Lucene search

K
redhatRedHatRHSA-2023:1948
HistoryApr 26, 2023 - 11:55 a.m.

(RHSA-2023:1948) Low: Red Hat OpenStack Platform 16.2 (openstack-nova) security update

2023-04-2611:55:33
access.redhat.com
10
red hat openstack
compute service
openstack
cve-2022-37394
virtual machines
cloud platform
cvss score
security update

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

EPSS

0.001

Percentile

17.2%

OpenStack Compute (codename Nova) is open source software designed
to provision and manage large networks of virtual machines,creating a
redundant and scalable cloud computing platform. It gives you the software,
control panels, and APIs required to orchestrate a cloud, including running
instances, managing networks, and controlling access through users and
projects.OpenStack Compute strives to be both hardware and hypervisor
agnostic, currently supporting a variety of standard hardware
configurations and seven major hypervisors.

Security Fix(es):

  • Compute service fails to restart if the vnic_type of a bound port changed
    from direct to macvtap (CVE-2022-37394)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHat8noarchopenstack-nova-migration< 20.6.2-2.20230308185148.fc01371.el8ostopenstack-nova-migration-20.6.2-2.20230308185148.fc01371.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-conductor< 20.6.2-2.20230308185148.fc01371.el8ostopenstack-nova-conductor-20.6.2-2.20230308185148.fc01371.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-spicehtml5proxy< 20.6.2-2.20230308185148.fc01371.el8ostopenstack-nova-spicehtml5proxy-20.6.2-2.20230308185148.fc01371.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-compute< 20.6.2-2.20230308185148.fc01371.el8ostopenstack-nova-compute-20.6.2-2.20230308185148.fc01371.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-console< 20.6.2-2.20230308185148.fc01371.el8ostopenstack-nova-console-20.6.2-2.20230308185148.fc01371.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-serialproxy< 20.6.2-2.20230308185148.fc01371.el8ostopenstack-nova-serialproxy-20.6.2-2.20230308185148.fc01371.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-novncproxy< 20.6.2-2.20230308185148.fc01371.el8ostopenstack-nova-novncproxy-20.6.2-2.20230308185148.fc01371.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-common< 20.6.2-2.20230308185148.fc01371.el8ostopenstack-nova-common-20.6.2-2.20230308185148.fc01371.el8ost.noarch.rpm
RedHat8noarchopenstack-nova< 20.6.2-2.20230308185148.fc01371.el8ostopenstack-nova-20.6.2-2.20230308185148.fc01371.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-api< 20.6.2-2.20230308185148.fc01371.el8ostopenstack-nova-api-20.6.2-2.20230308185148.fc01371.el8ost.noarch.rpm
Rows per page:
1-10 of 121

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

EPSS

0.001

Percentile

17.2%