Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3157-01

Red Hat Security Advisory 2023-3157-01 - An update for openstack-nova is now available for Red Hat OpenStack Platform 17.0 (Wallaby). Red Hat Product Security has rated this update as having a security impact of Critical.

Packet Storm
#vulnerability#ios#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Critical: Red Hat OpenStack Platform 17.0 security update
Advisory ID: RHSA-2023:3157-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3157
Issue date: 2023-05-17
CVE Names: CVE-2023-2088
====================================================================

  1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform 17.0 (Wallaby).

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat OpenStack Platform 17.0 - noarch

  1. Description:

Security Fix(es):

  • EMBARGOED CVE-2023-2088 openstack-cinder: silently access other user’s
    volumes (CVE-2023-2088)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2179587 - CVE-2023-2088 openstack-cinder: silently access other user’s volumes

  1. Package List:

Red Hat OpenStack Platform 17.0:

Source:
openstack-cinder-18.2.1-0.20230509200451.1776695.el9ost.src.rpm
openstack-nova-23.2.2-0.20221209190754.7074ac0.el9ost.src.rpm
python-glance-store-2.5.1-0.20230509140449.5f1cee6.el9ost.src.rpm
python-os-brick-4.3.3-0.20220715140803.d09dc9e.el9ost.src.rpm
tripleo-ansible-3.3.1-0.20221208161844.fa5422f.el9ost.src.rpm

noarch:
openstack-cinder-18.2.1-0.20230509200451.1776695.el9ost.noarch.rpm
openstack-nova-23.2.2-0.20221209190754.7074ac0.el9ost.noarch.rpm
openstack-nova-api-23.2.2-0.20221209190754.7074ac0.el9ost.noarch.rpm
openstack-nova-common-23.2.2-0.20221209190754.7074ac0.el9ost.noarch.rpm
openstack-nova-compute-23.2.2-0.20221209190754.7074ac0.el9ost.noarch.rpm
openstack-nova-conductor-23.2.2-0.20221209190754.7074ac0.el9ost.noarch.rpm
openstack-nova-migration-23.2.2-0.20221209190754.7074ac0.el9ost.noarch.rpm
openstack-nova-novncproxy-23.2.2-0.20221209190754.7074ac0.el9ost.noarch.rpm
openstack-nova-scheduler-23.2.2-0.20221209190754.7074ac0.el9ost.noarch.rpm
openstack-nova-serialproxy-23.2.2-0.20221209190754.7074ac0.el9ost.noarch.rpm
openstack-nova-spicehtml5proxy-23.2.2-0.20221209190754.7074ac0.el9ost.noarch.rpm
python3-cinder-18.2.1-0.20230509200451.1776695.el9ost.noarch.rpm
python3-cinder-common-18.2.1-0.20230509200451.1776695.el9ost.noarch.rpm
python3-glance-store-2.5.1-0.20230509140449.5f1cee6.el9ost.noarch.rpm
python3-nova-23.2.2-0.20221209190754.7074ac0.el9ost.noarch.rpm
python3-os-brick-4.3.3-0.20220715140803.d09dc9e.el9ost.noarch.rpm
tripleo-ansible-3.3.1-0.20221208161844.fa5422f.el9ost.noarch.rpm

Red Hat OpenStack Platform 17.0:

Source:
openstack-cinder-18.2.1-0.20230509200451.1776695.el9ost.src.rpm
python-os-brick-4.3.3-0.20220715140803.d09dc9e.el9ost.src.rpm

noarch:
python3-cinder-common-18.2.1-0.20230509200451.1776695.el9ost.noarch.rpm
python3-os-brick-4.3.3-0.20220715140803.d09dc9e.el9ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-2088
https://access.redhat.com/security/updates/classification/#critical

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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BTlv
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Ubuntu Security Notice USN-6241-1

Ubuntu Security Notice 6241-1 - Jan Wasilewski and Gorka Eguileor discovered that OpenStack incorrectly handled deleted volume attachments. An authenticated user or attacker could possibly use this issue to gain access to sensitive information.

Red Hat Security Advisory 2023-3161-01

Red Hat Security Advisory 2023-3161-01 - An update for openstack-nova is now available for Red Hat OpenStack Platform 13 (Queens). Red Hat Product Security has rated this update as having a security impact of Critical.

Red Hat Security Advisory 2023-3158-01

Red Hat Security Advisory 2023-3158-01 - An update for openstack-nova is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Critical.

RHSA-2023:3161: Red Hat Security Advisory: Red Hat OpenStack Platform 13.0 security update

An update for openstack-nova is now available for Red Hat OpenStack Platform 13 (Queens). Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2088: A flaw was found in OpenStack due to an inconsistency between Cinder and Nova. This issue can be triggered intentionally or by accident. A remote, authenticated attacker could exploit this vulnerability by detaching one of their volumes from Cinder. The highest impact is to confidentiality.

RHSA-2023:3158: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 security update

An update for openstack-nova is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2088: A flaw was found in OpenStack due to an inconsistency between Cinder and Nova. This issue can be triggered intentionally or by accident. A remote, authenticated attacker could exploit this vulnerability by detaching one of their volumes from Cinder. The highest impact is to confidentiality.

RHSA-2023:3156: Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 security update

An update for openstack-nova is now available for Red Hat OpenStack Platform 16.1 (Train). Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2088: A flaw was found in OpenStack due to an inconsistency between Cinder and Nova. This issue can be triggered intentionally or by accident. A remote, authenticated attacker could exploit this vulnerability by detaching one of their volumes from Cinder. The highest impact is to confidentiality.

RHSA-2023:3157: Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 security update

An update for openstack-nova is now available for Red Hat OpenStack Platform 17.0 (Wallaby). Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2088: A flaw was found in OpenStack due to an inconsistency between Cinder and Nova. This issue can be triggered intentionally or by accident. A remote, authenticated attacker could exploit this vulnerability by detaching one of their volumes from Cinder. The highest impact is to confidentiality.

CVE-2023-2088: Bug #2004555 “[OSSA-2023-003] Unauthorized volume access through...” : Bugs : OpenStack Compute (nova)

A flaw was found in OpenStack due to an inconsistency between Cinder and Nova. This issue can be triggered intentionally or by accident. A remote, authenticated attacker could exploit this vulnerability by detaching one of their volumes from Cinder. The highest impact is to confidentiality.

Ubuntu Security Notice USN-6073-3

Ubuntu Security Notice 6073-3 - Jan Wasilewski and Gorka Eguileor discovered that Nova incorrectly handled deleted volume attachments. An authenticated user or attacker could possibly use this issue to gain access to sensitive information.

Ubuntu Security Notice USN-6073-4

Ubuntu Security Notice 6073-4 - Jan Wasilewski and Gorka Eguileor discovered that os-brick incorrectly handled deleted volume attachments. An authenticated user or attacker could possibly use this issue to gain access to sensitive information.

Ubuntu Security Notice USN-6073-2

Ubuntu Security Notice 6073-2 - Jan Wasilewski and Gorka Eguileor discovered that Glance_store incorrectly handled deleted volume attachments. An authenticated user or attacker could possibly use this issue to gain access to sensitive information.

Packet Storm: Latest News

Zeek 6.0.8