Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8873: Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (python-oslo-utils) security update

An update for python-oslo-utils is now available for Red Hat OpenStack Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-0718: python-oslo-utils: incorrect password masking in debug output
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-12-07

Updated:

2022-12-07

RHSA-2022:8873 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat OpenStack Platform 16.1.9 (python-oslo-utils) security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python-oslo-utils is now available for Red Hat OpenStack
Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

Description

The OpenStack Oslo Utility library.

Security Fix(es):

  • incorrect password masking in debug output (CVE-2022-0718)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

Affected Products

  • Red Hat OpenStack for IBM Power 16.1 ppc64le
  • Red Hat OpenStack 16.1 x86_64
  • Red Hat OpenStack Director Deployment Tools 16.1 x86_64
  • Red Hat OpenStack Director Deployment Tools for IBM Power LE 16.1 ppc64le
  • Cinderlib 16.1 x86_64
  • Cinderlib for IBM Power LE 16.1 ppc64le

Fixes

  • BZ - 2056850 - CVE-2022-0718 python-oslo-utils: incorrect password masking in debug output

Red Hat OpenStack for IBM Power 16.1

SRPM

python-oslo-utils-3.41.6-1.20220426095230.f4deaad.el8ost.src.rpm

SHA-256: 5d319051098a919902be629cd7da6d695e488e65035eb1bebdcb76d8b7d69dcd

ppc64le

python-oslo-utils-lang-3.41.6-1.20220426095230.f4deaad.el8ost.noarch.rpm

SHA-256: ee4911855963d1a35cad1735a11f6d1fa10d5523a24b76d1b7bedc3349b04af4

python3-oslo-utils-3.41.6-1.20220426095230.f4deaad.el8ost.noarch.rpm

SHA-256: 48bc35edc51586e892c37b8386cd9cb6cb721e9caf9f8bdd74e5b5c66c4d8e36

Red Hat OpenStack 16.1

SRPM

python-oslo-utils-3.41.6-1.20220426095230.f4deaad.el8ost.src.rpm

SHA-256: 5d319051098a919902be629cd7da6d695e488e65035eb1bebdcb76d8b7d69dcd

x86_64

python-oslo-utils-lang-3.41.6-1.20220426095230.f4deaad.el8ost.noarch.rpm

SHA-256: ee4911855963d1a35cad1735a11f6d1fa10d5523a24b76d1b7bedc3349b04af4

python3-oslo-utils-3.41.6-1.20220426095230.f4deaad.el8ost.noarch.rpm

SHA-256: 48bc35edc51586e892c37b8386cd9cb6cb721e9caf9f8bdd74e5b5c66c4d8e36

Red Hat OpenStack Director Deployment Tools 16.1

SRPM

python-oslo-utils-3.41.6-1.20220426095230.f4deaad.el8ost.src.rpm

SHA-256: 5d319051098a919902be629cd7da6d695e488e65035eb1bebdcb76d8b7d69dcd

x86_64

python-oslo-utils-lang-3.41.6-1.20220426095230.f4deaad.el8ost.noarch.rpm

SHA-256: ee4911855963d1a35cad1735a11f6d1fa10d5523a24b76d1b7bedc3349b04af4

python3-oslo-utils-3.41.6-1.20220426095230.f4deaad.el8ost.noarch.rpm

SHA-256: 48bc35edc51586e892c37b8386cd9cb6cb721e9caf9f8bdd74e5b5c66c4d8e36

Red Hat OpenStack Director Deployment Tools for IBM Power LE 16.1

SRPM

python-oslo-utils-3.41.6-1.20220426095230.f4deaad.el8ost.src.rpm

SHA-256: 5d319051098a919902be629cd7da6d695e488e65035eb1bebdcb76d8b7d69dcd

ppc64le

python-oslo-utils-lang-3.41.6-1.20220426095230.f4deaad.el8ost.noarch.rpm

SHA-256: ee4911855963d1a35cad1735a11f6d1fa10d5523a24b76d1b7bedc3349b04af4

python3-oslo-utils-3.41.6-1.20220426095230.f4deaad.el8ost.noarch.rpm

SHA-256: 48bc35edc51586e892c37b8386cd9cb6cb721e9caf9f8bdd74e5b5c66c4d8e36

Cinderlib 16.1

SRPM

python-oslo-utils-3.41.6-1.20220426095230.f4deaad.el8ost.src.rpm

SHA-256: 5d319051098a919902be629cd7da6d695e488e65035eb1bebdcb76d8b7d69dcd

x86_64

python-oslo-utils-lang-3.41.6-1.20220426095230.f4deaad.el8ost.noarch.rpm

SHA-256: ee4911855963d1a35cad1735a11f6d1fa10d5523a24b76d1b7bedc3349b04af4

python3-oslo-utils-3.41.6-1.20220426095230.f4deaad.el8ost.noarch.rpm

SHA-256: 48bc35edc51586e892c37b8386cd9cb6cb721e9caf9f8bdd74e5b5c66c4d8e36

Cinderlib for IBM Power LE 16.1

SRPM

python-oslo-utils-3.41.6-1.20220426095230.f4deaad.el8ost.src.rpm

SHA-256: 5d319051098a919902be629cd7da6d695e488e65035eb1bebdcb76d8b7d69dcd

ppc64le

python-oslo-utils-lang-3.41.6-1.20220426095230.f4deaad.el8ost.noarch.rpm

SHA-256: ee4911855963d1a35cad1735a11f6d1fa10d5523a24b76d1b7bedc3349b04af4

python3-oslo-utils-3.41.6-1.20220426095230.f4deaad.el8ost.noarch.rpm

SHA-256: 48bc35edc51586e892c37b8386cd9cb6cb721e9caf9f8bdd74e5b5c66c4d8e36

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2022-8873-01

Red Hat Security Advisory 2022-8873-01 - An update for python-oslo-utils is now available for Red Hat OpenStack Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2.

CVE-2022-0718: CVE-2022-0718

A flaw was found in python-oslo-utils. Due to improper parsing, passwords with a double quote ( " ) in them cause incorrect masking in debug logs, causing any part of the password after the double quote to be plaintext.