Action not permitted
Modal body text goes here.
cve-2021-3654
Vulnerability from cvelistv5
Published
2022-03-02 00:00
Modified
2024-08-03 17:01
Severity ?
EPSS score ?
Summary
A vulnerability was found in openstack-nova's console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugs.launchpad.net/nova/+bug/1927677 | Exploit, Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://bugs.python.org/issue32084 | Patch, Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1961439 | Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://opendev.org/openstack/nova/commit/04d48527b62a35d912f93bc75613a6cca606df66 | Patch, Vendor Advisory | |
secalert@redhat.com | https://opendev.org/openstack/nova/commit/8906552cfc2525a44251d4cf313ece61e57251eb | Patch, Vendor Advisory | |
secalert@redhat.com | https://security.gentoo.org/glsa/202305-02 | ||
secalert@redhat.com | https://security.openstack.org/ossa/OSSA-2021-002.html | Patch, Vendor Advisory | |
secalert@redhat.com | https://www.openwall.com/lists/oss-security/2021/07/29/2 | Mailing List, Patch, Third Party Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
n/a | openstack-nova |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:01:07.959Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://security.openstack.org/ossa/OSSA-2021-002.html" }, { "tags": [ "x_transferred" ], "url": "https://bugs.launchpad.net/nova/+bug/1927677" }, { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2021/07/29/2" }, { "tags": [ "x_transferred" ], "url": "https://bugs.python.org/issue32084" }, { "tags": [ "x_transferred" ], "url": "https://opendev.org/openstack/nova/commit/04d48527b62a35d912f93bc75613a6cca606df66" }, { "tags": [ "x_transferred" ], "url": "https://opendev.org/openstack/nova/commit/8906552cfc2525a44251d4cf313ece61e57251eb" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961439" }, { "name": "GLSA-202305-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "openstack-nova", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Affects - Nova: \u003c21.2.3, \u003e=22.0.0 \u003c22.2.3, \u003e=23.0.0 \u003c23.0.3 | Fixed-In 21.2.3, 22.3.0, and 23.1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in openstack-nova\u0027s console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-601", "description": "CWE-601 - URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-03T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://security.openstack.org/ossa/OSSA-2021-002.html" }, { "url": "https://bugs.launchpad.net/nova/+bug/1927677" }, { "url": "https://www.openwall.com/lists/oss-security/2021/07/29/2" }, { "url": "https://bugs.python.org/issue32084" }, { "url": "https://opendev.org/openstack/nova/commit/04d48527b62a35d912f93bc75613a6cca606df66" }, { "url": "https://opendev.org/openstack/nova/commit/8906552cfc2525a44251d4cf313ece61e57251eb" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961439" }, { "name": "GLSA-202305-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-02" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-3654", "datePublished": "2022-03-02T00:00:00", "dateReserved": "2021-07-20T00:00:00", "dateUpdated": "2024-08-03T17:01:07.959Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-3654\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2022-03-02T23:15:08.730\",\"lastModified\":\"2023-05-03T11:15:10.790\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability was found in openstack-nova\u0027s console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado una vulnerabilidad en el proxy de consola de openstack-nova, noVNC. Mediante el dise\u00f1o de una URL maliciosa, noVNC puede ser redirigido a cualquier URL deseada\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:P/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":4.9,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-601\"}]},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-601\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"21.2.3\",\"matchCriteriaId\":\"0A99696E-FCFF-4062-8366-DE5A4BAD3D0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"22.0.0\",\"versionEndExcluding\":\"22.2.3\",\"matchCriteriaId\":\"CBF7F6B1-7A2D-42F6-88CC-162AB964F38D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"23.0.0\",\"versionEndExcluding\":\"23.0.3\",\"matchCriteriaId\":\"528D1C49-1D96-4D38-B4DF-7B428ACA12CE\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack_platform:16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCC81071-B46D-4F5D-AC25-B4A4CCC20C73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack_platform:16.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B3000D2-35DF-4A93-9FC0-1AD3AB8349B8\"}]}]}],\"references\":[{\"url\":\"https://bugs.launchpad.net/nova/+bug/1927677\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://bugs.python.org/issue32084\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1961439\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://opendev.org/openstack/nova/commit/04d48527b62a35d912f93bc75613a6cca606df66\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://opendev.org/openstack/nova/commit/8906552cfc2525a44251d4cf313ece61e57251eb\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202305-02\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://security.openstack.org/ossa/OSSA-2021-002.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2021/07/29/2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]}]}}" } }
ghsa-vqp6-j452-j6wp
Vulnerability from github
Published
2022-03-04 00:00
Modified
2022-03-11 22:27
Severity ?
Summary
Open Redirect in CPython that affects users of OpenStack Nova
Details
A vulnerability was found in CPython which is used by openstack-nova's console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "nova" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "21.2.3" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "nova" }, "ranges": [ { "events": [ { "introduced": "22.0.0" }, { "fixed": "22.2.3" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "nova" }, "ranges": [ { "events": [ { "introduced": "23.0.0" }, { "fixed": "23.0.3" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2021-3654" ], "database_specific": { "cwe_ids": [ "CWE-601" ], "github_reviewed": true, "github_reviewed_at": "2022-03-11T22:27:18Z", "nvd_published_at": "2022-03-02T23:15:00Z", "severity": "MODERATE" }, "details": "A vulnerability was found in CPython which is used by openstack-nova\u0027s console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL.", "id": "GHSA-vqp6-j452-j6wp", "modified": "2022-03-11T22:27:18Z", "published": "2022-03-04T00:00:22Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3654" }, { "type": "WEB", "url": "https://bugs.launchpad.net/nova/+bug/1927677" }, { "type": "WEB", "url": "https://bugs.python.org/issue32084" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961439" }, { "type": "PACKAGE", "url": "https://opendev.org/openstack/nova" }, { "type": "WEB", "url": "https://opendev.org/openstack/nova/commit/04d48527b62a35d912f93bc75613a6cca606df66" }, { "type": "WEB", "url": "https://opendev.org/openstack/nova/commit/8906552cfc2525a44251d4cf313ece61e57251eb" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202305-02" }, { "type": "WEB", "url": "https://security.openstack.org/ossa/OSSA-2021-002.html" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2021/07/29/2" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "type": "CVSS_V3" } ], "summary": "Open Redirect in CPython that affects users of OpenStack Nova" }
gsd-2021-3654
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A vulnerability was found in openstack-nova's console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-3654", "description": "A vulnerability was found in openstack-nova\u0027s console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL.", "id": "GSD-2021-3654", "references": [ "https://www.suse.com/security/cve/CVE-2021-3654.html", "https://access.redhat.com/errata/RHSA-2022:0983", "https://access.redhat.com/errata/RHSA-2022:0999", "https://ubuntu.com/security/CVE-2021-3654" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-3654" ], "details": "A vulnerability was found in openstack-nova\u0027s console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL.", "id": "GSD-2021-3654", "modified": "2023-12-13T01:23:34.762657Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3654", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "openstack-nova", "version": { "version_data": [ { "version_value": "Affects - Nova: \u003c21.2.3, \u003e=22.0.0 \u003c22.2.3, \u003e=23.0.0 \u003c23.0.3 | Fixed-In 21.2.3, 22.3.0, and 23.1.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability was found in openstack-nova\u0027s console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-601 - URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://security.openstack.org/ossa/OSSA-2021-002.html", "refsource": "MISC", "url": "https://security.openstack.org/ossa/OSSA-2021-002.html" }, { "name": "https://bugs.launchpad.net/nova/+bug/1927677", "refsource": "MISC", "url": "https://bugs.launchpad.net/nova/+bug/1927677" }, { "name": "https://www.openwall.com/lists/oss-security/2021/07/29/2", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2021/07/29/2" }, { "name": "https://bugs.python.org/issue32084", "refsource": "MISC", "url": "https://bugs.python.org/issue32084" }, { "name": "https://opendev.org/openstack/nova/commit/04d48527b62a35d912f93bc75613a6cca606df66", "refsource": "MISC", "url": "https://opendev.org/openstack/nova/commit/04d48527b62a35d912f93bc75613a6cca606df66" }, { "name": "https://opendev.org/openstack/nova/commit/8906552cfc2525a44251d4cf313ece61e57251eb", "refsource": "MISC", "url": "https://opendev.org/openstack/nova/commit/8906552cfc2525a44251d4cf313ece61e57251eb" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1961439", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961439" }, { "name": "GLSA-202305-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202305-02" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c21.2.3||\u003e=22.0.0,\u003c22.2.3||\u003e=23.0.0,\u003c23.0.3", "affected_versions": "All versions before 21.2.3, all versions starting from 22.0.0 before 22.2.3, all versions starting from 23.0.0 before 23.0.3", "cvss_v2": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "cwe_ids": [ "CWE-1035", "CWE-601", "CWE-937" ], "date": "2022-03-11", "description": "A vulnerability was found in openstack-nova\u0027s console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL.", "fixed_versions": [ "21.2.3", "22.2.3", "23.0.3" ], "identifier": "CVE-2021-3654", "identifiers": [ "GHSA-vqp6-j452-j6wp", "CVE-2021-3654" ], "not_impacted": "All versions starting from 21.2.3 before 22.0.0, all versions starting from 22.2.3 before 23.0.0, all versions starting from 23.0.3", "package_slug": "pypi/nova", "pubdate": "2022-03-04", "solution": "Upgrade to versions 21.2.3, 22.2.3, 23.0.3 or above.", "title": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-3654", "https://bugs.launchpad.net/nova/+bug/1927677", "https://bugs.python.org/issue32084", "https://bugzilla.redhat.com/show_bug.cgi?id=1961439", "https://opendev.org/openstack/nova/commit/04d48527b62a35d912f93bc75613a6cca606df66", "https://opendev.org/openstack/nova/commit/8906552cfc2525a44251d4cf313ece61e57251eb", "https://security.openstack.org/ossa/OSSA-2021-002.html", "https://www.openwall.com/lists/oss-security/2021/07/29/2", "https://github.com/advisories/GHSA-vqp6-j452-j6wp" ], "uuid": "524462ef-2abb-482a-8ede-69ca5d19ca90" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "23.0.3", "versionStartIncluding": "23.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "22.2.3", "versionStartIncluding": "22.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "21.2.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:openstack_platform:16.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack_platform:16.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3654" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A vulnerability was found in openstack-nova\u0027s console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-601" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.python.org/issue32084", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://bugs.python.org/issue32084" }, { "name": "https://opendev.org/openstack/nova/commit/04d48527b62a35d912f93bc75613a6cca606df66", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://opendev.org/openstack/nova/commit/04d48527b62a35d912f93bc75613a6cca606df66" }, { "name": "https://bugs.launchpad.net/nova/+bug/1927677", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugs.launchpad.net/nova/+bug/1927677" }, { "name": "https://www.openwall.com/lists/oss-security/2021/07/29/2", "refsource": "MISC", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2021/07/29/2" }, { "name": "https://security.openstack.org/ossa/OSSA-2021-002.html", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://security.openstack.org/ossa/OSSA-2021-002.html" }, { "name": "https://opendev.org/openstack/nova/commit/8906552cfc2525a44251d4cf313ece61e57251eb", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://opendev.org/openstack/nova/commit/8906552cfc2525a44251d4cf313ece61e57251eb" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1961439", "refsource": "MISC", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961439" }, { "name": "GLSA-202305-02", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/202305-02" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7 } }, "lastModifiedDate": "2023-05-03T11:15Z", "publishedDate": "2022-03-02T23:15Z" } } }
rhsa-2022_0983
Vulnerability from csaf_redhat
Published
2022-03-24 10:59
Modified
2024-11-06 00:36
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (openstack-nova) security update
Notes
Topic
An update for openstack-nova is now available for Red Hat OpenStack
Platform 16.1 (Train).
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
OpenStack Compute (codename Nova) is open source software designed
to provision and manage large networks of virtual machines, creating a
redundant and scalable cloud computing platform. It gives you the software,
control panels, and APIs required to orchestrate a cloud, including running
instances, managing networks, and controlling access through users and
projects.OpenStack Compute strives to be both hardware and hypervisor
agnostic, currently supporting a variety of standard hardware
configurations and seven major hypervisors.
Security Fix(es):
* novnc allows open redirection (CVE-2021-3654)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-nova is now available for Red Hat OpenStack\nPlatform 16.1 (Train).\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (codename Nova) is open source software designed\nto provision and manage large networks of virtual machines, creating a\nredundant and scalable cloud computing platform. It gives you the software,\ncontrol panels, and APIs required to orchestrate a cloud, including running\ninstances, managing networks, and controlling access through users and\nprojects.OpenStack Compute strives to be both hardware and hypervisor\nagnostic, currently supporting a variety of standard hardware\nconfigurations and seven major hypervisors.\n\nSecurity Fix(es):\n\n* novnc allows open redirection (CVE-2021-3654)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0983", "url": "https://access.redhat.com/errata/RHSA-2022:0983" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1961439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961439" }, { "category": "external", "summary": "1977667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977667" }, { "category": "external", "summary": "1999588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999588" }, { "category": "external", "summary": "2002773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002773" }, { "category": "external", "summary": "2003258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003258" }, { "category": "external", "summary": "2020313", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020313" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0983.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (openstack-nova) security update", "tracking": { "current_release_date": "2024-11-06T00:36:00+00:00", "generator": { "date": "2024-11-06T00:36:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0983", "initial_release_date": "2022-03-24T10:59:03+00:00", "revision_history": [ { "date": "2022-03-24T10:59:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-24T10:59:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:36:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 16.1", "product": { "name": "Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.1::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.src", "product": { "name": "openstack-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.src", "product_id": "openstack-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@20.4.1-1.20220112153422.1ee93b9.el8ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product": { "name": "openstack-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_id": "openstack-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@20.4.1-1.20220112153422.1ee93b9.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-api-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product": { "name": "openstack-nova-api-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_id": "openstack-nova-api-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@20.4.1-1.20220112153422.1ee93b9.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-common-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product": { "name": "openstack-nova-common-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_id": "openstack-nova-common-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@20.4.1-1.20220112153422.1ee93b9.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-compute-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product": { "name": "openstack-nova-compute-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_id": "openstack-nova-compute-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@20.4.1-1.20220112153422.1ee93b9.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-conductor-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product": { "name": "openstack-nova-conductor-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_id": "openstack-nova-conductor-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@20.4.1-1.20220112153422.1ee93b9.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-console-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product": { "name": "openstack-nova-console-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_id": "openstack-nova-console-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@20.4.1-1.20220112153422.1ee93b9.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-migration-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product": { "name": "openstack-nova-migration-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_id": "openstack-nova-migration-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-migration@20.4.1-1.20220112153422.1ee93b9.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product": { "name": "openstack-nova-novncproxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_id": "openstack-nova-novncproxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@20.4.1-1.20220112153422.1ee93b9.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product": { "name": "openstack-nova-scheduler-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_id": "openstack-nova-scheduler-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@20.4.1-1.20220112153422.1ee93b9.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product": { "name": "openstack-nova-serialproxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_id": "openstack-nova-serialproxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@20.4.1-1.20220112153422.1ee93b9.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-spicehtml5proxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product": { "name": "openstack-nova-spicehtml5proxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_id": "openstack-nova-spicehtml5proxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@20.4.1-1.20220112153422.1ee93b9.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product": { "name": "python3-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_id": "python3-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nova@20.4.1-1.20220112153422.1ee93b9.el8ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch" }, "product_reference": "openstack-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.src as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.src" }, "product_reference": "openstack-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.src", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-nova-api-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch" }, "product_reference": "openstack-nova-api-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-nova-common-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch" }, "product_reference": "openstack-nova-common-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-nova-compute-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch" }, "product_reference": "openstack-nova-compute-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-nova-conductor-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch" }, "product_reference": "openstack-nova-conductor-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-nova-console-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch" }, "product_reference": "openstack-nova-console-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-migration-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-nova-migration-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch" }, "product_reference": "openstack-nova-migration-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-nova-novncproxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch" }, "product_reference": "openstack-nova-novncproxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-nova-scheduler-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch" }, "product_reference": "openstack-nova-scheduler-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-nova-serialproxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch" }, "product_reference": "openstack-nova-serialproxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-spicehtml5proxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-nova-spicehtml5proxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch" }, "product_reference": "openstack-nova-spicehtml5proxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:python3-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch" }, "product_reference": "python3-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenStack project" ] }, { "names": [ "Swe Aung", "Shahaan Ayyub", "Salman Khan" ], "organization": "Monash University Cyber Security team", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-3654", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2021-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1961439" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in CPython which is used by openstack-nova\u0027s console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: novnc allows open redirection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.1:openstack-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.src", "8Base-RHOS-16.1:openstack-nova-api-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-common-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-compute-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-conductor-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-console-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-migration-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-novncproxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-scheduler-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-serialproxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-spicehtml5proxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:python3-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3654" }, { "category": "external", "summary": "RHBZ#1961439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3654", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3654" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3654", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3654" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/29/2", "url": "https://www.openwall.com/lists/oss-security/2021/07/29/2" } ], "release_date": "2021-05-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-24T10:59:03+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.1:openstack-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.src", "8Base-RHOS-16.1:openstack-nova-api-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-common-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-compute-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-conductor-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-console-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-migration-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-novncproxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-scheduler-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-serialproxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-spicehtml5proxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:python3-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0983" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOS-16.1:openstack-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.src", "8Base-RHOS-16.1:openstack-nova-api-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-common-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-compute-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-conductor-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-console-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-migration-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-novncproxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-scheduler-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-serialproxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-spicehtml5proxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:python3-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOS-16.1:openstack-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.src", "8Base-RHOS-16.1:openstack-nova-api-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-common-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-compute-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-conductor-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-console-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-migration-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-novncproxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-scheduler-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-serialproxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:openstack-nova-spicehtml5proxy-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch", "8Base-RHOS-16.1:python3-nova-1:20.4.1-1.20220112153422.1ee93b9.el8ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: novnc allows open redirection" } ] }
rhsa-2022_0999
Vulnerability from csaf_redhat
Published
2022-03-23 22:12
Modified
2024-11-06 00:35
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (openstack-nova) security update
Notes
Topic
An update for openstack-nova is now available for Red Hat OpenStack
Platform 16.2 (Train).
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
OpenStack Compute (codename Nova) is open source software designed
to provision and manage large networks of virtual machines,creating a
redundant and scalable cloud computing platform. It gives you the software,
control panels, and APIs required to orchestrate a cloud, including running
instances, managing networks, and controlling access through users and
projects.OpenStack Compute strives to be both hardware and hypervisor
agnostic, currently supporting a variety of standard hardware
configurations and seven major hypervisors.
Security Fix(es):
* novnc allows open redirection (CVE-2021-3654)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Bug Fix(es):
* Red Hat OpenStack Platform (RHOSP) does not support the use of a fully qualified domain name (FQDN) as the instance display name in a boot server request. The instance display name is passed from the boot server request to the `instance.hostname` field. Some customers use this unsupported naming in their workflows.
A recent update [1] now sanitizes the `instance.hostname` field. The sanitization steps include replacing periods with dashes, a replacement that makes it impossible to continue using the unsupported FQDN instance display names.
This update provides a temporary workaround for customers who use a fully qualified domain name (FQDN) as the instance display name in a boot server request. It limits the scope of the sanitization to cases where the instance display name ends with a period followed by one or more numeric digits.
If you use FQDN as the instance display name in a boot server request, modify your workflow before upgrading to RHOSP 17. (BZ#2036652)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-nova is now available for Red Hat OpenStack\nPlatform 16.2 (Train).\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Compute (codename Nova) is open source software designed\nto provision and manage large networks of virtual machines,creating a\nredundant and scalable cloud computing platform. It gives you the software,\ncontrol panels, and APIs required to orchestrate a cloud, including running\ninstances, managing networks, and controlling access through users and\nprojects.OpenStack Compute strives to be both hardware and hypervisor\nagnostic, currently supporting a variety of standard hardware\nconfigurations and seven major hypervisors.\n\nSecurity Fix(es):\n\n* novnc allows open redirection (CVE-2021-3654)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.\n\nBug Fix(es):\n\n* Red Hat OpenStack Platform (RHOSP) does not support the use of a fully qualified domain name (FQDN) as the instance display name in a boot server request. The instance display name is passed from the boot server request to the `instance.hostname` field. Some customers use this unsupported naming in their workflows. \n\nA recent update [1] now sanitizes the `instance.hostname` field. The sanitization steps include replacing periods with dashes, a replacement that makes it impossible to continue using the unsupported FQDN instance display names. \n\nThis update provides a temporary workaround for customers who use a fully qualified domain name (FQDN) as the instance display name in a boot server request. It limits the scope of the sanitization to cases where the instance display name ends with a period followed by one or more numeric digits.\n\nIf you use FQDN as the instance display name in a boot server request, modify your workflow before upgrading to RHOSP 17. (BZ#2036652)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0999", "url": "https://access.redhat.com/errata/RHSA-2022:0999" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1729485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1729485" }, { "category": "external", "summary": "1908405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908405" }, { "category": "external", "summary": "1915096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915096" }, { "category": "external", "summary": "1961439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961439" }, { "category": "external", "summary": "1968735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968735" }, { "category": "external", "summary": "1972706", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972706" }, { "category": "external", "summary": "1987225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987225" }, { "category": "external", "summary": "1992863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992863" }, { "category": "external", "summary": "1998556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998556" }, { "category": "external", "summary": "1999583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999583" }, { "category": "external", "summary": "2036652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036652" }, { "category": "external", "summary": "2036690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036690" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0999.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (openstack-nova) security update", "tracking": { "current_release_date": "2024-11-06T00:35:40+00:00", "generator": { "date": "2024-11-06T00:35:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0999", "initial_release_date": "2022-03-23T22:12:22+00:00", "revision_history": [ { "date": "2022-03-23T22:12:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-23T22:12:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:35:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 16.2", "product": { "name": "Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.2::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.src", "product": { "name": "openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.src", "product_id": "openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@20.6.2-2.20220112164912.8906554.el8ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product": { "name": "openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_id": "openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-api-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product": { "name": "openstack-nova-api-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_id": "openstack-nova-api-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-api@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-common-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product": { "name": "openstack-nova-common-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_id": "openstack-nova-common-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-common@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-compute-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product": { "name": "openstack-nova-compute-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_id": "openstack-nova-compute-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-compute@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-conductor-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product": { "name": "openstack-nova-conductor-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_id": "openstack-nova-conductor-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-conductor@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-console-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product": { "name": "openstack-nova-console-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_id": "openstack-nova-console-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-console@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-migration-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product": { "name": "openstack-nova-migration-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_id": "openstack-nova-migration-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-migration@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-novncproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product": { "name": "openstack-nova-novncproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_id": "openstack-nova-novncproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-scheduler-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product": { "name": "openstack-nova-scheduler-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_id": "openstack-nova-scheduler-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-scheduler@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-serialproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product": { "name": "openstack-nova-serialproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_id": "openstack-nova-serialproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-nova-spicehtml5proxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product": { "name": "openstack-nova-spicehtml5proxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_id": "openstack-nova-spicehtml5proxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product": { "name": "python3-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_id": "python3-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nova@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch" }, "product_reference": "openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.src as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.src" }, "product_reference": "openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.src", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-api-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-nova-api-1:20.6.2-2.20220112164912.8906554.el8ost.noarch" }, "product_reference": "openstack-nova-api-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-common-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-nova-common-1:20.6.2-2.20220112164912.8906554.el8ost.noarch" }, "product_reference": "openstack-nova-common-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-compute-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-nova-compute-1:20.6.2-2.20220112164912.8906554.el8ost.noarch" }, "product_reference": "openstack-nova-compute-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-conductor-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-nova-conductor-1:20.6.2-2.20220112164912.8906554.el8ost.noarch" }, "product_reference": "openstack-nova-conductor-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-console-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-nova-console-1:20.6.2-2.20220112164912.8906554.el8ost.noarch" }, "product_reference": "openstack-nova-console-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-migration-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-nova-migration-1:20.6.2-2.20220112164912.8906554.el8ost.noarch" }, "product_reference": "openstack-nova-migration-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-novncproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-nova-novncproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch" }, "product_reference": "openstack-nova-novncproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-scheduler-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-nova-scheduler-1:20.6.2-2.20220112164912.8906554.el8ost.noarch" }, "product_reference": "openstack-nova-scheduler-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-serialproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-nova-serialproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch" }, "product_reference": "openstack-nova-serialproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-nova-spicehtml5proxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-nova-spicehtml5proxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch" }, "product_reference": "openstack-nova-spicehtml5proxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:python3-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch" }, "product_reference": "python3-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenStack project" ] }, { "names": [ "Swe Aung", "Shahaan Ayyub", "Salman Khan" ], "organization": "Monash University Cyber Security team", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-3654", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2021-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1961439" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in CPython which is used by openstack-nova\u0027s console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-nova: novnc allows open redirection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.src", "8Base-RHOS-16.2:openstack-nova-api-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-common-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-compute-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-conductor-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-console-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-migration-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-novncproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-scheduler-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-serialproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-spicehtml5proxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:python3-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3654" }, { "category": "external", "summary": "RHBZ#1961439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3654", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3654" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3654", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3654" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/29/2", "url": "https://www.openwall.com/lists/oss-security/2021/07/29/2" } ], "release_date": "2021-05-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T22:12:22+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.src", "8Base-RHOS-16.2:openstack-nova-api-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-common-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-compute-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-conductor-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-console-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-migration-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-novncproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-scheduler-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-serialproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-spicehtml5proxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:python3-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0999" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.src", "8Base-RHOS-16.2:openstack-nova-api-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-common-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-compute-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-conductor-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-console-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-migration-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-novncproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-scheduler-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-serialproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-spicehtml5proxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:python3-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.src", "8Base-RHOS-16.2:openstack-nova-api-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-common-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-compute-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-conductor-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-console-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-migration-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-novncproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-scheduler-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-serialproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:openstack-nova-spicehtml5proxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch", "8Base-RHOS-16.2:python3-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-nova: novnc allows open redirection" } ] }
wid-sec-w-2022-0250
Vulnerability from csaf_certbund
Published
2022-03-23 23:00
Modified
2023-05-10 22:00
Summary
Red Hat OpenStack: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenStack ist eine Sammlung von Diensten, um Cloud-Computing in Form von Infrastructure as a Service (IaaS) bereitstellen zu können.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Red Hat OpenStack ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsmaßnahmen zu umgehen und einen Denial-of-Service-Zustand zu verursachen.
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenStack ist eine Sammlung von Diensten, um Cloud-Computing in Form von Infrastructure as a Service (IaaS) bereitstellen zu k\u00f6nnen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Red Hat OpenStack ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen und einen Denial-of-Service-Zustand zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0250 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0250.json" }, { "category": "self", "summary": "WID-SEC-2022-0250 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0250" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6067-1 vom 2023-05-10", "url": "https://ubuntu.com/security/notices/USN-6067-1" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-73A16276BD vom 2023-04-13", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-73a16276bd" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2070-1 vom 2022-06-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011279.html" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-03-23", "url": "https://access.redhat.com/errata/RHSA-2022:0992" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-03-23", "url": "https://access.redhat.com/errata/RHSA-2022:0993" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-03-23", "url": "https://access.redhat.com/errata/RHSA-2022:0995" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-03-23", "url": "https://access.redhat.com/errata/RHSA-2022:0996" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-03-23", "url": "https://access.redhat.com/errata/RHSA-2022:0999" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-03-23", "url": "https://access.redhat.com/errata/RHSA-2022:1000" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0982 vom 2022-03-24", "url": "https://access.redhat.com/errata/RHSA-2022:0982" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0983 vom 2022-03-24", "url": "https://access.redhat.com/errata/RHSA-2022:0983" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0990 vom 2022-03-24", "url": "https://access.redhat.com/errata/RHSA-2022:0990" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0987 vom 2022-03-24", "url": "https://access.redhat.com/errata/RHSA-2022:0987" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5369-1 vom 2022-04-07", "url": "https://ubuntu.com/security/notices/USN-5369-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1592 vom 2022-06-10", "url": "https://alas.aws.amazon.com/ALAS-2022-1592.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-046 vom 2022-04-22", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-046.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5354-2 vom 2022-05-05", "url": "https://ubuntu.com/security/notices/USN-5354-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2441-1 vom 2022-07-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011595.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1064-2 vom 2022-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012215.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3106 vom 2022-09-13", "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00015.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8873 vom 2022-12-08", "url": "https://access.redhat.com/errata/RHSA-2022:8873" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8796 vom 2022-12-08", "url": "https://access.redhat.com/errata/RHSA-2022:8796" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5866-1 vom 2023-02-13", "url": "https://ubuntu.com/security/notices/USN-5866-1" } ], "source_lang": "en-US", "title": "Red Hat OpenStack: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-05-10T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:47:41.068+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0250", "initial_release_date": "2022-03-23T23:00:00.000+00:00", "revision_history": [ { "date": "2022-03-23T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-03-24T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-04-07T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-04-24T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-05-04T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-06-09T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-06-14T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-06-26T22:00:00.000+00:00", "number": "8", "summary": "Referenz(en) aufgenommen: FEDORA-2022-71B66D4747, FEDORA-2022-9A489FA494" }, { "date": "2022-07-19T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-09-12T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-09-13T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-12-07T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-12T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-12T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-05-10T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "15" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat OpenStack \u003c 16.2", "product": { "name": "Red Hat OpenStack \u003c 16.2", "product_id": "T020428", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.2" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-33430", "notes": [ { "category": "description", "text": "In Red Hat OpenStack existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten python-twisted, python-oslo-utils, openstack-tripleo-heat-templates, openstack-neutron, openstack-nova und numpy. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen und einen Denial-of-Service-Zustand zu verursachen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "74185" ] }, "release_date": "2022-03-23T23:00:00Z", "title": "CVE-2021-33430" }, { "cve": "CVE-2021-3654", "notes": [ { "category": "description", "text": "In Red Hat OpenStack existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten python-twisted, python-oslo-utils, openstack-tripleo-heat-templates, openstack-neutron, openstack-nova und numpy. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen und einen Denial-of-Service-Zustand zu verursachen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "74185" ] }, "release_date": "2022-03-23T23:00:00Z", "title": "CVE-2021-3654" }, { "cve": "CVE-2021-40797", "notes": [ { "category": "description", "text": "In Red Hat OpenStack existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten python-twisted, python-oslo-utils, openstack-tripleo-heat-templates, openstack-neutron, openstack-nova und numpy. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen und einen Denial-of-Service-Zustand zu verursachen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "74185" ] }, "release_date": "2022-03-23T23:00:00Z", "title": "CVE-2021-40797" }, { "cve": "CVE-2021-41496", "notes": [ { "category": "description", "text": "In Red Hat OpenStack existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten python-twisted, python-oslo-utils, openstack-tripleo-heat-templates, openstack-neutron, openstack-nova und numpy. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen und einen Denial-of-Service-Zustand zu verursachen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "74185" ] }, "release_date": "2022-03-23T23:00:00Z", "title": "CVE-2021-41496" }, { "cve": "CVE-2021-4180", "notes": [ { "category": "description", "text": "In Red Hat OpenStack existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten python-twisted, python-oslo-utils, openstack-tripleo-heat-templates, openstack-neutron, openstack-nova und numpy. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen und einen Denial-of-Service-Zustand zu verursachen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "74185" ] }, "release_date": "2022-03-23T23:00:00Z", "title": "CVE-2021-4180" }, { "cve": "CVE-2022-0718", "notes": [ { "category": "description", "text": "In Red Hat OpenStack existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten python-twisted, python-oslo-utils, openstack-tripleo-heat-templates, openstack-neutron, openstack-nova und numpy. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen und einen Denial-of-Service-Zustand zu verursachen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "74185" ] }, "release_date": "2022-03-23T23:00:00Z", "title": "CVE-2022-0718" }, { "cve": "CVE-2022-21712", "notes": [ { "category": "description", "text": "In Red Hat OpenStack existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten python-twisted, python-oslo-utils, openstack-tripleo-heat-templates, openstack-neutron, openstack-nova und numpy. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen und einen Denial-of-Service-Zustand zu verursachen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "74185" ] }, "release_date": "2022-03-23T23:00:00Z", "title": "CVE-2022-21712" }, { "cve": "CVE-2022-21716", "notes": [ { "category": "description", "text": "In Red Hat OpenStack existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten python-twisted, python-oslo-utils, openstack-tripleo-heat-templates, openstack-neutron, openstack-nova und numpy. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen und einen Denial-of-Service-Zustand zu verursachen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "74185" ] }, "release_date": "2022-03-23T23:00:00Z", "title": "CVE-2022-21716" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.