RHSA-2020:3706
Vulnerability from csaf_redhat
Published
2020-09-10 06:48
Modified
2024-11-15 06:15
Summary
Red Hat Security Advisory: openstack-nova security update
Notes
Topic
An update for openstack-nova is now available for Red Hat OpenStack
Platform 15 (Stein).
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.
Security Fix(es):
* Soft reboot after live-migration reverts instance to original source
domain XML (CVE-2020-17376)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-nova is now available for Red Hat OpenStack\nPlatform 15 (Stein).\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual\nmachines, creating a redundant and scalable cloud computing platform.\nCompute provides the software, control panels, and APIs required to\norchestrate a cloud, including running virtual machine instances and\ncontrolling access through users and projects.\n\nSecurity Fix(es):\n\n* Soft reboot after live-migration reverts instance to original source\ndomain XML (CVE-2020-17376)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3706", "url": "https://access.redhat.com/errata/RHSA-2020:3706" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1869426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869426" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3706.json" } ], "title": "Red Hat Security Advisory: openstack-nova security update", "tracking": { "current_release_date": "2024-11-15T06:15:20+00:00", "generator": { "date": "2024-11-15T06:15:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:3706", "initial_release_date": "2020-09-10T06:48:46+00:00", "revision_history": [ { "date": "2020-09-10T06:48:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-09-10T06:48:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T06:15:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 15.0", "product": { "name": "Red Hat OpenStack Platform 15.0", "product_id": "8Base-RHOS-15.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:15::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product": { "name": "openstack-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_id": "openstack-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@19.1.0-0.20200207070459.bf9d9e5.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-api-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product": { "name": "openstack-nova-api-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_id": "openstack-nova-api-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@19.1.0-0.20200207070459.bf9d9e5.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cells-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product": { "name": "openstack-nova-cells-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_id": "openstack-nova-cells-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@19.1.0-0.20200207070459.bf9d9e5.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-common-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product": { "name": "openstack-nova-common-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_id": "openstack-nova-common-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@19.1.0-0.20200207070459.bf9d9e5.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-compute-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product": { "name": "openstack-nova-compute-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_id": "openstack-nova-compute-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@19.1.0-0.20200207070459.bf9d9e5.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-conductor-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product": { "name": "openstack-nova-conductor-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_id": "openstack-nova-conductor-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@19.1.0-0.20200207070459.bf9d9e5.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-console-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product": { "name": "openstack-nova-console-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_id": "openstack-nova-console-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@19.1.0-0.20200207070459.bf9d9e5.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-migration-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product": { "name": "openstack-nova-migration-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_id": "openstack-nova-migration-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-migration@19.1.0-0.20200207070459.bf9d9e5.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product": { "name": "openstack-nova-novncproxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_id": "openstack-nova-novncproxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@19.1.0-0.20200207070459.bf9d9e5.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-placement-api-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product": { "name": "openstack-nova-placement-api-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_id": "openstack-nova-placement-api-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-placement-api@19.1.0-0.20200207070459.bf9d9e5.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product": { "name": "openstack-nova-scheduler-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_id": "openstack-nova-scheduler-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@19.1.0-0.20200207070459.bf9d9e5.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product": { "name": "openstack-nova-serialproxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_id": "openstack-nova-serialproxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@19.1.0-0.20200207070459.bf9d9e5.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-spicehtml5proxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product": { "name": "openstack-nova-spicehtml5proxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_id": "openstack-nova-spicehtml5proxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@19.1.0-0.20200207070459.bf9d9e5.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product": { "name": "python3-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_id": "python3-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nova@19.1.0-0.20200207070459.bf9d9e5.el8ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.src", "product": { "name": "openstack-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.src", "product_id": "openstack-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@19.1.0-0.20200207070459.bf9d9e5.el8ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch as a component of Red Hat OpenStack Platform 15.0", "product_id": "8Base-RHOS-15.0:openstack-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch" }, "product_reference": "openstack-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-15.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.src as a component of Red Hat OpenStack Platform 15.0", "product_id": "8Base-RHOS-15.0:openstack-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.src" }, "product_reference": "openstack-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.src", "relates_to_product_reference": "8Base-RHOS-15.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch as a component of Red Hat OpenStack Platform 15.0", "product_id": "8Base-RHOS-15.0:openstack-nova-api-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch" }, "product_reference": "openstack-nova-api-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-15.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch as a component of Red Hat OpenStack Platform 15.0", "product_id": "8Base-RHOS-15.0:openstack-nova-cells-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch" }, "product_reference": "openstack-nova-cells-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-15.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch as a component of Red Hat OpenStack Platform 15.0", "product_id": "8Base-RHOS-15.0:openstack-nova-common-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch" }, "product_reference": "openstack-nova-common-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-15.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch as a component of Red Hat OpenStack Platform 15.0", "product_id": "8Base-RHOS-15.0:openstack-nova-compute-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch" }, "product_reference": "openstack-nova-compute-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-15.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch as a component of Red Hat OpenStack Platform 15.0", "product_id": "8Base-RHOS-15.0:openstack-nova-conductor-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch" }, "product_reference": "openstack-nova-conductor-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-15.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch as a component of Red Hat OpenStack Platform 15.0", "product_id": "8Base-RHOS-15.0:openstack-nova-console-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch" }, "product_reference": "openstack-nova-console-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-15.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-migration-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch as a component of Red Hat OpenStack Platform 15.0", "product_id": "8Base-RHOS-15.0:openstack-nova-migration-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch" }, "product_reference": "openstack-nova-migration-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-15.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch as a component of Red Hat OpenStack Platform 15.0", "product_id": "8Base-RHOS-15.0:openstack-nova-novncproxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch" }, "product_reference": "openstack-nova-novncproxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-15.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-placement-api-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch as a component of Red Hat OpenStack Platform 15.0", "product_id": "8Base-RHOS-15.0:openstack-nova-placement-api-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch" }, "product_reference": "openstack-nova-placement-api-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-15.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch as a component of Red Hat OpenStack Platform 15.0", "product_id": "8Base-RHOS-15.0:openstack-nova-scheduler-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch" }, "product_reference": "openstack-nova-scheduler-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-15.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch as a component of Red Hat OpenStack Platform 15.0", "product_id": "8Base-RHOS-15.0:openstack-nova-serialproxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch" }, "product_reference": "openstack-nova-serialproxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-15.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-spicehtml5proxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch as a component of Red Hat OpenStack Platform 15.0", "product_id": "8Base-RHOS-15.0:openstack-nova-spicehtml5proxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch" }, "product_reference": "openstack-nova-spicehtml5proxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-15.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch as a component of Red Hat OpenStack Platform 15.0", "product_id": "8Base-RHOS-15.0:python3-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch" }, "product_reference": "python3-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-15.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Lee Yarwood" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Tadayoshi Hosoya" ], "organization": "NEC" } ], "cve": "CVE-2020-17376", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1869426" } ], "notes": [ { "category": "description", "text": "An information disclosure flaw was found in the live migration feature of OpenStack Nova. A user may gain access to destination host devices with the same path as those on the source host. This flaw allows an attacker to perform a soft reboot of an instance that has previously undergone live migration. The greatest impact of this vulnerability is to the confidentiality of many possible device types, but those at special risk are block storage devices, potentially revealing data of other users.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: Soft reboot after live-migration reverts instance to original source domain XML", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform 10 was initially marked as affected, however it has since been discovered that the flaw is actually not present in this version. For this reason, the update in RHSA-2020:3711 can be either applied or ignored for RHOSP 10.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-15.0:openstack-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.src", "8Base-RHOS-15.0:openstack-nova-api-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-cells-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-common-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-compute-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-conductor-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-console-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-migration-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-novncproxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-placement-api-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-scheduler-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-serialproxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-spicehtml5proxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:python3-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-17376" }, { "category": "external", "summary": "RHBZ#1869426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-17376", "url": "https://www.cve.org/CVERecord?id=CVE-2020-17376" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-17376", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-17376" }, { "category": "external", "summary": "https://bugs.launchpad.net/nova/+bug/1890501", "url": "https://bugs.launchpad.net/nova/+bug/1890501" } ], "release_date": "2020-08-25T15:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-09-10T06:48:46+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-15.0:openstack-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.src", "8Base-RHOS-15.0:openstack-nova-api-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-cells-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-common-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-compute-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-conductor-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-console-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-migration-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-novncproxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-placement-api-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-scheduler-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-serialproxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-spicehtml5proxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:python3-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3706" }, { "category": "workaround", "details": "Public clouds using non-default configurations (allowing untrusted users to initiate live migrations) face significant additional risk. If it is not possible to immediately apply patches, a temporary policy change is recommended: disable soft reboots by setting wait_soft_reboot_seconds to zero. This effectively forces any soft reboots to instead be overridden as a hard reboot. Find more information in Nova\u0027s documentation https://docs.openstack.org/nova/ussuri/configuration/config.html\n\nDeployments which use unique device paths for each cinder volume face an extremely low risk of being affected by this flaw.", "product_ids": [ "8Base-RHOS-15.0:openstack-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.src", "8Base-RHOS-15.0:openstack-nova-api-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-cells-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-common-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-compute-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-conductor-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-console-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-migration-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-novncproxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-placement-api-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-scheduler-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-serialproxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-spicehtml5proxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:python3-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "8Base-RHOS-15.0:openstack-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.src", "8Base-RHOS-15.0:openstack-nova-api-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-cells-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-common-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-compute-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-conductor-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-console-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-migration-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-novncproxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-placement-api-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-scheduler-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-serialproxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:openstack-nova-spicehtml5proxy-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch", "8Base-RHOS-15.0:python3-nova-1:19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openstack-nova: Soft reboot after live-migration reverts instance to original source domain XML" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.