rhsa-2022_0999
Vulnerability from csaf_redhat
Published
2022-03-23 22:12
Modified
2024-09-16 07:19
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (openstack-nova) security update

Notes

Topic
An update for openstack-nova is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenStack Compute (codename Nova) is open source software designed to provision and manage large networks of virtual machines,creating a redundant and scalable cloud computing platform. It gives you the software, control panels, and APIs required to orchestrate a cloud, including running instances, managing networks, and controlling access through users and projects.OpenStack Compute strives to be both hardware and hypervisor agnostic, currently supporting a variety of standard hardware configurations and seven major hypervisors. Security Fix(es): * novnc allows open redirection (CVE-2021-3654) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Bug Fix(es): * Red Hat OpenStack Platform (RHOSP) does not support the use of a fully qualified domain name (FQDN) as the instance display name in a boot server request. The instance display name is passed from the boot server request to the `instance.hostname` field. Some customers use this unsupported naming in their workflows. A recent update [1] now sanitizes the `instance.hostname` field. The sanitization steps include replacing periods with dashes, a replacement that makes it impossible to continue using the unsupported FQDN instance display names. This update provides a temporary workaround for customers who use a fully qualified domain name (FQDN) as the instance display name in a boot server request. It limits the scope of the sanitization to cases where the instance display name ends with a period followed by one or more numeric digits. If you use FQDN as the instance display name in a boot server request, modify your workflow before upgrading to RHOSP 17. (BZ#2036652)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for openstack-nova is now available for Red Hat OpenStack\nPlatform 16.2 (Train).\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenStack Compute (codename Nova) is open source software designed\nto provision and manage large networks of virtual machines,creating a\nredundant and scalable cloud computing platform. It gives you the software,\ncontrol panels, and APIs required to orchestrate a cloud, including running\ninstances, managing networks, and controlling access through users and\nprojects.OpenStack Compute strives to be both hardware and hypervisor\nagnostic, currently supporting a variety of standard hardware\nconfigurations and seven major hypervisors.\n\nSecurity Fix(es):\n\n* novnc allows open redirection (CVE-2021-3654)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.\n\nBug Fix(es):\n\n* Red Hat OpenStack Platform (RHOSP) does not support the use of a fully qualified domain name (FQDN) as the instance display name in a boot server request. The instance display name is passed from the boot server request to the `instance.hostname` field. Some customers use this unsupported naming in their workflows. \n\nA recent update [1] now sanitizes the `instance.hostname` field. The sanitization steps include replacing periods with dashes, a replacement that makes it impossible to continue using the unsupported FQDN instance display names. \n\nThis update provides a temporary workaround for customers who use a fully qualified domain name (FQDN) as the instance display name in a boot server request. It limits the scope of the sanitization to cases where the instance display name ends with a period followed by one or more numeric digits.\n\nIf you use FQDN as the instance display name in a boot server request, modify your workflow before upgrading to RHOSP 17. (BZ#2036652)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0999",
        "url": "https://access.redhat.com/errata/RHSA-2022:0999"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1729485",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1729485"
      },
      {
        "category": "external",
        "summary": "1908405",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908405"
      },
      {
        "category": "external",
        "summary": "1915096",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915096"
      },
      {
        "category": "external",
        "summary": "1961439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961439"
      },
      {
        "category": "external",
        "summary": "1968735",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968735"
      },
      {
        "category": "external",
        "summary": "1972706",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972706"
      },
      {
        "category": "external",
        "summary": "1987225",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987225"
      },
      {
        "category": "external",
        "summary": "1992863",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992863"
      },
      {
        "category": "external",
        "summary": "1998556",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998556"
      },
      {
        "category": "external",
        "summary": "1999583",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999583"
      },
      {
        "category": "external",
        "summary": "2036652",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036652"
      },
      {
        "category": "external",
        "summary": "2036690",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036690"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_0999.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (openstack-nova) security update",
    "tracking": {
      "current_release_date": "2024-09-16T07:19:10+00:00",
      "generator": {
        "date": "2024-09-16T07:19:10+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:0999",
      "initial_release_date": "2022-03-23T22:12:22+00:00",
      "revision_history": [
        {
          "date": "2022-03-23T22:12:22+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-03-23T22:12:23+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T07:19:10+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 16.2",
                "product": {
                  "name": "Red Hat OpenStack Platform 16.2",
                  "product_id": "8Base-RHOS-16.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:16.2::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.src",
                "product": {
                  "name": "openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.src",
                  "product_id": "openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova@20.6.2-2.20220112164912.8906554.el8ost?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_id": "openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-api-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-api-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_id": "openstack-nova-api-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-api@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-common-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-common-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_id": "openstack-nova-common-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-common@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-compute-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-compute-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_id": "openstack-nova-compute-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-compute@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-conductor-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-conductor-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_id": "openstack-nova-conductor-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-conductor@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-console-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-console-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_id": "openstack-nova-console-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-console@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-migration-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-migration-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_id": "openstack-nova-migration-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-migration@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-novncproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-novncproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_id": "openstack-nova-novncproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-scheduler-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-scheduler-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_id": "openstack-nova-scheduler-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-scheduler@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-serialproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-serialproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_id": "openstack-nova-serialproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-spicehtml5proxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-spicehtml5proxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_id": "openstack-nova-spicehtml5proxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                "product": {
                  "name": "python3-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_id": "python3-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-nova@20.6.2-2.20220112164912.8906554.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch"
        },
        "product_reference": "openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.src as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.src"
        },
        "product_reference": "openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.src",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-api-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-api-1:20.6.2-2.20220112164912.8906554.el8ost.noarch"
        },
        "product_reference": "openstack-nova-api-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-common-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-common-1:20.6.2-2.20220112164912.8906554.el8ost.noarch"
        },
        "product_reference": "openstack-nova-common-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-compute-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-compute-1:20.6.2-2.20220112164912.8906554.el8ost.noarch"
        },
        "product_reference": "openstack-nova-compute-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-conductor-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-conductor-1:20.6.2-2.20220112164912.8906554.el8ost.noarch"
        },
        "product_reference": "openstack-nova-conductor-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-console-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-console-1:20.6.2-2.20220112164912.8906554.el8ost.noarch"
        },
        "product_reference": "openstack-nova-console-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-migration-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-migration-1:20.6.2-2.20220112164912.8906554.el8ost.noarch"
        },
        "product_reference": "openstack-nova-migration-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-novncproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-novncproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch"
        },
        "product_reference": "openstack-nova-novncproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-scheduler-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-scheduler-1:20.6.2-2.20220112164912.8906554.el8ost.noarch"
        },
        "product_reference": "openstack-nova-scheduler-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-serialproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-serialproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch"
        },
        "product_reference": "openstack-nova-serialproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-spicehtml5proxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-spicehtml5proxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch"
        },
        "product_reference": "openstack-nova-spicehtml5proxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:python3-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch"
        },
        "product_reference": "python3-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the OpenStack project"
          ]
        },
        {
          "names": [
            "Swe Aung",
            "Shahaan Ayyub",
            "Salman Khan"
          ],
          "organization": "Monash University Cyber Security team",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2021-3654",
      "cwe": {
        "id": "CWE-601",
        "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)"
      },
      "discovery_date": "2021-05-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1961439"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in CPython which is used by openstack-nova\u0027s console proxy, noVNC. By crafting a malicious URL, noVNC could be made to redirect to any desired URL.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openstack-nova: novnc allows open redirection",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
          "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.src",
          "8Base-RHOS-16.2:openstack-nova-api-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
          "8Base-RHOS-16.2:openstack-nova-common-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
          "8Base-RHOS-16.2:openstack-nova-compute-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
          "8Base-RHOS-16.2:openstack-nova-conductor-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
          "8Base-RHOS-16.2:openstack-nova-console-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
          "8Base-RHOS-16.2:openstack-nova-migration-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
          "8Base-RHOS-16.2:openstack-nova-novncproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
          "8Base-RHOS-16.2:openstack-nova-scheduler-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
          "8Base-RHOS-16.2:openstack-nova-serialproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
          "8Base-RHOS-16.2:openstack-nova-spicehtml5proxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
          "8Base-RHOS-16.2:python3-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3654"
        },
        {
          "category": "external",
          "summary": "RHBZ#1961439",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961439"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3654",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3654"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3654",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3654"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/07/29/2",
          "url": "https://www.openwall.com/lists/oss-security/2021/07/29/2"
        }
      ],
      "release_date": "2021-05-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.src",
            "8Base-RHOS-16.2:openstack-nova-api-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-common-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-compute-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-conductor-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-console-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-migration-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-novncproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-scheduler-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-serialproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-spicehtml5proxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:python3-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0999"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.src",
            "8Base-RHOS-16.2:openstack-nova-api-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-common-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-compute-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-conductor-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-console-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-migration-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-novncproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-scheduler-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-serialproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-spicehtml5proxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:python3-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20220112164912.8906554.el8ost.src",
            "8Base-RHOS-16.2:openstack-nova-api-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-common-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-compute-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-conductor-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-console-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-migration-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-novncproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-scheduler-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-serialproxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-spicehtml5proxy-1:20.6.2-2.20220112164912.8906554.el8ost.noarch",
            "8Base-RHOS-16.2:python3-nova-1:20.6.2-2.20220112164912.8906554.el8ost.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openstack-nova: novnc allows open redirection"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...