rhsa-2022:8897
Vulnerability from csaf_redhat
Published
2022-12-08 10:57
Modified
2024-11-15 13:17
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 13.0 (instack-undercloud) security update
Notes
Topic
An update for instack-undercloud is now available for Red Hat OpenStack
Platform 13 (Queens).
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Installation tools to install an undercloud via instack
Security Fix(es):
* instack-undercloud: rsync leaks information to undercloud (CVE-2022-3596)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for instack-undercloud is now available for Red Hat OpenStack\nPlatform 13 (Queens).\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Installation tools to install an undercloud via instack\n\nSecurity Fix(es):\n\n* instack-undercloud: rsync leaks information to undercloud (CVE-2022-3596)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:8897", "url": "https://access.redhat.com/errata/RHSA-2022:8897" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2136596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136596" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_8897.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 13.0 (instack-undercloud) security update", "tracking": { "current_release_date": "2024-11-15T13:17:48+00:00", "generator": { "date": "2024-11-15T13:17:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:8897", "initial_release_date": "2022-12-08T10:57:14+00:00", "revision_history": [ { "date": "2022-12-08T10:57:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-12-08T10:57:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T13:17:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 13.0 - ELS", "product": { "name": "Red Hat OpenStack Platform 13.0 - ELS", "product_id": "7Server-RH7-RHOS-13.0-ELS", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:13::el7" } } }, { "category": "product_name", "name": "Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product": { "name": "Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product_id": "7Server-7.6.EUS-RH7-RHOS-13.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:13::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "instack-undercloud-0:8.4.9-13.el7ost.src", "product": { "name": "instack-undercloud-0:8.4.9-13.el7ost.src", "product_id": "instack-undercloud-0:8.4.9-13.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/instack-undercloud@8.4.9-13.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "instack-undercloud-0:8.4.9-13.el7ost.noarch", "product": { "name": "instack-undercloud-0:8.4.9-13.el7ost.noarch", "product_id": "instack-undercloud-0:8.4.9-13.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/instack-undercloud@8.4.9-13.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "instack-undercloud-0:8.4.9-13.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product_id": "7Server-7.6.EUS-RH7-RHOS-13.0:instack-undercloud-0:8.4.9-13.el7ost.noarch" }, "product_reference": "instack-undercloud-0:8.4.9-13.el7ost.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "instack-undercloud-0:8.4.9-13.el7ost.src as a component of Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product_id": "7Server-7.6.EUS-RH7-RHOS-13.0:instack-undercloud-0:8.4.9-13.el7ost.src" }, "product_reference": "instack-undercloud-0:8.4.9-13.el7ost.src", "relates_to_product_reference": "7Server-7.6.EUS-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "instack-undercloud-0:8.4.9-13.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 - ELS", "product_id": "7Server-RH7-RHOS-13.0-ELS:instack-undercloud-0:8.4.9-13.el7ost.noarch" }, "product_reference": "instack-undercloud-0:8.4.9-13.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-13.0-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "instack-undercloud-0:8.4.9-13.el7ost.src as a component of Red Hat OpenStack Platform 13.0 - ELS", "product_id": "7Server-RH7-RHOS-13.0-ELS:instack-undercloud-0:8.4.9-13.el7ost.src" }, "product_reference": "instack-undercloud-0:8.4.9-13.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-13.0-ELS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Maciej Relewicz" ], "organization": "Juniper Networks" } ], "cve": "CVE-2022-3596", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-10-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2136596" } ], "notes": [ { "category": "description", "text": "An information leak was found in OpenStack\u0027s undercloud. This flaw allows unauthenticated, remote attackers to inspect sensitive data after discovering the IP address of the undercloud, possibly leading to compromising private information, including administrator access credentials.", "title": "Vulnerability description" }, { "category": "summary", "text": "instack-undercloud: rsync leaks information to undercloud", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform releases other than 13 are not affected by this vulnerability. This is because they use a different architecture, which does not rely on rsync running on the undercloud.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RH7-RHOS-13.0:instack-undercloud-0:8.4.9-13.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:instack-undercloud-0:8.4.9-13.el7ost.src", "7Server-RH7-RHOS-13.0-ELS:instack-undercloud-0:8.4.9-13.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:instack-undercloud-0:8.4.9-13.el7ost.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3596" }, { "category": "external", "summary": "RHBZ#2136596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3596", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3596" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3596", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3596" } ], "release_date": "2022-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-12-08T10:57:14+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS-RH7-RHOS-13.0:instack-undercloud-0:8.4.9-13.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:instack-undercloud-0:8.4.9-13.el7ost.src", "7Server-RH7-RHOS-13.0-ELS:instack-undercloud-0:8.4.9-13.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:instack-undercloud-0:8.4.9-13.el7ost.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8897" }, { "category": "workaround", "details": "The rsync daemon is no longer needed and can be manually disabled by running the following commands on the undercloud:\n\n sudo rm /etc/xinetd.d/rsync /etc/rsyncd.conf \n sudo systemctl restart xinetd\n\nHowever, this will be reverted if the undercloud gets updated.", "product_ids": [ "7Server-7.6.EUS-RH7-RHOS-13.0:instack-undercloud-0:8.4.9-13.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:instack-undercloud-0:8.4.9-13.el7ost.src", "7Server-RH7-RHOS-13.0-ELS:instack-undercloud-0:8.4.9-13.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:instack-undercloud-0:8.4.9-13.el7ost.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-7.6.EUS-RH7-RHOS-13.0:instack-undercloud-0:8.4.9-13.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:instack-undercloud-0:8.4.9-13.el7ost.src", "7Server-RH7-RHOS-13.0-ELS:instack-undercloud-0:8.4.9-13.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:instack-undercloud-0:8.4.9-13.el7ost.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "instack-undercloud: rsync leaks information to undercloud" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.