm
python-oslo-utils-lang-3.41.6-1.20230130153634.f4deaad.el8ost.noarch.rpm
python3-nova-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm
python3-oslo-utils-3.41.6-1.20230130153634.f4deaad.el8ost.noarch.rpm

Red Hat OpenStack Platform 16.2:

Source:
openstack-nova-20.6.2-2.20221005185231.6786e96.el8ost.src.rpm
python-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.src.rpm

noarch:
openstack-nova-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm
openstack-nova-api-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm
openstack-nova-common-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm
openstack-nova-compute-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm
openstack-nova-conductor-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm
openstack-nova-console-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm
openstack-nova-migration-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm
openstack-nova-novncproxy-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm
openstack-nova-scheduler-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm
openstack-nova-serialproxy-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm
openstack-nova-spicehtml5proxy-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm
python-oslo-utils-lang-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm
python3-nova-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm
python3-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm

Red Hat OpenStack Platform 16.1:

Source:
python-oslo-utils-3.41.6-1.20230130153634.f4deaad.el8ost.src.rpm

noarch:
python-oslo-utils-lang-3.41.6-1.20230130153634.f4deaad.el8ost.noarch.rpm
python3-oslo-utils-3.41.6-1.20230130153634.f4deaad.el8ost.noarch.rpm

Red Hat OpenStack Platform 16.2:

Source:
python-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.src.rpm

noarch:
python-oslo-utils-lang-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm
python3-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm

Red Hat OpenStack Platform 16.1:

Source:
python-oslo-utils-3.41.6-1.20230130153634.f4deaad.el8ost.src.rpm

noarch:
python-oslo-utils-lang-3.41.6-1.20230130153634.f4deaad.el8ost.noarch.rpm
python3-oslo-utils-3.41.6-1.20230130153634.f4deaad.el8ost.noarch.rpm

Red Hat OpenStack Platform 16.2:

Source:
python-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.src.rpm

noarch:
python-oslo-utils-lang-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm
python3-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm

Red Hat OpenStack Platform 16.2:

Source:
python-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.src.rpm

noarch:
python-oslo-utils-lang-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm
python3-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-47951
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Qo2j
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

RHSA-2023:1279: Red Hat Security Advisory: Synopsis: Red Hat OpenStack Platform (openstack-cinder) security update

An update for openstack-cinder is now available for Red Hat OpenStack Platform. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-47951: A flaw was found in OpenStack-nova, Openstack-glance, and Openstack-cinder. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sensitive data.

RHSA-2023:1280: Red Hat Security Advisory: Synopsis: Red Hat OpenStack Platform (openstack-glance) security update

An update for openstack-glance is now available for Red Hat OpenStack Platform. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-47951: A flaw was found in OpenStack-nova, Openstack-glance, and Openstack-cinder. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sensitive data.

Red Hat Security Advisory 2023-1017-01

Red Hat Security Advisory 2023-1017-01 - OpenStack Image Service provides discovery,registration, and delivery services for virtual disk images. The Image Service API server provides a standard REST interface for querying information about virtual disk images stored in a variety of back-end stores, including OpenStack Object Storage. Clients can register new virtual disk images with the Image Service, query for information on publicly available disk images, and use the Image Service's client library for streaming virtual disk images.

Red Hat Security Advisory 2023-1016-01

Red Hat Security Advisory 2023-1016-01 - Cinder is the replacement of nova-volume in Folsom and beyond, used for block storage.

Red Hat Security Advisory 2023-1015-01

Red Hat Security Advisory 2023-1015-01 - OpenStack Compute is open source software designed to provision and manage large networks of virtual machines,creating a redundant and scalable cloud computing platform. It gives you the software, control panels, and APIs required to orchestrate a cloud, including running instances, managing networks, and controlling access through users and projects.OpenStack Compute strives to be both hardware and hypervisor agnostic, currently supporting a variety of standard hardware configurations and seven major hypervisors.

RHSA-2023:1016: Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (openstack-cinder) security update

An update for openstack-cinder is now available for Red Hat OpenStack Platform 17.0 (Wallaby). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-47951: A flaw was found in OpenStack-nova, Openstack-glance, and Openstack-cinder. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sen...

RHSA-2023:1017: Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (openstack-glance) security update

An update for openstack-glance is now available for Red Hat OpenStack Platform 17.0 (Wallaby). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-47951: A flaw was found in OpenStack-nova, Openstack-glance, and Openstack-cinder. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sen...

Ubuntu Security Notice USN-5835-5

Ubuntu Security Notice 5835-5 - USN-5835-3 fixed vulnerabilities in Nova. This update provides the corresponding updates for Ubuntu 18.04 LTS. Guillaume Espanel, Pierre Libeau, Arnaud Morin, and Damien Rannou discovered that Nova incorrectly handled VMDK image processing. An authenticated attacker could possibly supply a specially crafted VMDK flat image and obtain arbitrary files from the server containing sensitive information.

Debian Security Advisory 5336-1

Debian Linux Security Advisory 5336-1 - Guillaume Espanel, Pierre Libeau, Arnaud Morin and Damien Rannou discovered that missing input sanitizing in the handling of VMDK images in Glance, the OpenStack image registry and delivery service, may result in information disclosure.

Ubuntu Security Notice USN-5835-3

Ubuntu Security Notice 5835-3 - Guillaume Espanel, Pierre Libeau, Arnaud Morin, and Damien Rannou discovered that Nova incorrectly handled VMDK image processing. An authenticated attacker could possibly supply a specially crafted VMDK flat image and obtain arbitrary files from the server containing sensitive information.

Packet Storm: Latest News

ABB Cylon Aspect 3.07.02 user.properties Default Credentials