Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2017-7214
Vulnerability from cvelistv5
Published
2017-03-21 18:00
Modified
2024-08-05 15:56
Severity ?
EPSS score ?
Summary
An issue was discovered in exception_wrapper.py in OpenStack Nova 13.x through 13.1.3, 14.x through 14.0.4, and 15.x through 15.0.1. Legacy notification exception contexts appearing in ERROR level logs may include sensitive information such as account passwords and authorization tokens.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.securityfocus.com/bid/96998 | Third Party Advisory, VDB Entry | |
cve@mitre.org | https://access.redhat.com/errata/RHSA-2017:1508 | ||
cve@mitre.org | https://access.redhat.com/errata/RHSA-2017:1595 | ||
cve@mitre.org | https://launchpad.net/bugs/1673569 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/96998 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2017:1508 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2017:1595 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://launchpad.net/bugs/1673569 | Patch, Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:56:35.974Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2017:1595", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1595" }, { "name": "96998", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/96998" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://launchpad.net/bugs/1673569" }, { "name": "RHSA-2017:1508", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1508" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-03-21T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in exception_wrapper.py in OpenStack Nova 13.x through 13.1.3, 14.x through 14.0.4, and 15.x through 15.0.1. Legacy notification exception contexts appearing in ERROR level logs may include sensitive information such as account passwords and authorization tokens." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2017:1595", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1595" }, { "name": "96998", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/96998" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://launchpad.net/bugs/1673569" }, { "name": "RHSA-2017:1508", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1508" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-7214", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in exception_wrapper.py in OpenStack Nova 13.x through 13.1.3, 14.x through 14.0.4, and 15.x through 15.0.1. Legacy notification exception contexts appearing in ERROR level logs may include sensitive information such as account passwords and authorization tokens." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:1595", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1595" }, { "name": "96998", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96998" }, { "name": "https://launchpad.net/bugs/1673569", "refsource": "CONFIRM", "url": "https://launchpad.net/bugs/1673569" }, { "name": "RHSA-2017:1508", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1508" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-7214", "datePublished": "2017-03-21T18:00:00", "dateReserved": "2017-03-21T00:00:00", "dateUpdated": "2024-08-05T15:56:35.974Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:nova:13.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BF818F64-06A3-4B6F-84DA-ACA0487D4A87\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:nova:13.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2B647430-A8A7-4ABE-957E-E2B758000948\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:nova:13.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"61702707-B600-49EF-8393-8144079C1C81\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:nova:13.1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AC9C11ED-9F06-4CEA-9808-36E3FF064E7A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:nova:13.1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6FC1CEF3-886E-4E6A-84BD-0991CF071173\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:nova:14.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"20C9A79A-8C56-4951-B420-D5969E637299\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:nova:14.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6D2AE2C0-2B2C-46BA-A013-FC6CAB05A747\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:nova:14.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E7F1818F-AC8D-4E7C-AFB3-1DC93C5D0C43\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:nova:14.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"28DAA045-F5D4-4FB7-BAD3-1E390BA0DE91\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:nova:14.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B1D1B42F-2EEB-40AD-8BF4-1C67AF850C32\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:nova:15.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"86CACA5B-1C6D-4048-B744-D14B00BFEAA0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:nova:15.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4675B0D5-9944-4F0A-9FBC-8C1A3AE6E82B\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"An issue was discovered in exception_wrapper.py in OpenStack Nova 13.x through 13.1.3, 14.x through 14.0.4, and 15.x through 15.0.1. Legacy notification exception contexts appearing in ERROR level logs may include sensitive information such as account passwords and authorization tokens.\"}, {\"lang\": \"es\", \"value\": \"Un problema ha sido descubierto en exception_wrapper.py en OpenStack Nova 13.x en versiones hasta 13.1.3, 14.x en versiones hasta 14.0.4 y 15.x en versiones hasta 15.0.1. Los contextos de legado excepci\\u00f3n de notificaci\\u00f3n que aparecen en los registros de nivel de ERROR pueden incluir informaci\\u00f3n confidencial como contrase\\u00f1as de cuenta y tokens de autorizaci\\u00f3n.\"}]", "id": "CVE-2017-7214", "lastModified": "2024-11-21T03:31:23.147", "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 9.8, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:N/A:N\", \"baseScore\": 5.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 2.9, \"acInsufInfo\": true, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2017-03-21T18:59:00.167", "references": "[{\"url\": \"http://www.securityfocus.com/bid/96998\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2017:1508\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2017:1595\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://launchpad.net/bugs/1673569\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/96998\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2017:1508\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2017:1595\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://launchpad.net/bugs/1673569\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-532\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2017-7214\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-03-21T18:59:00.167\",\"lastModified\":\"2024-11-21T03:31:23.147\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in exception_wrapper.py in OpenStack Nova 13.x through 13.1.3, 14.x through 14.0.4, and 15.x through 15.0.1. Legacy notification exception contexts appearing in ERROR level logs may include sensitive information such as account passwords and authorization tokens.\"},{\"lang\":\"es\",\"value\":\"Un problema ha sido descubierto en exception_wrapper.py en OpenStack Nova 13.x en versiones hasta 13.1.3, 14.x en versiones hasta 14.0.4 y 15.x en versiones hasta 15.0.1. Los contextos de legado excepci\u00f3n de notificaci\u00f3n que aparecen en los registros de nivel de ERROR pueden incluir informaci\u00f3n confidencial como contrase\u00f1as de cuenta y tokens de autorizaci\u00f3n.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-532\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:13.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF818F64-06A3-4B6F-84DA-ACA0487D4A87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:13.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B647430-A8A7-4ABE-957E-E2B758000948\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:13.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61702707-B600-49EF-8393-8144079C1C81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:13.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC9C11ED-9F06-4CEA-9808-36E3FF064E7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:13.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FC1CEF3-886E-4E6A-84BD-0991CF071173\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:14.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20C9A79A-8C56-4951-B420-D5969E637299\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:14.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D2AE2C0-2B2C-46BA-A013-FC6CAB05A747\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:14.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7F1818F-AC8D-4E7C-AFB3-1DC93C5D0C43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:14.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28DAA045-F5D4-4FB7-BAD3-1E390BA0DE91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:14.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1D1B42F-2EEB-40AD-8BF4-1C67AF850C32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:15.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86CACA5B-1C6D-4048-B744-D14B00BFEAA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:15.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4675B0D5-9944-4F0A-9FBC-8C1A3AE6E82B\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/96998\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1508\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1595\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://launchpad.net/bugs/1673569\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/96998\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1508\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1595\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://launchpad.net/bugs/1673569\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}" } }
RHSA-2017:1508
Vulnerability from csaf_redhat
Published
2017-06-19 18:28
Modified
2024-11-14 23:34
Summary
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update
Notes
Topic
An update for openstack-nova is now available for Red Hat OpenStack Platform 9.0 (Mitaka).
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.
The following packages have been upgraded to a later upstream version: openstack-nova (13.1.4). (BZ#1454627, BZ#1454628)
Security Fix(es):
* An information exposure issue was discovered in OpenStack Compute's exception_wrapper.py. Legacy notification exception contexts appearing in ERROR-level logs could include sensitive information such as account passwords and authorization tokens. (CVE-2017-7214)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-nova is now available for Red Hat OpenStack Platform 9.0 (Mitaka).\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.\n\nThe following packages have been upgraded to a later upstream version: openstack-nova (13.1.4). (BZ#1454627, BZ#1454628)\n\nSecurity Fix(es):\n\n* An information exposure issue was discovered in OpenStack Compute\u0027s exception_wrapper.py. Legacy notification exception contexts appearing in ERROR-level logs could include sensitive information such as account passwords and authorization tokens. (CVE-2017-7214)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1508", "url": "https://access.redhat.com/errata/RHSA-2017:1508" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1420877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420877" }, { "category": "external", "summary": "1421083", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421083" }, { "category": "external", "summary": "1425316", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1425316" }, { "category": "external", "summary": "1434844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434844" }, { "category": "external", "summary": "1448000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448000" }, { "category": "external", "summary": "1454627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1454627" }, { "category": "external", "summary": "1454628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1454628" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1508.json" } ], "title": "Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-14T23:34:45+00:00", "generator": { "date": "2024-11-14T23:34:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2017:1508", "initial_release_date": "2017-06-19T18:28:35+00:00", "revision_history": [ { "date": "2017-06-19T18:28:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-06-19T18:28:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T23:34:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 9.0", "product": { "name": "Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:9::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-api-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-api-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-api-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-nova-tests-1:13.1.4-1.el7ost.noarch", "product": { "name": "python-nova-tests-1:13.1.4-1.el7ost.noarch", "product_id": "python-nova-tests-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova-tests@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-nova-1:13.1.4-1.el7ost.noarch", "product": { "name": "python-nova-1:13.1.4-1.el7ost.noarch", "product_id": "python-nova-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-network-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-network-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-network-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-migration@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-common-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-common-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-common-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-console-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-console-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-console-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-1:13.1.4-1.el7ost.src", "product": { "name": "openstack-nova-1:13.1.4-1.el7ost.src", "product_id": "openstack-nova-1:13.1.4-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@13.1.4-1.el7ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:13.1.4-1.el7ost.src as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.src" }, "product_reference": "openstack-nova-1:13.1.4-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-api-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-api-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-cells-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-cert-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-common-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-common-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-compute-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-conductor-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-console-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-console-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-migration-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-migration-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-network-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-network-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:python-nova-1:13.1.4-1.el7ost.noarch" }, "product_reference": "python-nova-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-tests-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:python-nova-tests-1:13.1.4-1.el7ost.noarch" }, "product_reference": "python-nova-tests-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-7214", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1434844" } ], "notes": [ { "category": "description", "text": "An information exposure issue was discovered in OpenStack Compute\u0027s exception_wrapper.py. Legacy notification exception contexts appearing in ERROR-level logs could include sensitive information such as account passwords and authorization tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: Sensitive information included in legacy notification exception contexts", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.src", "7Server-RH7-RHOS-9.0:openstack-nova-api-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-common-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-console-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-network-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-nova-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-nova-tests-1:13.1.4-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7214" }, { "category": "external", "summary": "RHBZ#1434844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434844" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7214", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7214" } ], "release_date": "2017-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-19T18:28:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.src", "7Server-RH7-RHOS-9.0:openstack-nova-api-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-common-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-console-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-network-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-nova-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-nova-tests-1:13.1.4-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1508" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.src", "7Server-RH7-RHOS-9.0:openstack-nova-api-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-common-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-console-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-network-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-nova-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-nova-tests-1:13.1.4-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: Sensitive information included in legacy notification exception contexts" } ] }
rhsa-2017:1595
Vulnerability from csaf_redhat
Published
2017-06-28 14:54
Modified
2024-11-14 23:34
Summary
Red Hat Security Advisory: openstack-nova and python-novaclient security, bug fix, and enhancement update
Notes
Topic
An update for openstack-nova and python-novaclient is now available for Red Hat OpenStack Platform 10.0 (Newton).
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.
python-novaclient is the python client for the OpenStack Nova API. The client's Python API (the novaclient module) and command-line script (nova) both implement 100% of the OpenStack Nova API.
The following packages have been upgraded to a later upstream version: python-novaclient (6.0.0), openstack-nova (14.0.6). (BZ#1421265, BZ#1431802, BZ#1429924, BZ#1454629, BZ#1454630)
Security Fix(es):
* An information exposure issue was discovered in OpenStack Compute's exception_wrapper.py. Legacy notification exception contexts appearing in ERROR-level logs could include sensitive information such as account passwords and authorization tokens. (CVE-2017-7214)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-nova and python-novaclient is now available for Red Hat OpenStack Platform 10.0 (Newton).\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.\n\npython-novaclient is the python client for the OpenStack Nova API. The client\u0027s Python API (the novaclient module) and command-line script (nova) both implement 100% of the OpenStack Nova API.\n\nThe following packages have been upgraded to a later upstream version: python-novaclient (6.0.0), openstack-nova (14.0.6). (BZ#1421265, BZ#1431802, BZ#1429924, BZ#1454629, BZ#1454630)\n\nSecurity Fix(es):\n\n* An information exposure issue was discovered in OpenStack Compute\u0027s exception_wrapper.py. Legacy notification exception contexts appearing in ERROR-level logs could include sensitive information such as account passwords and authorization tokens. (CVE-2017-7214)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1595", "url": "https://access.redhat.com/errata/RHSA-2017:1595" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1420880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420880" }, { "category": "external", "summary": "1421265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421265" }, { "category": "external", "summary": "1429924", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429924" }, { "category": "external", "summary": "1431802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1431802" }, { "category": "external", "summary": "1434844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434844" }, { "category": "external", "summary": "1436266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1436266" }, { "category": "external", "summary": "1448002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448002" }, { "category": "external", "summary": "1454629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1454629" }, { "category": "external", "summary": "1454630", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1454630" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1595.json" } ], "title": "Red Hat Security Advisory: openstack-nova and python-novaclient security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-14T23:34:50+00:00", "generator": { "date": "2024-11-14T23:34:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2017:1595", "initial_release_date": "2017-06-28T14:54:29+00:00", "revision_history": [ { "date": "2017-06-28T14:54:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-06-28T14:54:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T23:34:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack 10.0 Tools for RHEL 7", "product": { "name": "OpenStack 10.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-10.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:10::el7" } } }, { "category": "product_name", "name": "OpenStack 10.0 Tools for RHEL 7", "product": { "name": "OpenStack 10.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-10.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:10::el7" } } }, { "category": "product_name", "name": "OpenStack 10.0 Tools for RHEL 7", "product": { "name": "OpenStack 10.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-10.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:10::el7" } } }, { "category": "product_name", "name": "Red Hat OpenStack Platform 10.0", "product": { "name": "Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:10::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-novaclient-1:6.0.0-3.el7ost.src", "product": { "name": "python-novaclient-1:6.0.0-3.el7ost.src", "product_id": "python-novaclient-1:6.0.0-3.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-novaclient@6.0.0-3.el7ost?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-1:14.0.6-2.el7ost.src", "product": { "name": "openstack-nova-1:14.0.6-2.el7ost.src", "product_id": "openstack-nova-1:14.0.6-2.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@14.0.6-2.el7ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-novaclient-1:6.0.0-3.el7ost.noarch", "product": { "name": "python-novaclient-1:6.0.0-3.el7ost.noarch", "product_id": "python-novaclient-1:6.0.0-3.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-novaclient@6.0.0-3.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-console-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-console-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-console-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-nova-tests-1:14.0.6-2.el7ost.noarch", "product": { "name": "python-nova-tests-1:14.0.6-2.el7ost.noarch", "product_id": "python-nova-tests-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova-tests@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-migration@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-nova-1:14.0.6-2.el7ost.noarch", "product": { "name": "python-nova-1:14.0.6-2.el7ost.noarch", "product_id": "python-nova-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-placement-api@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-network-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-network-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-network-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-common-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-common-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-common-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-api-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-api-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-api-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.noarch as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.noarch", "relates_to_product_reference": "7Client-RH7-RHOS-TOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.src as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.src", "relates_to_product_reference": "7Client-RH7-RHOS-TOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:14.0.6-2.el7ost.src as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.src" }, "product_reference": "openstack-nova-1:14.0.6-2.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-api-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-api-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-cells-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-cert-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-common-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-common-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-compute-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-conductor-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-console-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-console-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-migration-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-migration-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-network-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-network-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:python-nova-1:14.0.6-2.el7ost.noarch" }, "product_reference": "python-nova-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-tests-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:python-nova-tests-1:14.0.6-2.el7ost.noarch" }, "product_reference": "python-nova-tests-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.src as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.noarch as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-TOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.src as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-TOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.noarch as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.noarch", "relates_to_product_reference": "7Workstation-RH7-RHOS-TOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.src as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.src", "relates_to_product_reference": "7Workstation-RH7-RHOS-TOOLS-10.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-7214", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1434844" } ], "notes": [ { "category": "description", "text": "An information exposure issue was discovered in OpenStack Compute\u0027s exception_wrapper.py. Legacy notification exception contexts appearing in ERROR-level logs could include sensitive information such as account passwords and authorization tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: Sensitive information included in legacy notification exception contexts", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-nova-api-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-common-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-console-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-network-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-nova-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-nova-tests-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7214" }, { "category": "external", "summary": "RHBZ#1434844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434844" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7214", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7214" } ], "release_date": "2017-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-28T14:54:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-nova-api-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-common-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-console-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-network-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-nova-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-nova-tests-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-nova-api-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-common-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-console-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-network-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-nova-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-nova-tests-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: Sensitive information included in legacy notification exception contexts" } ] }
rhsa-2017_1595
Vulnerability from csaf_redhat
Published
2017-06-28 14:54
Modified
2024-11-14 23:34
Summary
Red Hat Security Advisory: openstack-nova and python-novaclient security, bug fix, and enhancement update
Notes
Topic
An update for openstack-nova and python-novaclient is now available for Red Hat OpenStack Platform 10.0 (Newton).
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.
python-novaclient is the python client for the OpenStack Nova API. The client's Python API (the novaclient module) and command-line script (nova) both implement 100% of the OpenStack Nova API.
The following packages have been upgraded to a later upstream version: python-novaclient (6.0.0), openstack-nova (14.0.6). (BZ#1421265, BZ#1431802, BZ#1429924, BZ#1454629, BZ#1454630)
Security Fix(es):
* An information exposure issue was discovered in OpenStack Compute's exception_wrapper.py. Legacy notification exception contexts appearing in ERROR-level logs could include sensitive information such as account passwords and authorization tokens. (CVE-2017-7214)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-nova and python-novaclient is now available for Red Hat OpenStack Platform 10.0 (Newton).\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.\n\npython-novaclient is the python client for the OpenStack Nova API. The client\u0027s Python API (the novaclient module) and command-line script (nova) both implement 100% of the OpenStack Nova API.\n\nThe following packages have been upgraded to a later upstream version: python-novaclient (6.0.0), openstack-nova (14.0.6). (BZ#1421265, BZ#1431802, BZ#1429924, BZ#1454629, BZ#1454630)\n\nSecurity Fix(es):\n\n* An information exposure issue was discovered in OpenStack Compute\u0027s exception_wrapper.py. Legacy notification exception contexts appearing in ERROR-level logs could include sensitive information such as account passwords and authorization tokens. (CVE-2017-7214)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1595", "url": "https://access.redhat.com/errata/RHSA-2017:1595" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1420880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420880" }, { "category": "external", "summary": "1421265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421265" }, { "category": "external", "summary": "1429924", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429924" }, { "category": "external", "summary": "1431802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1431802" }, { "category": "external", "summary": "1434844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434844" }, { "category": "external", "summary": "1436266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1436266" }, { "category": "external", "summary": "1448002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448002" }, { "category": "external", "summary": "1454629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1454629" }, { "category": "external", "summary": "1454630", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1454630" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1595.json" } ], "title": "Red Hat Security Advisory: openstack-nova and python-novaclient security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-14T23:34:50+00:00", "generator": { "date": "2024-11-14T23:34:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2017:1595", "initial_release_date": "2017-06-28T14:54:29+00:00", "revision_history": [ { "date": "2017-06-28T14:54:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-06-28T14:54:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T23:34:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack 10.0 Tools for RHEL 7", "product": { "name": "OpenStack 10.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-10.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:10::el7" } } }, { "category": "product_name", "name": "OpenStack 10.0 Tools for RHEL 7", "product": { "name": "OpenStack 10.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-10.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:10::el7" } } }, { "category": "product_name", "name": "OpenStack 10.0 Tools for RHEL 7", "product": { "name": "OpenStack 10.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-10.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:10::el7" } } }, { "category": "product_name", "name": "Red Hat OpenStack Platform 10.0", "product": { "name": "Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:10::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-novaclient-1:6.0.0-3.el7ost.src", "product": { "name": "python-novaclient-1:6.0.0-3.el7ost.src", "product_id": "python-novaclient-1:6.0.0-3.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-novaclient@6.0.0-3.el7ost?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-1:14.0.6-2.el7ost.src", "product": { "name": "openstack-nova-1:14.0.6-2.el7ost.src", "product_id": "openstack-nova-1:14.0.6-2.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@14.0.6-2.el7ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-novaclient-1:6.0.0-3.el7ost.noarch", "product": { "name": "python-novaclient-1:6.0.0-3.el7ost.noarch", "product_id": "python-novaclient-1:6.0.0-3.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-novaclient@6.0.0-3.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-console-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-console-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-console-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-nova-tests-1:14.0.6-2.el7ost.noarch", "product": { "name": "python-nova-tests-1:14.0.6-2.el7ost.noarch", "product_id": "python-nova-tests-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova-tests@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-migration@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-nova-1:14.0.6-2.el7ost.noarch", "product": { "name": "python-nova-1:14.0.6-2.el7ost.noarch", "product_id": "python-nova-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-placement-api@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-network-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-network-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-network-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-common-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-common-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-common-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-api-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-api-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-api-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.noarch as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.noarch", "relates_to_product_reference": "7Client-RH7-RHOS-TOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.src as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.src", "relates_to_product_reference": "7Client-RH7-RHOS-TOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:14.0.6-2.el7ost.src as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.src" }, "product_reference": "openstack-nova-1:14.0.6-2.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-api-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-api-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-cells-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-cert-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-common-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-common-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-compute-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-conductor-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-console-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-console-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-migration-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-migration-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-network-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-network-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:python-nova-1:14.0.6-2.el7ost.noarch" }, "product_reference": "python-nova-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-tests-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:python-nova-tests-1:14.0.6-2.el7ost.noarch" }, "product_reference": "python-nova-tests-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.src as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.noarch as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-TOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.src as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-TOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.noarch as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.noarch", "relates_to_product_reference": "7Workstation-RH7-RHOS-TOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.src as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.src", "relates_to_product_reference": "7Workstation-RH7-RHOS-TOOLS-10.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-7214", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1434844" } ], "notes": [ { "category": "description", "text": "An information exposure issue was discovered in OpenStack Compute\u0027s exception_wrapper.py. Legacy notification exception contexts appearing in ERROR-level logs could include sensitive information such as account passwords and authorization tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: Sensitive information included in legacy notification exception contexts", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-nova-api-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-common-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-console-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-network-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-nova-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-nova-tests-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7214" }, { "category": "external", "summary": "RHBZ#1434844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434844" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7214", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7214" } ], "release_date": "2017-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-28T14:54:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-nova-api-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-common-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-console-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-network-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-nova-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-nova-tests-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-nova-api-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-common-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-console-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-network-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-nova-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-nova-tests-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: Sensitive information included in legacy notification exception contexts" } ] }
RHSA-2017:1595
Vulnerability from csaf_redhat
Published
2017-06-28 14:54
Modified
2024-11-14 23:34
Summary
Red Hat Security Advisory: openstack-nova and python-novaclient security, bug fix, and enhancement update
Notes
Topic
An update for openstack-nova and python-novaclient is now available for Red Hat OpenStack Platform 10.0 (Newton).
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.
python-novaclient is the python client for the OpenStack Nova API. The client's Python API (the novaclient module) and command-line script (nova) both implement 100% of the OpenStack Nova API.
The following packages have been upgraded to a later upstream version: python-novaclient (6.0.0), openstack-nova (14.0.6). (BZ#1421265, BZ#1431802, BZ#1429924, BZ#1454629, BZ#1454630)
Security Fix(es):
* An information exposure issue was discovered in OpenStack Compute's exception_wrapper.py. Legacy notification exception contexts appearing in ERROR-level logs could include sensitive information such as account passwords and authorization tokens. (CVE-2017-7214)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-nova and python-novaclient is now available for Red Hat OpenStack Platform 10.0 (Newton).\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.\n\npython-novaclient is the python client for the OpenStack Nova API. The client\u0027s Python API (the novaclient module) and command-line script (nova) both implement 100% of the OpenStack Nova API.\n\nThe following packages have been upgraded to a later upstream version: python-novaclient (6.0.0), openstack-nova (14.0.6). (BZ#1421265, BZ#1431802, BZ#1429924, BZ#1454629, BZ#1454630)\n\nSecurity Fix(es):\n\n* An information exposure issue was discovered in OpenStack Compute\u0027s exception_wrapper.py. Legacy notification exception contexts appearing in ERROR-level logs could include sensitive information such as account passwords and authorization tokens. (CVE-2017-7214)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1595", "url": "https://access.redhat.com/errata/RHSA-2017:1595" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1420880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420880" }, { "category": "external", "summary": "1421265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421265" }, { "category": "external", "summary": "1429924", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429924" }, { "category": "external", "summary": "1431802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1431802" }, { "category": "external", "summary": "1434844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434844" }, { "category": "external", "summary": "1436266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1436266" }, { "category": "external", "summary": "1448002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448002" }, { "category": "external", "summary": "1454629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1454629" }, { "category": "external", "summary": "1454630", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1454630" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1595.json" } ], "title": "Red Hat Security Advisory: openstack-nova and python-novaclient security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-14T23:34:50+00:00", "generator": { "date": "2024-11-14T23:34:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2017:1595", "initial_release_date": "2017-06-28T14:54:29+00:00", "revision_history": [ { "date": "2017-06-28T14:54:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-06-28T14:54:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T23:34:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenStack 10.0 Tools for RHEL 7", "product": { "name": "OpenStack 10.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-10.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:10::el7" } } }, { "category": "product_name", "name": "OpenStack 10.0 Tools for RHEL 7", "product": { "name": "OpenStack 10.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-10.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:10::el7" } } }, { "category": "product_name", "name": "OpenStack 10.0 Tools for RHEL 7", "product": { "name": "OpenStack 10.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-10.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:10::el7" } } }, { "category": "product_name", "name": "Red Hat OpenStack Platform 10.0", "product": { "name": "Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:10::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-novaclient-1:6.0.0-3.el7ost.src", "product": { "name": "python-novaclient-1:6.0.0-3.el7ost.src", "product_id": "python-novaclient-1:6.0.0-3.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-novaclient@6.0.0-3.el7ost?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-1:14.0.6-2.el7ost.src", "product": { "name": "openstack-nova-1:14.0.6-2.el7ost.src", "product_id": "openstack-nova-1:14.0.6-2.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@14.0.6-2.el7ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-novaclient-1:6.0.0-3.el7ost.noarch", "product": { "name": "python-novaclient-1:6.0.0-3.el7ost.noarch", "product_id": "python-novaclient-1:6.0.0-3.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-novaclient@6.0.0-3.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-console-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-console-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-console-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-nova-tests-1:14.0.6-2.el7ost.noarch", "product": { "name": "python-nova-tests-1:14.0.6-2.el7ost.noarch", "product_id": "python-nova-tests-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova-tests@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-migration@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-nova-1:14.0.6-2.el7ost.noarch", "product": { "name": "python-nova-1:14.0.6-2.el7ost.noarch", "product_id": "python-nova-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-placement-api@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-network-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-network-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-network-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-common-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-common-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-common-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-api-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-api-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-api-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "product_id": "openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@14.0.6-2.el7ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.noarch as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.noarch", "relates_to_product_reference": "7Client-RH7-RHOS-TOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.src as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.src", "relates_to_product_reference": "7Client-RH7-RHOS-TOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:14.0.6-2.el7ost.src as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.src" }, "product_reference": "openstack-nova-1:14.0.6-2.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-api-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-api-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-cells-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-cert-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-common-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-common-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-compute-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-conductor-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-console-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-console-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-migration-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-migration-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-network-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-network-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch" }, "product_reference": "openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:python-nova-1:14.0.6-2.el7ost.noarch" }, "product_reference": "python-nova-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-tests-1:14.0.6-2.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:python-nova-tests-1:14.0.6-2.el7ost.noarch" }, "product_reference": "python-nova-tests-1:14.0.6-2.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.src as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.noarch as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-TOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.src as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-TOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.noarch as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.noarch", "relates_to_product_reference": "7Workstation-RH7-RHOS-TOOLS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-novaclient-1:6.0.0-3.el7ost.src as a component of OpenStack 10.0 Tools for RHEL 7", "product_id": "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" }, "product_reference": "python-novaclient-1:6.0.0-3.el7ost.src", "relates_to_product_reference": "7Workstation-RH7-RHOS-TOOLS-10.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-7214", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1434844" } ], "notes": [ { "category": "description", "text": "An information exposure issue was discovered in OpenStack Compute\u0027s exception_wrapper.py. Legacy notification exception contexts appearing in ERROR-level logs could include sensitive information such as account passwords and authorization tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: Sensitive information included in legacy notification exception contexts", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-nova-api-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-common-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-console-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-network-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-nova-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-nova-tests-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7214" }, { "category": "external", "summary": "RHBZ#1434844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434844" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7214", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7214" } ], "release_date": "2017-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-28T14:54:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-nova-api-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-common-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-console-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-network-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-nova-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-nova-tests-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Client-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-1:14.0.6-2.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-nova-api-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-cells-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-cert-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-common-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-compute-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-conductor-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-console-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-migration-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-network-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-novncproxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-placement-api-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-scheduler-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-serialproxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-nova-spicehtml5proxy-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-nova-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-nova-tests-1:14.0.6-2.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-10.0:python-novaclient-1:6.0.0-3.el7ost.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: Sensitive information included in legacy notification exception contexts" } ] }
rhsa-2017:1508
Vulnerability from csaf_redhat
Published
2017-06-19 18:28
Modified
2024-11-14 23:34
Summary
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update
Notes
Topic
An update for openstack-nova is now available for Red Hat OpenStack Platform 9.0 (Mitaka).
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.
The following packages have been upgraded to a later upstream version: openstack-nova (13.1.4). (BZ#1454627, BZ#1454628)
Security Fix(es):
* An information exposure issue was discovered in OpenStack Compute's exception_wrapper.py. Legacy notification exception contexts appearing in ERROR-level logs could include sensitive information such as account passwords and authorization tokens. (CVE-2017-7214)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-nova is now available for Red Hat OpenStack Platform 9.0 (Mitaka).\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.\n\nThe following packages have been upgraded to a later upstream version: openstack-nova (13.1.4). (BZ#1454627, BZ#1454628)\n\nSecurity Fix(es):\n\n* An information exposure issue was discovered in OpenStack Compute\u0027s exception_wrapper.py. Legacy notification exception contexts appearing in ERROR-level logs could include sensitive information such as account passwords and authorization tokens. (CVE-2017-7214)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1508", "url": "https://access.redhat.com/errata/RHSA-2017:1508" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1420877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420877" }, { "category": "external", "summary": "1421083", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421083" }, { "category": "external", "summary": "1425316", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1425316" }, { "category": "external", "summary": "1434844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434844" }, { "category": "external", "summary": "1448000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448000" }, { "category": "external", "summary": "1454627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1454627" }, { "category": "external", "summary": "1454628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1454628" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1508.json" } ], "title": "Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-14T23:34:45+00:00", "generator": { "date": "2024-11-14T23:34:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2017:1508", "initial_release_date": "2017-06-19T18:28:35+00:00", "revision_history": [ { "date": "2017-06-19T18:28:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-06-19T18:28:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T23:34:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 9.0", "product": { "name": "Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:9::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-api-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-api-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-api-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-nova-tests-1:13.1.4-1.el7ost.noarch", "product": { "name": "python-nova-tests-1:13.1.4-1.el7ost.noarch", "product_id": "python-nova-tests-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova-tests@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-nova-1:13.1.4-1.el7ost.noarch", "product": { "name": "python-nova-1:13.1.4-1.el7ost.noarch", "product_id": "python-nova-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-network-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-network-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-network-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-migration@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-common-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-common-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-common-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-console-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-console-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-console-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-1:13.1.4-1.el7ost.src", "product": { "name": "openstack-nova-1:13.1.4-1.el7ost.src", "product_id": "openstack-nova-1:13.1.4-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@13.1.4-1.el7ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:13.1.4-1.el7ost.src as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.src" }, "product_reference": "openstack-nova-1:13.1.4-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-api-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-api-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-cells-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-cert-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-common-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-common-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-compute-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-conductor-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-console-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-console-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-migration-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-migration-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-network-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-network-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:python-nova-1:13.1.4-1.el7ost.noarch" }, "product_reference": "python-nova-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-tests-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:python-nova-tests-1:13.1.4-1.el7ost.noarch" }, "product_reference": "python-nova-tests-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-7214", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1434844" } ], "notes": [ { "category": "description", "text": "An information exposure issue was discovered in OpenStack Compute\u0027s exception_wrapper.py. Legacy notification exception contexts appearing in ERROR-level logs could include sensitive information such as account passwords and authorization tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: Sensitive information included in legacy notification exception contexts", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.src", "7Server-RH7-RHOS-9.0:openstack-nova-api-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-common-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-console-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-network-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-nova-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-nova-tests-1:13.1.4-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7214" }, { "category": "external", "summary": "RHBZ#1434844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434844" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7214", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7214" } ], "release_date": "2017-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-19T18:28:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.src", "7Server-RH7-RHOS-9.0:openstack-nova-api-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-common-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-console-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-network-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-nova-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-nova-tests-1:13.1.4-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1508" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.src", "7Server-RH7-RHOS-9.0:openstack-nova-api-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-common-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-console-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-network-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-nova-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-nova-tests-1:13.1.4-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: Sensitive information included in legacy notification exception contexts" } ] }
rhsa-2017_1508
Vulnerability from csaf_redhat
Published
2017-06-19 18:28
Modified
2024-11-14 23:34
Summary
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update
Notes
Topic
An update for openstack-nova is now available for Red Hat OpenStack Platform 9.0 (Mitaka).
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.
The following packages have been upgraded to a later upstream version: openstack-nova (13.1.4). (BZ#1454627, BZ#1454628)
Security Fix(es):
* An information exposure issue was discovered in OpenStack Compute's exception_wrapper.py. Legacy notification exception contexts appearing in ERROR-level logs could include sensitive information such as account passwords and authorization tokens. (CVE-2017-7214)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-nova is now available for Red Hat OpenStack Platform 9.0 (Mitaka).\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.\n\nThe following packages have been upgraded to a later upstream version: openstack-nova (13.1.4). (BZ#1454627, BZ#1454628)\n\nSecurity Fix(es):\n\n* An information exposure issue was discovered in OpenStack Compute\u0027s exception_wrapper.py. Legacy notification exception contexts appearing in ERROR-level logs could include sensitive information such as account passwords and authorization tokens. (CVE-2017-7214)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1508", "url": "https://access.redhat.com/errata/RHSA-2017:1508" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1420877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420877" }, { "category": "external", "summary": "1421083", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421083" }, { "category": "external", "summary": "1425316", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1425316" }, { "category": "external", "summary": "1434844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434844" }, { "category": "external", "summary": "1448000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448000" }, { "category": "external", "summary": "1454627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1454627" }, { "category": "external", "summary": "1454628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1454628" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1508.json" } ], "title": "Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-14T23:34:45+00:00", "generator": { "date": "2024-11-14T23:34:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2017:1508", "initial_release_date": "2017-06-19T18:28:35+00:00", "revision_history": [ { "date": "2017-06-19T18:28:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-06-19T18:28:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T23:34:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 9.0", "product": { "name": "Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:9::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cells@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-api-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-api-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-api-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-nova-tests-1:13.1.4-1.el7ost.noarch", "product": { "name": "python-nova-tests-1:13.1.4-1.el7ost.noarch", "product_id": "python-nova-tests-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova-tests@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-nova-1:13.1.4-1.el7ost.noarch", "product": { "name": "python-nova-1:13.1.4-1.el7ost.noarch", "product_id": "python-nova-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nova@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-network-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-network-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-network-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-network@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-migration@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-cert@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-common-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-common-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-common-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-console-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-console-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-console-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "product": { "name": "openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "product_id": "openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@13.1.4-1.el7ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-1:13.1.4-1.el7ost.src", "product": { "name": "openstack-nova-1:13.1.4-1.el7ost.src", "product_id": "openstack-nova-1:13.1.4-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@13.1.4-1.el7ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:13.1.4-1.el7ost.src as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.src" }, "product_reference": "openstack-nova-1:13.1.4-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-api-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-api-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cells-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-cells-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-cert-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-cert-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-common-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-common-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-compute-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-conductor-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-console-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-console-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-migration-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-migration-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-network-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-network-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-network-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch" }, "product_reference": "openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:python-nova-1:13.1.4-1.el7ost.noarch" }, "product_reference": "python-nova-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-nova-tests-1:13.1.4-1.el7ost.noarch as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:python-nova-tests-1:13.1.4-1.el7ost.noarch" }, "product_reference": "python-nova-tests-1:13.1.4-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-7214", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1434844" } ], "notes": [ { "category": "description", "text": "An information exposure issue was discovered in OpenStack Compute\u0027s exception_wrapper.py. Legacy notification exception contexts appearing in ERROR-level logs could include sensitive information such as account passwords and authorization tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: Sensitive information included in legacy notification exception contexts", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.src", "7Server-RH7-RHOS-9.0:openstack-nova-api-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-common-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-console-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-network-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-nova-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-nova-tests-1:13.1.4-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7214" }, { "category": "external", "summary": "RHBZ#1434844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434844" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7214", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7214" } ], "release_date": "2017-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-19T18:28:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.src", "7Server-RH7-RHOS-9.0:openstack-nova-api-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-common-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-console-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-network-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-nova-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-nova-tests-1:13.1.4-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1508" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-1:13.1.4-1.el7ost.src", "7Server-RH7-RHOS-9.0:openstack-nova-api-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-cells-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-cert-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-common-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-compute-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-conductor-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-console-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-migration-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-network-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-novncproxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-scheduler-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-serialproxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:openstack-nova-spicehtml5proxy-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-nova-1:13.1.4-1.el7ost.noarch", "7Server-RH7-RHOS-9.0:python-nova-tests-1:13.1.4-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: Sensitive information included in legacy notification exception contexts" } ] }
cve-2017-7214
Vulnerability from fkie_nvd
Published
2017-03-21 18:59
Modified
2024-11-21 03:31
Severity ?
Summary
An issue was discovered in exception_wrapper.py in OpenStack Nova 13.x through 13.1.3, 14.x through 14.0.4, and 15.x through 15.0.1. Legacy notification exception contexts appearing in ERROR level logs may include sensitive information such as account passwords and authorization tokens.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.securityfocus.com/bid/96998 | Third Party Advisory, VDB Entry | |
cve@mitre.org | https://access.redhat.com/errata/RHSA-2017:1508 | ||
cve@mitre.org | https://access.redhat.com/errata/RHSA-2017:1595 | ||
cve@mitre.org | https://launchpad.net/bugs/1673569 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/96998 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2017:1508 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2017:1595 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://launchpad.net/bugs/1673569 | Patch, Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:nova:13.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "BF818F64-06A3-4B6F-84DA-ACA0487D4A87", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:nova:13.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B647430-A8A7-4ABE-957E-E2B758000948", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:nova:13.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "61702707-B600-49EF-8393-8144079C1C81", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:nova:13.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "AC9C11ED-9F06-4CEA-9808-36E3FF064E7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:nova:13.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "6FC1CEF3-886E-4E6A-84BD-0991CF071173", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:nova:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "20C9A79A-8C56-4951-B420-D5969E637299", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:nova:14.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "6D2AE2C0-2B2C-46BA-A013-FC6CAB05A747", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:nova:14.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "E7F1818F-AC8D-4E7C-AFB3-1DC93C5D0C43", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:nova:14.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "28DAA045-F5D4-4FB7-BAD3-1E390BA0DE91", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:nova:14.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "B1D1B42F-2EEB-40AD-8BF4-1C67AF850C32", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:nova:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "86CACA5B-1C6D-4048-B744-D14B00BFEAA0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:nova:15.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "4675B0D5-9944-4F0A-9FBC-8C1A3AE6E82B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in exception_wrapper.py in OpenStack Nova 13.x through 13.1.3, 14.x through 14.0.4, and 15.x through 15.0.1. Legacy notification exception contexts appearing in ERROR level logs may include sensitive information such as account passwords and authorization tokens." }, { "lang": "es", "value": "Un problema ha sido descubierto en exception_wrapper.py en OpenStack Nova 13.x en versiones hasta 13.1.3, 14.x en versiones hasta 14.0.4 y 15.x en versiones hasta 15.0.1. Los contextos de legado excepci\u00f3n de notificaci\u00f3n que aparecen en los registros de nivel de ERROR pueden incluir informaci\u00f3n confidencial como contrase\u00f1as de cuenta y tokens de autorizaci\u00f3n." } ], "id": "CVE-2017-7214", "lastModified": "2024-11-21T03:31:23.147", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-03-21T18:59:00.167", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96998" }, { "source": "cve@mitre.org", "url": "https://access.redhat.com/errata/RHSA-2017:1508" }, { "source": "cve@mitre.org", "url": "https://access.redhat.com/errata/RHSA-2017:1595" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://launchpad.net/bugs/1673569" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96998" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2017:1508" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2017:1595" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://launchpad.net/bugs/1673569" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-f4g4-cj8f-3cr9
Vulnerability from github
Published
2022-05-14 03:53
Modified
2024-05-14 21:13
Severity ?
Summary
OpenStack Nova logs sensitive context from notification exceptions
Details
An issue was discovered in exception_wrapper.py in OpenStack Nova 13.x through 13.1.3, 14.x through 14.0.4, and 15.x through 15.0.1. Legacy notification exception contexts appearing in ERROR level logs may include sensitive information such as account passwords and authorization tokens.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "nova" }, "ranges": [ { "events": [ { "introduced": "13.0.0" }, { "fixed": "13.1.4" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "nova" }, "ranges": [ { "events": [ { "introduced": "14.0.0" }, { "fixed": "14.0.5" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "nova" }, "ranges": [ { "events": [ { "introduced": "15.0.1" }, { "fixed": "15.0.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2017-7214" ], "database_specific": { "cwe_ids": [ "CWE-532" ], "github_reviewed": true, "github_reviewed_at": "2024-05-14T21:13:46Z", "nvd_published_at": "2017-03-21T18:59:00Z", "severity": "CRITICAL" }, "details": "An issue was discovered in exception_wrapper.py in OpenStack Nova 13.x through 13.1.3, 14.x through 14.0.4, and 15.x through 15.0.1. Legacy notification exception contexts appearing in ERROR level logs may include sensitive information such as account passwords and authorization tokens.", "id": "GHSA-f4g4-cj8f-3cr9", "modified": "2024-05-14T21:13:46Z", "published": "2022-05-14T03:53:47Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7214" }, { "type": "WEB", "url": "https://github.com/openstack/nova/commit/3f985f1eda6f29180878a3d21c20c5057179486a" }, { "type": "WEB", "url": "https://github.com/openstack/nova/commit/acb19160d4d348e29a21ad57c61c7369352c4d1c" }, { "type": "WEB", "url": "https://github.com/openstack/nova/commit/c2c91ce44592fc5dc2aacee1cf7f5b5cfd2e9a0a" }, { "type": "WEB", "url": "https://github.com/openstack/nova/commit/e193201fa1de5b08b29adefd8c149935c5529598" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:1508" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:1595" }, { "type": "PACKAGE", "url": "https://github.com/openstack/nova" }, { "type": "WEB", "url": "https://launchpad.net/bugs/1673569" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/96998" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "OpenStack Nova logs sensitive context from notification exceptions" }
gsd-2017-7214
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
An issue was discovered in exception_wrapper.py in OpenStack Nova 13.x through 13.1.3, 14.x through 14.0.4, and 15.x through 15.0.1. Legacy notification exception contexts appearing in ERROR level logs may include sensitive information such as account passwords and authorization tokens.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2017-7214", "description": "An issue was discovered in exception_wrapper.py in OpenStack Nova 13.x through 13.1.3, 14.x through 14.0.4, and 15.x through 15.0.1. Legacy notification exception contexts appearing in ERROR level logs may include sensitive information such as account passwords and authorization tokens.", "id": "GSD-2017-7214", "references": [ "https://www.suse.com/security/cve/CVE-2017-7214.html", "https://access.redhat.com/errata/RHSA-2017:1595", "https://access.redhat.com/errata/RHSA-2017:1508" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-7214" ], "details": "An issue was discovered in exception_wrapper.py in OpenStack Nova 13.x through 13.1.3, 14.x through 14.0.4, and 15.x through 15.0.1. Legacy notification exception contexts appearing in ERROR level logs may include sensitive information such as account passwords and authorization tokens.", "id": "GSD-2017-7214", "modified": "2023-12-13T01:21:07.076518Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-7214", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in exception_wrapper.py in OpenStack Nova 13.x through 13.1.3, 14.x through 14.0.4, and 15.x through 15.0.1. Legacy notification exception contexts appearing in ERROR level logs may include sensitive information such as account passwords and authorization tokens." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:1595", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1595" }, { "name": "96998", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96998" }, { "name": "https://launchpad.net/bugs/1673569", "refsource": "CONFIRM", "url": "https://launchpad.net/bugs/1673569" }, { "name": "RHSA-2017:1508", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1508" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openstack:nova:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:nova:15.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:nova:13.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:nova:13.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:nova:14.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:nova:14.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:nova:14.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:nova:13.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:nova:14.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:nova:14.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:nova:13.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:nova:13.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-7214" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in exception_wrapper.py in OpenStack Nova 13.x through 13.1.3, 14.x through 14.0.4, and 15.x through 15.0.1. Legacy notification exception contexts appearing in ERROR level logs may include sensitive information such as account passwords and authorization tokens." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-532" } ] } ] }, "references": { "reference_data": [ { "name": "https://launchpad.net/bugs/1673569", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://launchpad.net/bugs/1673569" }, { "name": "96998", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96998" }, { "name": "RHSA-2017:1595", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2017:1595" }, { "name": "RHSA-2017:1508", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2017:1508" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": true, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2018-01-05T02:31Z", "publishedDate": "2017-03-21T18:59Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.