[RHSA-2023:1015-01] Important: Red Hat OpenStack Platform 17.0 (openstack-nova) security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Feb 28 18:29:01 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenStack Platform 17.0 (openstack-nova) security update
Advisory ID:       RHSA-2023:1015-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1015
Issue date:        2023-02-28
CVE Names:         CVE-2022-47951 
=====================================================================

1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform 17.0 (Wallaby).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 17.0 - noarch

3. Description:

OpenStack Compute (codename Nova) is open source software designed
to provision and manage large networks of virtual machines,creating a
redundant and scalable cloud computing platform. It gives you the software,
control panels, and APIs required to orchestrate a cloud, including running
instances, managing networks, and controlling access through users and
projects.OpenStack Compute strives to be both hardware and hypervisor
agnostic, currently supporting a variety of standard hardware
configurations and seven major hypervisors.

Security Fix(es):

* Arbitrary file access through custom VMDK flat descriptor
(CVE-2022-47951)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2161812 - CVE-2022-47951 openstack: Arbitrary file access through custom VMDK flat descriptor

6. Package List:

Red Hat OpenStack Platform 17.0:

Source:
openstack-nova-23.2.2-0.20221209190753.7074ac0.el9ost.src.rpm

noarch:
openstack-nova-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm
openstack-nova-api-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm
openstack-nova-common-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm
openstack-nova-compute-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm
openstack-nova-conductor-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm
openstack-nova-migration-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm
openstack-nova-novncproxy-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm
openstack-nova-scheduler-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm
openstack-nova-serialproxy-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm
openstack-nova-spicehtml5proxy-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm
python3-nova-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-47951
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=SPUX
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list