Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:1278: Red Hat Security Advisory: Red Hat OpenStack Platform (openstack-nova) security update

An update for openstack-nova is now available for Red Hat OpenStack Platform. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-47951: A flaw was found in OpenStack-nova, Openstack-glance, and Openstack-cinder. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file’s contents from the server, resulting in unauthorized access to potentially sensitive data.
Red Hat Security Data
#vulnerability#mac#linux#red_hat#auth#ibm

Synopsis

Important: Red Hat OpenStack Platform (openstack-nova) security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openstack-nova is now available for Red Hat OpenStack
Platform.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

Description

OpenStack Compute (codename Nova) is open source software designed
to provision and manage large networks of virtual machines, creating a
redundant and scalable cloud computing platform. It gives you the software,
control panels, and APIs required to orchestrate a cloud, including running
instances, managing networks, and controlling access through users and
projects.OpenStack Compute strives to be both hardware and hypervisor
agnostic, currently supporting a variety of standard hardware
configurations and seven major hypervisors.

Security Fix(es):

  • Arbitrary file access through custom VMDK flat descriptor

(CVE-2022-47951)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

Affected Products

  • Red Hat OpenStack for IBM Power 16.2 ppc64le
  • Red Hat OpenStack for IBM Power 16.1 ppc64le
  • Red Hat OpenStack 16.2 x86_64
  • Red Hat OpenStack 16.1 x86_64
  • Red Hat OpenStack Director Deployment Tools 16.2 x86_64
  • Red Hat OpenStack Director Deployment Tools 16.1 x86_64
  • Red Hat OpenStack Director Deployment Tools for IBM Power LE 16.2 ppc64le
  • Red Hat OpenStack Director Deployment Tools for IBM Power LE 16.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Cinderlib 16.2 x86_64
  • Cinderlib 16.1 x86_64
  • Cinderlib for IBM Power LE 16.2 ppc64le
  • Cinderlib for IBM Power LE 16.1 ppc64le
  • Red Hat OpenStack 13 - Extended Life Cycle Support 13 x86_64
  • Red Hat OpenStack 13 for IBM Power - Extended Life Cycle Support 13 ppc64le
  • Red Hat OpenStack 13 Director Deployment Tools - Extended Life Cycle Support 13 x86_64
  • Red Hat OpenStack 13 Director Deployment Tools for IBM Power LE - Extended Life Cycle Support 13 ppc64le

Fixes

  • BZ - 2161812 - CVE-2022-47951 openstack: Arbitrary file access through custom VMDK flat descriptor

Red Hat OpenStack for IBM Power 16.2

SRPM

openstack-nova-20.6.2-2.20221005185231.6786e96.el8ost.src.rpm

SHA-256: 84439bfc56613d4ea030af6956839d4a3eade9b69beeea2c44128909be5729f1

python-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.src.rpm

SHA-256: dfbf41e1d58308262b331f65db8411aed9c0792a93dc0b8f4b43e34b969c58bb

ppc64le

openstack-nova-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: 9f56a34cd90395c8dc82ec562803605cd01f9b542a0d6b88992444bc4b66504d

openstack-nova-api-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: ab6ae50297b25b2fb83fad50676a3232026b658fed74915de92c45c7d3f159d7

openstack-nova-common-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: 68655b5533b5f74b82328e8adbd4046e315711349615aaab05649ea0e1b1c4e0

openstack-nova-compute-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: a5bb12e633dee1266f1147832cfee88c3a2d5642ce2fe8c0a215fccee9aa2352

openstack-nova-conductor-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: 82a5bd82b4290722dc7bd07621f3bba1748c922f2c1ab3c7ab55e6421accaf5d

openstack-nova-console-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: fbfaa219420ab57fac72b22cd0eec9f5f09a3901f094b2d3df851021febbc21d

openstack-nova-migration-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: d827c7d8bf4deca10cd24b75ac85aa7e7713ce98b3c763abd9aaa2b3086bc8aa

openstack-nova-novncproxy-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: 62937c12c25be651bc8b38c0561d4dcb9781374641b51aebd1af195de4fabbe5

openstack-nova-scheduler-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: b039467d1dbdf7ca294ffa3c6c371ebad284d822d2fd7ec5a9ac79f13b67cde0

openstack-nova-serialproxy-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: 1338b04ff68bb5d59d312dcc0d2b1d8765831732828df3a2df4dbfce51807265

openstack-nova-spicehtml5proxy-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: ddd41ef8d6d3dfcd05d512b5758afa800ba5274a10516664ef7407d878f3b019

python-oslo-utils-lang-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm

SHA-256: 0f849a2e290a97dd78ffd4e4be07fd91dd530d0c713ccd84cc988b7544d0536b

python3-nova-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: 4c08f18883defb90bbdead7e2c53331cf9e442a6e78af6f03c0c02817e778b1e

python3-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm

SHA-256: d0d6033cda5361d8b6948191cf0c42d3c22f1215be0353aee50dc5839c56fafb

Red Hat OpenStack for IBM Power 16.1

SRPM

openstack-nova-20.4.1-1.20221005193231.1ee93b9.el8ost.src.rpm

SHA-256: 7220124502dab369c322624048d7d0d5239436b8266ce85769f41ba88ff15113

python-oslo-utils-3.41.6-1.20230130153634.f4deaad.el8ost.src.rpm

SHA-256: 93c364e8261f740ffb3d10509a25988d1c6a577b6b3ed633d20ed44676e9a7b9

ppc64le

openstack-nova-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: be13caa082116c0e6b4e8a04d0dd40c6576392f60409c740636f181075d4ba0d

openstack-nova-api-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: 6d71087171039bd0fe9c0909e1bbae4abc4c73d70ba264ae8d46556d0b76bfe6

openstack-nova-common-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: c64606bc92464541b275046f15d2cadd3b9c52628b1626c38188a784ebc27a63

openstack-nova-compute-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: b5e6999b0dcda728b4e2f1d59ed0ca2d473794db523b0638b8a0b57247028523

openstack-nova-conductor-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: 94ff706fb1b46a6a7a456847f63fc7fbdf4cf53c867dd6136e272cf5a0a86017

openstack-nova-console-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: 249599b98112506734db2540e9aa1678c6030e00de9d34966692afd914886558

openstack-nova-migration-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: 1d3d3fb076513ec1479a2b1dbb74b9b91b890cbf9e7020c02ce29f58dd58d39f

openstack-nova-novncproxy-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: f0a40920b7cdcc72585117acc2b60b31049b8e50889c5971817f60c8f9a994ca

openstack-nova-scheduler-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: cf979c1000d54eaceadd4eaaf36a1cc90e919198299c17577849903f8cb4151e

openstack-nova-serialproxy-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: cf81b5aeb68916749b70df579dc5ad17ba17ba40938caa91f8d3cfa7dec839f5

openstack-nova-spicehtml5proxy-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: a16b29e6a0ae38d9311019fea1de07ac0158c033c74e74fe3b3643731746be66

python-oslo-utils-lang-3.41.6-1.20230130153634.f4deaad.el8ost.noarch.rpm

SHA-256: 554cca3b76f4655723cc338f3a30f83bcb788747e5464b63f15fc2b69595d547

python3-nova-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: e69acec52687dec440285a0a54f6235b434080d8d3c138028b2d458dbc75694a

python3-oslo-utils-3.41.6-1.20230130153634.f4deaad.el8ost.noarch.rpm

SHA-256: 433d72d8e741a46f6628732f306bfed5ca71d8e48550ba71f22304f16d1d07ba

Red Hat OpenStack 16.2

SRPM

openstack-nova-20.6.2-2.20221005185231.6786e96.el8ost.src.rpm

SHA-256: 84439bfc56613d4ea030af6956839d4a3eade9b69beeea2c44128909be5729f1

python-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.src.rpm

SHA-256: dfbf41e1d58308262b331f65db8411aed9c0792a93dc0b8f4b43e34b969c58bb

x86_64

openstack-nova-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: 9f56a34cd90395c8dc82ec562803605cd01f9b542a0d6b88992444bc4b66504d

openstack-nova-api-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: ab6ae50297b25b2fb83fad50676a3232026b658fed74915de92c45c7d3f159d7

openstack-nova-common-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: 68655b5533b5f74b82328e8adbd4046e315711349615aaab05649ea0e1b1c4e0

openstack-nova-compute-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: a5bb12e633dee1266f1147832cfee88c3a2d5642ce2fe8c0a215fccee9aa2352

openstack-nova-conductor-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: 82a5bd82b4290722dc7bd07621f3bba1748c922f2c1ab3c7ab55e6421accaf5d

openstack-nova-console-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: fbfaa219420ab57fac72b22cd0eec9f5f09a3901f094b2d3df851021febbc21d

openstack-nova-migration-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: d827c7d8bf4deca10cd24b75ac85aa7e7713ce98b3c763abd9aaa2b3086bc8aa

openstack-nova-novncproxy-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: 62937c12c25be651bc8b38c0561d4dcb9781374641b51aebd1af195de4fabbe5

openstack-nova-scheduler-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: b039467d1dbdf7ca294ffa3c6c371ebad284d822d2fd7ec5a9ac79f13b67cde0

openstack-nova-serialproxy-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: 1338b04ff68bb5d59d312dcc0d2b1d8765831732828df3a2df4dbfce51807265

openstack-nova-spicehtml5proxy-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: ddd41ef8d6d3dfcd05d512b5758afa800ba5274a10516664ef7407d878f3b019

python-oslo-utils-lang-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm

SHA-256: 0f849a2e290a97dd78ffd4e4be07fd91dd530d0c713ccd84cc988b7544d0536b

python3-nova-20.6.2-2.20221005185231.6786e96.el8ost.noarch.rpm

SHA-256: 4c08f18883defb90bbdead7e2c53331cf9e442a6e78af6f03c0c02817e778b1e

python3-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm

SHA-256: d0d6033cda5361d8b6948191cf0c42d3c22f1215be0353aee50dc5839c56fafb

Red Hat OpenStack 16.1

SRPM

openstack-nova-20.4.1-1.20221005193231.1ee93b9.el8ost.src.rpm

SHA-256: 7220124502dab369c322624048d7d0d5239436b8266ce85769f41ba88ff15113

python-oslo-utils-3.41.6-1.20230130153634.f4deaad.el8ost.src.rpm

SHA-256: 93c364e8261f740ffb3d10509a25988d1c6a577b6b3ed633d20ed44676e9a7b9

x86_64

openstack-nova-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: be13caa082116c0e6b4e8a04d0dd40c6576392f60409c740636f181075d4ba0d

openstack-nova-api-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: 6d71087171039bd0fe9c0909e1bbae4abc4c73d70ba264ae8d46556d0b76bfe6

openstack-nova-common-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: c64606bc92464541b275046f15d2cadd3b9c52628b1626c38188a784ebc27a63

openstack-nova-compute-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: b5e6999b0dcda728b4e2f1d59ed0ca2d473794db523b0638b8a0b57247028523

openstack-nova-conductor-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: 94ff706fb1b46a6a7a456847f63fc7fbdf4cf53c867dd6136e272cf5a0a86017

openstack-nova-console-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: 249599b98112506734db2540e9aa1678c6030e00de9d34966692afd914886558

openstack-nova-migration-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: 1d3d3fb076513ec1479a2b1dbb74b9b91b890cbf9e7020c02ce29f58dd58d39f

openstack-nova-novncproxy-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: f0a40920b7cdcc72585117acc2b60b31049b8e50889c5971817f60c8f9a994ca

openstack-nova-scheduler-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: cf979c1000d54eaceadd4eaaf36a1cc90e919198299c17577849903f8cb4151e

openstack-nova-serialproxy-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: cf81b5aeb68916749b70df579dc5ad17ba17ba40938caa91f8d3cfa7dec839f5

openstack-nova-spicehtml5proxy-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: a16b29e6a0ae38d9311019fea1de07ac0158c033c74e74fe3b3643731746be66

python-oslo-utils-lang-3.41.6-1.20230130153634.f4deaad.el8ost.noarch.rpm

SHA-256: 554cca3b76f4655723cc338f3a30f83bcb788747e5464b63f15fc2b69595d547

python3-nova-20.4.1-1.20221005193231.1ee93b9.el8ost.noarch.rpm

SHA-256: e69acec52687dec440285a0a54f6235b434080d8d3c138028b2d458dbc75694a

python3-oslo-utils-3.41.6-1.20230130153634.f4deaad.el8ost.noarch.rpm

SHA-256: 433d72d8e741a46f6628732f306bfed5ca71d8e48550ba71f22304f16d1d07ba

Red Hat OpenStack Director Deployment Tools 16.2

SRPM

python-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.src.rpm

SHA-256: dfbf41e1d58308262b331f65db8411aed9c0792a93dc0b8f4b43e34b969c58bb

x86_64

python-oslo-utils-lang-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm

SHA-256: 0f849a2e290a97dd78ffd4e4be07fd91dd530d0c713ccd84cc988b7544d0536b

python3-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm

SHA-256: d0d6033cda5361d8b6948191cf0c42d3c22f1215be0353aee50dc5839c56fafb

Red Hat OpenStack Director Deployment Tools 16.1

SRPM

python-oslo-utils-3.41.6-1.20230130153634.f4deaad.el8ost.src.rpm

SHA-256: 93c364e8261f740ffb3d10509a25988d1c6a577b6b3ed633d20ed44676e9a7b9

x86_64

python-oslo-utils-lang-3.41.6-1.20230130153634.f4deaad.el8ost.noarch.rpm

SHA-256: 554cca3b76f4655723cc338f3a30f83bcb788747e5464b63f15fc2b69595d547

python3-oslo-utils-3.41.6-1.20230130153634.f4deaad.el8ost.noarch.rpm

SHA-256: 433d72d8e741a46f6628732f306bfed5ca71d8e48550ba71f22304f16d1d07ba

Red Hat OpenStack Director Deployment Tools for IBM Power LE 16.2

SRPM

python-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.src.rpm

SHA-256: dfbf41e1d58308262b331f65db8411aed9c0792a93dc0b8f4b43e34b969c58bb

ppc64le

python-oslo-utils-lang-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm

SHA-256: 0f849a2e290a97dd78ffd4e4be07fd91dd530d0c713ccd84cc988b7544d0536b

python3-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm

SHA-256: d0d6033cda5361d8b6948191cf0c42d3c22f1215be0353aee50dc5839c56fafb

Red Hat OpenStack Director Deployment Tools for IBM Power LE 16.1

SRPM

python-oslo-utils-3.41.6-1.20230130153634.f4deaad.el8ost.src.rpm

SHA-256: 93c364e8261f740ffb3d10509a25988d1c6a577b6b3ed633d20ed44676e9a7b9

ppc64le

python-oslo-utils-lang-3.41.6-1.20230130153634.f4deaad.el8ost.noarch.rpm

SHA-256: 554cca3b76f4655723cc338f3a30f83bcb788747e5464b63f15fc2b69595d547

python3-oslo-utils-3.41.6-1.20230130153634.f4deaad.el8ost.noarch.rpm

SHA-256: 433d72d8e741a46f6628732f306bfed5ca71d8e48550ba71f22304f16d1d07ba

Red Hat Enterprise Linux for x86_64 8

SRPM

python-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.src.rpm

SHA-256: dfbf41e1d58308262b331f65db8411aed9c0792a93dc0b8f4b43e34b969c58bb

x86_64

python-oslo-utils-lang-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm

SHA-256: 0f849a2e290a97dd78ffd4e4be07fd91dd530d0c713ccd84cc988b7544d0536b

python3-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm

SHA-256: d0d6033cda5361d8b6948191cf0c42d3c22f1215be0353aee50dc5839c56fafb

Cinderlib 16.2

SRPM

python-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.src.rpm

SHA-256: dfbf41e1d58308262b331f65db8411aed9c0792a93dc0b8f4b43e34b969c58bb

x86_64

python-oslo-utils-lang-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm

SHA-256: 0f849a2e290a97dd78ffd4e4be07fd91dd530d0c713ccd84cc988b7544d0536b

python3-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm

SHA-256: d0d6033cda5361d8b6948191cf0c42d3c22f1215be0353aee50dc5839c56fafb

Cinderlib 16.1

SRPM

python-oslo-utils-3.41.6-1.20230130153634.f4deaad.el8ost.src.rpm

SHA-256: 93c364e8261f740ffb3d10509a25988d1c6a577b6b3ed633d20ed44676e9a7b9

x86_64

python-oslo-utils-lang-3.41.6-1.20230130153634.f4deaad.el8ost.noarch.rpm

SHA-256: 554cca3b76f4655723cc338f3a30f83bcb788747e5464b63f15fc2b69595d547

python3-oslo-utils-3.41.6-1.20230130153634.f4deaad.el8ost.noarch.rpm

SHA-256: 433d72d8e741a46f6628732f306bfed5ca71d8e48550ba71f22304f16d1d07ba

Cinderlib for IBM Power LE 16.2

SRPM

python-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.src.rpm

SHA-256: dfbf41e1d58308262b331f65db8411aed9c0792a93dc0b8f4b43e34b969c58bb

ppc64le

python-oslo-utils-lang-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm

SHA-256: 0f849a2e290a97dd78ffd4e4be07fd91dd530d0c713ccd84cc988b7544d0536b

python3-oslo-utils-3.41.6-2.20230130154947.f4deaad.el8ost.noarch.rpm

SHA-256: d0d6033cda5361d8b6948191cf0c42d3c22f1215be0353aee50dc5839c56fafb

Cinderlib for IBM Power LE 16.1

SRPM

python-oslo-utils-3.41.6-1.20230130153634.f4deaad.el8ost.src.rpm

SHA-256: 93c364e8261f740ffb3d10509a25988d1c6a577b6b3ed633d20ed44676e9a7b9

ppc64le

python-oslo-utils-lang-3.41.6-1.20230130153634.f4deaad.el8ost.noarch.rpm

SHA-256: 554cca3b76f4655723cc338f3a30f83bcb788747e5464b63f15fc2b69595d547

python3-oslo-utils-3.41.6-1.20230130153634.f4deaad.el8ost.noarch.rpm

SHA-256: 433d72d8e741a46f6628732f306bfed5ca71d8e48550ba71f22304f16d1d07ba

Red Hat OpenStack 13 - Extended Life Cycle Support 13

SRPM

openstack-nova-17.0.13-40.el7ost.src.rpm

SHA-256: 4da95786828663d25333c6d517e4b15053511d29f508516684894fe34fdf8397

python-oslo-utils-3.35.1-5.el7ost.src.rpm

SHA-256: fbaa5cffe7bd4ea7d5fae40481a5ac195dda0ff014db6bda7386d810ff740544

x86_64

openstack-nova-17.0.13-40.el7ost.noarch.rpm

SHA-256: fdbd111033dd1ace8d852655ed24b7739b756f03ac4fc2e730296e2682855f77

openstack-nova-api-17.0.13-40.el7ost.noarch.rpm

SHA-256: d5935c862f6700c87f51a9b43d81fd90895348364f8158e8df5227d200df1c5a

openstack-nova-cells-17.0.13-40.el7ost.noarch.rpm

SHA-256: 5eadc4536c548fd9efedc481ab84241edbb226449f3beb90eace715afda80a62

openstack-nova-common-17.0.13-40.el7ost.noarch.rpm

SHA-256: 6beb8418ba4546a53ff26b85d98deddb2443bcf5d828f8d78700396280eccd39

openstack-nova-compute-17.0.13-40.el7ost.noarch.rpm

SHA-256: e6a534d221f95e48f64eeec8491077b6a61de841c1c0dd9eaae7df5547059a97

openstack-nova-conductor-17.0.13-40.el7ost.noarch.rpm

SHA-256: 43e5f045e7b2c16ff677f4bdece483227bace206067256170e0cfe2488c85859

openstack-nova-console-17.0.13-40.el7ost.noarch.rpm

SHA-256: dc4cab0adfbd5fdd65be5cef00c786137f277835ef3e60e7de9872d1d0f26c39

openstack-nova-migration-17.0.13-40.el7ost.noarch.rpm

SHA-256: c66653d4f00c588aae6e31a8525f5e51b1c869e85d9f9ece5ef036390fc79ce4

openstack-nova-network-17.0.13-40.el7ost.noarch.rpm

SHA-256: 7f05858ad4b08fa390145a69d5358f7096dcc5e1cd6d3e4934217304d33be676

openstack-nova-novncproxy-17.0.13-40.el7ost.noarch.rpm

SHA-256: 91d23d80afd462944b1bba93e7d4eb5ec0838ed36b0b99cab042dd9f51eeb9ef

openstack-nova-placement-api-17.0.13-40.el7ost.noarch.rpm

SHA-256: 3eb4c924857d229d999d740c597ded065461cccf5c5a14967a6de0bed4dc8338

openstack-nova-scheduler-17.0.13-40.el7ost.noarch.rpm

SHA-256: 55110b71d934a6d8c4d8e0f3e50436d72a3c7aa6893b6003e7551bcf0c6d8f81

openstack-nova-serialproxy-17.0.13-40.el7ost.noarch.rpm

SHA-256: 4a40ee0021e9787396f7c18f0a01331c6cf6769962cc1a87c3cd387bdda2af8a

openstack-nova-spicehtml5proxy-17.0.13-40.el7ost.noarch.rpm

SHA-256: deebd7e4d3e6fc696aeff2cdf0fd744ca6566965fdbb81a58040da78ae942016

python-nova-17.0.13-40.el7ost.noarch.rpm

SHA-256: 8cd6ec110be4b60d4257ecfd0d8b22bfd369e912d6a35a4d28402104d79e2b5a

python-nova-tests-17.0.13-40.el7ost.noarch.rpm

SHA-256: eb52c0160c6f19aaf566cd66d1726c230b33c357969bb4fd02101440decb4777

python-oslo-utils-lang-3.35.1-5.el7ost.noarch.rpm

SHA-256: 63895dcc687deb4f403a3ea30537cac6b90378e6371350a4ec05b582b50ba70a

python-oslo-utils-lang-3.35.1-5.el7ost.noarch.rpm

SHA-256: 63895dcc687deb4f403a3ea30537cac6b90378e6371350a4ec05b582b50ba70a

python-oslo-utils-lang-3.35.1-5.el7ost.noarch.rpm

SHA-256: 63895dcc687deb4f403a3ea30537cac6b90378e6371350a4ec05b582b50ba70a

python-oslo-utils-lang-3.35.1-5.el7ost.noarch.rpm

SHA-256: 63895dcc687deb4f403a3ea30537cac6b90378e6371350a4ec05b582b50ba70a

python2-oslo-utils-3.35.1-5.el7ost.noarch.rpm

SHA-256: 97c2e2e8b667971667431f8a904a59d5391bb390736d65be0b6d2501aba96b3b

python2-oslo-utils-3.35.1-5.el7ost.noarch.rpm

SHA-256: 97c2e2e8b667971667431f8a904a59d5391bb390736d65be0b6d2501aba96b3b

python2-oslo-utils-3.35.1-5.el7ost.noarch.rpm

SHA-256: 97c2e2e8b667971667431f8a904a59d5391bb390736d65be0b6d2501aba96b3b

python2-oslo-utils-3.35.1-5.el7ost.noarch.rpm

SHA-256: 97c2e2e8b667971667431f8a904a59d5391bb390736d65be0b6d2501aba96b3b

Red Hat OpenStack 13 for IBM Power - Extended Life Cycle Support 13

SRPM

openstack-nova-17.0.13-40.el7ost.src.rpm

SHA-256: 4da95786828663d25333c6d517e4b15053511d29f508516684894fe34fdf8397

python-oslo-utils-3.35.1-5.el7ost.src.rpm

SHA-256: fbaa5cffe7bd4ea7d5fae40481a5ac195dda0ff014db6bda7386d810ff740544

ppc64le

openstack-nova-17.0.13-40.el7ost.noarch.rpm

SHA-256: fdbd111033dd1ace8d852655ed24b7739b756f03ac4fc2e730296e2682855f77

openstack-nova-api-17.0.13-40.el7ost.noarch.rpm

SHA-256: d5935c862f6700c87f51a9b43d81fd90895348364f8158e8df5227d200df1c5a

openstack-nova-cells-17.0.13-40.el7ost.noarch.rpm

SHA-256: 5eadc4536c548fd9efedc481ab84241edbb226449f3beb90eace715afda80a62

openstack-nova-common-17.0.13-40.el7ost.noarch.rpm

SHA-256: 6beb8418ba4546a53ff26b85d98deddb2443bcf5d828f8d78700396280eccd39

openstack-nova-compute-17.0.13-40.el7ost.noarch.rpm

SHA-256: e6a534d221f95e48f64eeec8491077b6a61de841c1c0dd9eaae7df5547059a97

openstack-nova-conductor-17.0.13-40.el7ost.noarch.rpm

SHA-256: 43e5f045e7b2c16ff677f4bdece483227bace206067256170e0cfe2488c85859

openstack-nova-console-17.0.13-40.el7ost.noarch.rpm

SHA-256: dc4cab0adfbd5fdd65be5cef00c786137f277835ef3e60e7de9872d1d0f26c39

openstack-nova-migration-17.0.13-40.el7ost.noarch.rpm

SHA-256: c66653d4f00c588aae6e31a8525f5e51b1c869e85d9f9ece5ef036390fc79ce4

openstack-nova-network-17.0.13-40.el7ost.noarch.rpm

SHA-256: 7f05858ad4b08fa390145a69d5358f7096dcc5e1cd6d3e4934217304d33be676

openstack-nova-novncproxy-17.0.13-40.el7ost.noarch.rpm

SHA-256: 91d23d80afd462944b1bba93e7d4eb5ec0838ed36b0b99cab042dd9f51eeb9ef

openstack-nova-placement-api-17.0.13-40.el7ost.noarch.rpm

SHA-256: 3eb4c924857d229d999d740c597ded065461cccf5c5a14967a6de0bed4dc8338

openstack-nova-scheduler-17.0.13-40.el7ost.noarch.rpm

SHA-256: 55110b71d934a6d8c4d8e0f3e50436d72a3c7aa6893b6003e7551bcf0c6d8f81

openstack-nova-serialproxy-17.0.13-40.el7ost.noarch.rpm

SHA-256: 4a40ee0021e9787396f7c18f0a01331c6cf6769962cc1a87c3cd387bdda2af8a

openstack-nova-spicehtml5proxy-17.0.13-40.el7ost.noarch.rpm

SHA-256: deebd7e4d3e6fc696aeff2cdf0fd744ca6566965fdbb81a58040da78ae942016

python-nova-17.0.13-40.el7ost.noarch.rpm

SHA-256: 8cd6ec110be4b60d4257ecfd0d8b22bfd369e912d6a35a4d28402104d79e2b5a

python-nova-tests-17.0.13-40.el7ost.noarch.rpm

SHA-256: eb52c0160c6f19aaf566cd66d1726c230b33c357969bb4fd02101440decb4777

python-oslo-utils-lang-3.35.1-5.el7ost.noarch.rpm

SHA-256: 63895dcc687deb4f403a3ea30537cac6b90378e6371350a4ec05b582b50ba70a

python2-oslo-utils-3.35.1-5.el7ost.noarch.rpm

SHA-256: 97c2e2e8b667971667431f8a904a59d5391bb390736d65be0b6d2501aba96b3b

Red Hat OpenStack 13 Director Deployment Tools - Extended Life Cycle Support 13

SRPM

python-oslo-utils-3.35.1-5.el7ost.src.rpm

SHA-256: fbaa5cffe7bd4ea7d5fae40481a5ac195dda0ff014db6bda7386d810ff740544

x86_64

python-oslo-utils-lang-3.35.1-5.el7ost.noarch.rpm

SHA-256: 63895dcc687deb4f403a3ea30537cac6b90378e6371350a4ec05b582b50ba70a

python2-oslo-utils-3.35.1-5.el7ost.noarch.rpm

SHA-256: 97c2e2e8b667971667431f8a904a59d5391bb390736d65be0b6d2501aba96b3b

Red Hat OpenStack 13 Director Deployment Tools for IBM Power LE - Extended Life Cycle Support 13

SRPM

python-oslo-utils-3.35.1-5.el7ost.src.rpm

SHA-256: fbaa5cffe7bd4ea7d5fae40481a5ac195dda0ff014db6bda7386d810ff740544

ppc64le

python-oslo-utils-lang-3.35.1-5.el7ost.noarch.rpm

SHA-256: 63895dcc687deb4f403a3ea30537cac6b90378e6371350a4ec05b582b50ba70a

python2-oslo-utils-3.35.1-5.el7ost.noarch.rpm

SHA-256: 97c2e2e8b667971667431f8a904a59d5391bb390736d65be0b6d2501aba96b3b

Related news

Red Hat Security Advisory 2023-1280-01

Red Hat Security Advisory 2023-1280-01 - OpenStack Image Service provides discovery, registration, and delivery services for virtual disk images. The Image Service API server provides a standard REST interface for querying information about virtual disk images stored in a variety of back-end stores, including OpenStack Object Storage. Clients can register new virtual disk images with the Image Service, query for information on publicly available disk images, and use the Image Service's client library for streaming virtual disk images.

Red Hat Security Advisory 2023-1279-01

Red Hat Security Advisory 2023-1279-01 - Cinder is the replacement of nova-volume in Folsom and beyond, used for block storage.

RHSA-2023:1280: Red Hat Security Advisory: Synopsis: Red Hat OpenStack Platform (openstack-glance) security update

An update for openstack-glance is now available for Red Hat OpenStack Platform. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-47951: A flaw was found in OpenStack-nova, Openstack-glance, and Openstack-cinder. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sensitive data.

RHSA-2023:1279: Red Hat Security Advisory: Synopsis: Red Hat OpenStack Platform (openstack-cinder) security update

An update for openstack-cinder is now available for Red Hat OpenStack Platform. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-47951: A flaw was found in OpenStack-nova, Openstack-glance, and Openstack-cinder. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sensitive data.

Red Hat Security Advisory 2023-1016-01

Red Hat Security Advisory 2023-1016-01 - Cinder is the replacement of nova-volume in Folsom and beyond, used for block storage.

Red Hat Security Advisory 2023-1015-01

Red Hat Security Advisory 2023-1015-01 - OpenStack Compute is open source software designed to provision and manage large networks of virtual machines,creating a redundant and scalable cloud computing platform. It gives you the software, control panels, and APIs required to orchestrate a cloud, including running instances, managing networks, and controlling access through users and projects.OpenStack Compute strives to be both hardware and hypervisor agnostic, currently supporting a variety of standard hardware configurations and seven major hypervisors.

RHSA-2023:1017: Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (openstack-glance) security update

An update for openstack-glance is now available for Red Hat OpenStack Platform 17.0 (Wallaby). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-47951: A flaw was found in OpenStack-nova, Openstack-glance, and Openstack-cinder. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sen...

Ubuntu Security Notice USN-5835-5

Ubuntu Security Notice 5835-5 - USN-5835-3 fixed vulnerabilities in Nova. This update provides the corresponding updates for Ubuntu 18.04 LTS. Guillaume Espanel, Pierre Libeau, Arnaud Morin, and Damien Rannou discovered that Nova incorrectly handled VMDK image processing. An authenticated attacker could possibly supply a specially crafted VMDK flat image and obtain arbitrary files from the server containing sensitive information.

Ubuntu Security Notice USN-5835-4

Ubuntu Security Notice 5835-4 - USN-5835-1 fixed vulnerabilities in Cinder. This update provides the corresponding updates for Ubuntu 18.04 LTS. In addition, a regression was fixed for Ubuntu 20.04 LTS. Guillaume Espanel, Pierre Libeau, Arnaud Morin, and Damien Rannou discovered that Cinder incorrectly handled VMDK image processing. An authenticated attacker could possibly supply a specially crafted VMDK flat image and obtain arbitrary files from the server containing sensitive information.

Debian Security Advisory 5337-1

Debian Linux Security Advisory 5337-1 - Guillaume Espanel, Pierre Libeau, Arnaud Morin and Damien Rannou discovered that missing input sanitising in the handling of VMDK images in OpenStack Compute (codenamed Nova) may result in information disclosure.

Debian Security Advisory 5336-1

Debian Linux Security Advisory 5336-1 - Guillaume Espanel, Pierre Libeau, Arnaud Morin and Damien Rannou discovered that missing input sanitizing in the handling of VMDK images in Glance, the OpenStack image registry and delivery service, may result in information disclosure.

Ubuntu Security Notice USN-5835-3

Ubuntu Security Notice 5835-3 - Guillaume Espanel, Pierre Libeau, Arnaud Morin, and Damien Rannou discovered that Nova incorrectly handled VMDK image processing. An authenticated attacker could possibly supply a specially crafted VMDK flat image and obtain arbitrary files from the server containing sensitive information.

Ubuntu Security Notice USN-5835-2

Ubuntu Security Notice 5835-2 - Guillaume Espanel, Pierre Libeau, Arnaud Morin, and Damien Rannou discovered that OpenStack Glance incorrectly handled VMDK image processing. An authenticated attacker could possibly supply a specially crafted VMDK flat image and obtain arbitrary files from the server containing sensitive information.

Ubuntu Security Notice USN-5835-1

Ubuntu Security Notice 5835-1 - Guillaume Espanel, Pierre Libeau, Arnaud Morin, and Damien Rannou discovered that Cinder incorrectly handled VMDK image processing. An authenticated attacker could possibly supply a specially crafted VMDK flat image and obtain arbitrary files from the server containing sensitive information.