Exploit/Advisories no image

Published on May 17th, 2023 📆 | 2641 Views ⚑

1

Red Hat Security Advisory 2023-3156-01 – Torchsec


iSpeech

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: Red Hat OpenStack Platform 16.1 security update
Advisory ID: RHSA-2023:3156-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3156
Issue date: 2023-05-17
CVE Names: CVE-2023-2088
=====================================================================

1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform 16.1 (Train).

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 16.1 - noarch

3. Description:

Security Fix(es):

* EMBARGOED CVE-2023-2088 openstack-cinder: silently access other user's
volumes (CVE-2023-2088)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):





2179587 - CVE-2023-2088 openstack-cinder: silently access other user's volumes

6. Package List:

Red Hat OpenStack Platform 16.1:

Source:
openstack-cinder-15.4.0-1.20230510003501.58f0e73.el8ost.src.rpm
openstack-nova-20.4.1-1.20221005193232.el8ost.src.rpm
python-glance-store-1.0.2-1.20220219073735.el8ost.src.rpm
python-os-brick-2.10.5-1.20220112193420.634fb4a.el8ost.src.rpm

noarch:
openstack-cinder-15.4.0-1.20230510003501.58f0e73.el8ost.noarch.rpm
openstack-nova-20.4.1-1.20221005193232.el8ost.noarch.rpm
openstack-nova-api-20.4.1-1.20221005193232.el8ost.noarch.rpm
openstack-nova-common-20.4.1-1.20221005193232.el8ost.noarch.rpm
openstack-nova-compute-20.4.1-1.20221005193232.el8ost.noarch.rpm
openstack-nova-conductor-20.4.1-1.20221005193232.el8ost.noarch.rpm
openstack-nova-console-20.4.1-1.20221005193232.el8ost.noarch.rpm
openstack-nova-migration-20.4.1-1.20221005193232.el8ost.noarch.rpm
openstack-nova-novncproxy-20.4.1-1.20221005193232.el8ost.noarch.rpm
openstack-nova-scheduler-20.4.1-1.20221005193232.el8ost.noarch.rpm
openstack-nova-serialproxy-20.4.1-1.20221005193232.el8ost.noarch.rpm
openstack-nova-spicehtml5proxy-20.4.1-1.20221005193232.el8ost.noarch.rpm
python3-cinder-15.4.0-1.20230510003501.58f0e73.el8ost.noarch.rpm
python3-glance-store-1.0.2-1.20220219073735.el8ost.noarch.rpm
python3-nova-20.4.1-1.20221005193232.el8ost.noarch.rpm
python3-os-brick-2.10.5-1.20220112193420.634fb4a.el8ost.noarch.rpm

Red Hat OpenStack Platform 16.1:

Source:
openstack-cinder-15.4.0-1.20230510003501.58f0e73.el8ost.src.rpm
python-os-brick-2.10.5-1.20220112193420.634fb4a.el8ost.src.rpm

noarch:
openstack-cinder-15.4.0-1.20230510003501.58f0e73.el8ost.noarch.rpm
python3-cinder-15.4.0-1.20230510003501.58f0e73.el8ost.noarch.rpm
python3-os-brick-2.10.5-1.20220112193420.634fb4a.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2088
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1uh6
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



One Response to Red Hat Security Advisory 2023-3156-01 – Torchsec