[RHSA-2022:8873-01] Moderate: Red Hat OpenStack Platform 16.1.9 (python-oslo-utils) security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Dec 8 04:35:39 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat OpenStack Platform 16.1.9 (python-oslo-utils) security update
Advisory ID:       RHSA-2022:8873-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8873
Issue date:        2022-12-07
CVE Names:         CVE-2022-0718 
=====================================================================

1. Summary:

An update for python-oslo-utils is now available for Red Hat OpenStack
Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 16.1 - noarch

3. Description:

The OpenStack Oslo Utility library.

Security Fix(es):

* incorrect password masking in debug output (CVE-2022-0718)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2056850 - CVE-2022-0718 python-oslo-utils: incorrect password masking in debug output

6. Package List:

Red Hat OpenStack Platform 16.1:

Source:
python-oslo-utils-3.41.6-1.20220426095230.f4deaad.el8ost.src.rpm

noarch:
python-oslo-utils-lang-3.41.6-1.20220426095230.f4deaad.el8ost.noarch.rpm
python3-oslo-utils-3.41.6-1.20220426095230.f4deaad.el8ost.noarch.rpm

Red Hat OpenStack Platform 16.1:

Source:
python-oslo-utils-3.41.6-1.20220426095230.f4deaad.el8ost.src.rpm

noarch:
python-oslo-utils-lang-3.41.6-1.20220426095230.f4deaad.el8ost.noarch.rpm
python3-oslo-utils-3.41.6-1.20220426095230.f4deaad.el8ost.noarch.rpm

Red Hat OpenStack Platform 16.1:

Source:
python-oslo-utils-3.41.6-1.20220426095230.f4deaad.el8ost.src.rpm

noarch:
python-oslo-utils-lang-3.41.6-1.20220426095230.f4deaad.el8ost.noarch.rpm
python3-oslo-utils-3.41.6-1.20220426095230.f4deaad.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0718
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qIcJ
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list