Lucene search

K
redhatRedHatRHSA-2022:0999
HistoryMar 23, 2022 - 8:19 p.m.

(RHSA-2022:0999) Moderate: Red Hat OpenStack Platform 16.2 (openstack-nova) security update

2022-03-2320:19:29
access.redhat.com
15
red hat openstack
openstack-nova
novnc
open redirection
instance display name
security update
cvss score
fully qualified domain name
bug fix
instance.hostname
hypervisor

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.926

Percentile

99.0%

OpenStack Compute (codename Nova) is open source software designed
to provision and manage large networks of virtual machines,creating a
redundant and scalable cloud computing platform. It gives you the software,
control panels, and APIs required to orchestrate a cloud, including running
instances, managing networks, and controlling access through users and
projects.OpenStack Compute strives to be both hardware and hypervisor
agnostic, currently supporting a variety of standard hardware
configurations and seven major hypervisors.

Security Fix(es):

  • novnc allows open redirection (CVE-2021-3654)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

Bug Fix(es):

  • Red Hat OpenStack Platform (RHOSP) does not support the use of a fully qualified domain name (FQDN) as the instance display name in a boot server request. The instance display name is passed from the boot server request to the instance.hostname field. Some customers use this unsupported naming in their workflows.

A recent update [1] now sanitizes the instance.hostname field. The sanitization steps include replacing periods with dashes, a replacement that makes it impossible to continue using the unsupported FQDN instance display names.

This update provides a temporary workaround for customers who use a fully qualified domain name (FQDN) as the instance display name in a boot server request. It limits the scope of the sanitization to cases where the instance display name ends with a period followed by one or more numeric digits.

If you use FQDN as the instance display name in a boot server request, modify your workflow before upgrading to RHOSP 17. (BZ#2036652)

OSVersionArchitecturePackageVersionFilename
RedHat8noarchpython3-nova< 20.6.2-2.20220112164912.8906554.el8ostpython3-nova-20.6.2-2.20220112164912.8906554.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-compute< 20.6.2-2.20220112164912.8906554.el8ostopenstack-nova-compute-20.6.2-2.20220112164912.8906554.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-scheduler< 20.6.2-2.20220112164912.8906554.el8ostopenstack-nova-scheduler-20.6.2-2.20220112164912.8906554.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-conductor< 20.6.2-2.20220112164912.8906554.el8ostopenstack-nova-conductor-20.6.2-2.20220112164912.8906554.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-spicehtml5proxy< 20.6.2-2.20220112164912.8906554.el8ostopenstack-nova-spicehtml5proxy-20.6.2-2.20220112164912.8906554.el8ost.noarch.rpm
RedHat8noarchopenstack-nova< 20.6.2-2.20220112164912.8906554.el8ostopenstack-nova-20.6.2-2.20220112164912.8906554.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-api< 20.6.2-2.20220112164912.8906554.el8ostopenstack-nova-api-20.6.2-2.20220112164912.8906554.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-novncproxy< 20.6.2-2.20220112164912.8906554.el8ostopenstack-nova-novncproxy-20.6.2-2.20220112164912.8906554.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-console< 20.6.2-2.20220112164912.8906554.el8ostopenstack-nova-console-20.6.2-2.20220112164912.8906554.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-common< 20.6.2-2.20220112164912.8906554.el8ostopenstack-nova-common-20.6.2-2.20220112164912.8906554.el8ost.noarch.rpm
Rows per page:
1-10 of 121

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.926

Percentile

99.0%