Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:1279: Red Hat Security Advisory: Synopsis: Red Hat OpenStack Platform (openstack-cinder) security update

An update for openstack-cinder is now available for Red Hat OpenStack Platform. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-47951: A flaw was found in OpenStack-nova, Openstack-glance, and Openstack-cinder. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file’s contents from the server, resulting in unauthorized access to potentially sensitive data.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#auth#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-03-15

Updated:

2023-03-15

RHSA-2023:1279 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Synopsis: Red Hat OpenStack Platform (openstack-cinder) security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openstack-cinder is now available for Red Hat OpenStack
Platform.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

Description

Cinder is the replacement of nova-volume in Folsom and beyond, used for
block storage.

Security Fix(es):

  • Arbitrary file access through custom VMDK flat descriptor

(CVE-2022-47951)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenStack for IBM Power 16.2 ppc64le
  • Red Hat OpenStack for IBM Power 16.1 ppc64le
  • Red Hat OpenStack 16.2 x86_64
  • Red Hat OpenStack 16.1 x86_64
  • Cinderlib 16.2 x86_64
  • Cinderlib 16.1 x86_64
  • Cinderlib for IBM Power LE 16.2 ppc64le
  • Cinderlib for IBM Power LE 16.1 ppc64le
  • Red Hat OpenStack 13 - Extended Life Cycle Support 13 x86_64
  • Red Hat OpenStack 13 for IBM Power - Extended Life Cycle Support 13 ppc64le

Fixes

  • BZ - 2161812 - CVE-2022-47951 openstack: Arbitrary file access through custom VMDK flat descriptor

Red Hat OpenStack for IBM Power 16.2

SRPM

openstack-cinder-15.6.1-2.20221003154726.87578a0.el8ost.src.rpm

SHA-256: decaea51a661fb50d225deb71b8ecb8c014b384237df86cd3cb76c1ce303f604

ppc64le

openstack-cinder-15.6.1-2.20221003154726.87578a0.el8ost.noarch.rpm

SHA-256: 22edb750a565d5a5cfb608721a1e9993f351912bfad8d8352777851a486de175

python3-cinder-15.6.1-2.20221003154726.87578a0.el8ost.noarch.rpm

SHA-256: fc459743ed41b0a6c5284d4913d869ce4386347132e55f1519b8b216ed5477d4

Red Hat OpenStack for IBM Power 16.1

SRPM

openstack-cinder-15.4.0-1.20230206163350.58f0e73.el8ost.src.rpm

SHA-256: 0618bb6b24a28945a600917ae4ad089d436f8035d4d6ffb65c9007713d02bd39

ppc64le

openstack-cinder-15.4.0-1.20230206163350.58f0e73.el8ost.noarch.rpm

SHA-256: eeda6dba7c6f1122010a8a9031739df6d84784a88bd92a67fe1995fb6d799452

python3-cinder-15.4.0-1.20230206163350.58f0e73.el8ost.noarch.rpm

SHA-256: 1d68a290af3cfc1054e28254feda31ae4409b8607e07acb4ad2d719c27e75f75

Red Hat OpenStack 16.2

SRPM

openstack-cinder-15.6.1-2.20221003154726.87578a0.el8ost.src.rpm

SHA-256: decaea51a661fb50d225deb71b8ecb8c014b384237df86cd3cb76c1ce303f604

x86_64

openstack-cinder-15.6.1-2.20221003154726.87578a0.el8ost.noarch.rpm

SHA-256: 22edb750a565d5a5cfb608721a1e9993f351912bfad8d8352777851a486de175

python3-cinder-15.6.1-2.20221003154726.87578a0.el8ost.noarch.rpm

SHA-256: fc459743ed41b0a6c5284d4913d869ce4386347132e55f1519b8b216ed5477d4

Red Hat OpenStack 16.1

SRPM

openstack-cinder-15.4.0-1.20230206163350.58f0e73.el8ost.src.rpm

SHA-256: 0618bb6b24a28945a600917ae4ad089d436f8035d4d6ffb65c9007713d02bd39

x86_64

openstack-cinder-15.4.0-1.20230206163350.58f0e73.el8ost.noarch.rpm

SHA-256: eeda6dba7c6f1122010a8a9031739df6d84784a88bd92a67fe1995fb6d799452

python3-cinder-15.4.0-1.20230206163350.58f0e73.el8ost.noarch.rpm

SHA-256: 1d68a290af3cfc1054e28254feda31ae4409b8607e07acb4ad2d719c27e75f75

Cinderlib 16.2

SRPM

openstack-cinder-15.6.1-2.20221003154726.87578a0.el8ost.src.rpm

SHA-256: decaea51a661fb50d225deb71b8ecb8c014b384237df86cd3cb76c1ce303f604

x86_64

openstack-cinder-15.6.1-2.20221003154726.87578a0.el8ost.noarch.rpm

SHA-256: 22edb750a565d5a5cfb608721a1e9993f351912bfad8d8352777851a486de175

python3-cinder-15.6.1-2.20221003154726.87578a0.el8ost.noarch.rpm

SHA-256: fc459743ed41b0a6c5284d4913d869ce4386347132e55f1519b8b216ed5477d4

Cinderlib 16.1

SRPM

openstack-cinder-15.4.0-1.20230206163350.58f0e73.el8ost.src.rpm

SHA-256: 0618bb6b24a28945a600917ae4ad089d436f8035d4d6ffb65c9007713d02bd39

x86_64

openstack-cinder-15.4.0-1.20230206163350.58f0e73.el8ost.noarch.rpm

SHA-256: eeda6dba7c6f1122010a8a9031739df6d84784a88bd92a67fe1995fb6d799452

python3-cinder-15.4.0-1.20230206163350.58f0e73.el8ost.noarch.rpm

SHA-256: 1d68a290af3cfc1054e28254feda31ae4409b8607e07acb4ad2d719c27e75f75

Cinderlib for IBM Power LE 16.2

SRPM

openstack-cinder-15.6.1-2.20221003154726.87578a0.el8ost.src.rpm

SHA-256: decaea51a661fb50d225deb71b8ecb8c014b384237df86cd3cb76c1ce303f604

ppc64le

openstack-cinder-15.6.1-2.20221003154726.87578a0.el8ost.noarch.rpm

SHA-256: 22edb750a565d5a5cfb608721a1e9993f351912bfad8d8352777851a486de175

python3-cinder-15.6.1-2.20221003154726.87578a0.el8ost.noarch.rpm

SHA-256: fc459743ed41b0a6c5284d4913d869ce4386347132e55f1519b8b216ed5477d4

Cinderlib for IBM Power LE 16.1

SRPM

openstack-cinder-15.4.0-1.20230206163350.58f0e73.el8ost.src.rpm

SHA-256: 0618bb6b24a28945a600917ae4ad089d436f8035d4d6ffb65c9007713d02bd39

ppc64le

openstack-cinder-15.4.0-1.20230206163350.58f0e73.el8ost.noarch.rpm

SHA-256: eeda6dba7c6f1122010a8a9031739df6d84784a88bd92a67fe1995fb6d799452

python3-cinder-15.4.0-1.20230206163350.58f0e73.el8ost.noarch.rpm

SHA-256: 1d68a290af3cfc1054e28254feda31ae4409b8607e07acb4ad2d719c27e75f75

Red Hat OpenStack 13 - Extended Life Cycle Support 13

SRPM

openstack-cinder-12.0.10-27.el7ost.src.rpm

SHA-256: 15e29ae4e71be23ef62a7e6d597c749c9f0f36b4ce1cb7237379e2a5e5a9b00d

x86_64

openstack-cinder-12.0.10-27.el7ost.noarch.rpm

SHA-256: 84335e2a69f2b5bef73d06e8c15758b70e70d0699d6d21a593ed17c8ae1e1e57

python-cinder-12.0.10-27.el7ost.noarch.rpm

SHA-256: 5d04e222114dfda8f9968416bc6fcaa2a66390969f59658e602c60a954498dce

Red Hat OpenStack 13 for IBM Power - Extended Life Cycle Support 13

SRPM

openstack-cinder-12.0.10-27.el7ost.src.rpm

SHA-256: 15e29ae4e71be23ef62a7e6d597c749c9f0f36b4ce1cb7237379e2a5e5a9b00d

ppc64le

openstack-cinder-12.0.10-27.el7ost.noarch.rpm

SHA-256: 84335e2a69f2b5bef73d06e8c15758b70e70d0699d6d21a593ed17c8ae1e1e57

python-cinder-12.0.10-27.el7ost.noarch.rpm

SHA-256: 5d04e222114dfda8f9968416bc6fcaa2a66390969f59658e602c60a954498dce

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-1278-01

Red Hat Security Advisory 2023-1278-01 - An update for openstack-nova is now available for Red Hat OpenStack Platform. Red Hat Product Security has rated this update as having a security impact of Important.

RHSA-2023:1278: Red Hat Security Advisory: Red Hat OpenStack Platform (openstack-nova) security update

An update for openstack-nova is now available for Red Hat OpenStack Platform. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-47951: A flaw was found in OpenStack-nova, Openstack-glance, and Openstack-cinder. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sensitive data.

Red Hat Security Advisory 2023-1017-01

Red Hat Security Advisory 2023-1017-01 - OpenStack Image Service provides discovery,registration, and delivery services for virtual disk images. The Image Service API server provides a standard REST interface for querying information about virtual disk images stored in a variety of back-end stores, including OpenStack Object Storage. Clients can register new virtual disk images with the Image Service, query for information on publicly available disk images, and use the Image Service's client library for streaming virtual disk images.

RHSA-2023:1015: Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (openstack-nova) security update

An update for openstack-nova is now available for Red Hat OpenStack Platform 17.0 (Wallaby). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-47951: A flaw was found in OpenStack-nova, Openstack-glance, and Openstack-cinder. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sensi...

RHSA-2023:1016: Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (openstack-cinder) security update

An update for openstack-cinder is now available for Red Hat OpenStack Platform 17.0 (Wallaby). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-47951: A flaw was found in OpenStack-nova, Openstack-glance, and Openstack-cinder. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sen...

Ubuntu Security Notice USN-5835-4

Ubuntu Security Notice 5835-4 - USN-5835-1 fixed vulnerabilities in Cinder. This update provides the corresponding updates for Ubuntu 18.04 LTS. In addition, a regression was fixed for Ubuntu 20.04 LTS. Guillaume Espanel, Pierre Libeau, Arnaud Morin, and Damien Rannou discovered that Cinder incorrectly handled VMDK image processing. An authenticated attacker could possibly supply a specially crafted VMDK flat image and obtain arbitrary files from the server containing sensitive information.

Debian Security Advisory 5338-1

Debian Linux Security Advisory 5338-1 - Guillaume Espanel, Pierre Libeau, Arnaud Morin and Damien Rannou discovered that missing input sanitising in the handling of VMDK images in Cinder, the OpenStack block storage system, may result in information disclosure.

Debian Security Advisory 5337-1

Debian Linux Security Advisory 5337-1 - Guillaume Espanel, Pierre Libeau, Arnaud Morin and Damien Rannou discovered that missing input sanitising in the handling of VMDK images in OpenStack Compute (codenamed Nova) may result in information disclosure.

Ubuntu Security Notice USN-5835-2

Ubuntu Security Notice 5835-2 - Guillaume Espanel, Pierre Libeau, Arnaud Morin, and Damien Rannou discovered that OpenStack Glance incorrectly handled VMDK image processing. An authenticated attacker could possibly supply a specially crafted VMDK flat image and obtain arbitrary files from the server containing sensitive information.

Ubuntu Security Notice USN-5835-1

Ubuntu Security Notice 5835-1 - Guillaume Espanel, Pierre Libeau, Arnaud Morin, and Damien Rannou discovered that Cinder incorrectly handled VMDK image processing. An authenticated attacker could possibly supply a specially crafted VMDK flat image and obtain arbitrary files from the server containing sensitive information.

CVE-2022-47951: Arbitrary file access through custom VMDK flat descriptor — OpenStack Security Advisories 0.0.1.dev260 documentation

An issue was discovered in OpenStack Cinder before 19.1.2, 20.x before 20.0.2, and 21.0.0; Glance before 23.0.1, 24.x before 24.1.1, and 25.0.0; and Nova before 24.1.2, 25.x before 25.0.2, and 26.0.0. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sensitive data.