Lucene search

K
redhatRedHatRHSA-2023:1015
HistoryFeb 28, 2023 - 3:40 p.m.

(RHSA-2023:1015) Important: Red Hat OpenStack Platform 17.0 (openstack-nova) security update

2023-02-2815:40:49
access.redhat.com
12
openstack compute
red hat
nova
cloud computing
cve-2022-47951
hypervisor
virtual machines
security update

CVSS3

5.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

EPSS

0.003

Percentile

66.0%

OpenStack Compute (codename Nova) is open source software designed
to provision and manage large networks of virtual machines,creating a
redundant and scalable cloud computing platform. It gives you the software,
control panels, and APIs required to orchestrate a cloud, including running
instances, managing networks, and controlling access through users and
projects.OpenStack Compute strives to be both hardware and hypervisor
agnostic, currently supporting a variety of standard hardware
configurations and seven major hypervisors.

Security Fix(es):

  • Arbitrary file access through custom VMDK flat descriptor
    (CVE-2022-47951)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHat9noarchopenstack-nova-novncproxy< 23.2.2-0.20221209190753.7074ac0.el9ostopenstack-nova-novncproxy-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm
RedHat9noarchopenstack-nova-compute< 23.2.2-0.20221209190753.7074ac0.el9ostopenstack-nova-compute-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm
RedHat9noarchopenstack-nova-spicehtml5proxy< 23.2.2-0.20221209190753.7074ac0.el9ostopenstack-nova-spicehtml5proxy-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm
RedHat9noarchopenstack-nova-scheduler< 23.2.2-0.20221209190753.7074ac0.el9ostopenstack-nova-scheduler-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm
RedHat9noarchpython3-nova< 23.2.2-0.20221209190753.7074ac0.el9ostpython3-nova-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm
RedHat9noarchopenstack-nova-conductor< 23.2.2-0.20221209190753.7074ac0.el9ostopenstack-nova-conductor-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm
RedHat9noarchopenstack-nova-serialproxy< 23.2.2-0.20221209190753.7074ac0.el9ostopenstack-nova-serialproxy-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm
RedHat9noarchopenstack-nova-common< 23.2.2-0.20221209190753.7074ac0.el9ostopenstack-nova-common-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm
RedHat9noarchopenstack-nova-migration< 23.2.2-0.20221209190753.7074ac0.el9ostopenstack-nova-migration-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm
RedHat9noarchopenstack-nova-api< 23.2.2-0.20221209190753.7074ac0.el9ostopenstack-nova-api-23.2.2-0.20221209190753.7074ac0.el9ost.noarch.rpm
Rows per page:
1-10 of 111

CVSS3

5.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

EPSS

0.003

Percentile

66.0%