rhsa-2023_3157
Vulnerability from csaf_redhat
Published
2023-05-17 01:02
Modified
2024-09-16 11:51
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 security update

Notes

Topic
An update for openstack-nova is now available for Red Hat OpenStack Platform 17.0 (Wallaby). Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Security Fix(es): * EMBARGOED CVE-2023-2088 openstack-cinder: silently access other user's volumes (CVE-2023-2088) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for openstack-nova is now available for Red Hat OpenStack\nPlatform 17.0 (Wallaby).\n\nRed Hat Product Security has rated this update as having a security impact\nof Critical. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Security Fix(es):\n\n* EMBARGOED CVE-2023-2088 openstack-cinder: silently access other user\u0027s\nvolumes (CVE-2023-2088)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:3157",
        "url": "https://access.redhat.com/errata/RHSA-2023:3157"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "2179587",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179587"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_3157.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 security update",
    "tracking": {
      "current_release_date": "2024-09-16T11:51:04+00:00",
      "generator": {
        "date": "2024-09-16T11:51:04+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:3157",
      "initial_release_date": "2023-05-17T01:02:40+00:00",
      "revision_history": [
        {
          "date": "2023-05-17T01:02:40+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-05-17T01:02:40+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T11:51:04+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 17.0",
                "product": {
                  "name": "Red Hat OpenStack Platform 17.0",
                  "product_id": "9Base-RHOS-17.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:17.0::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 17.0",
                "product": {
                  "name": "Red Hat OpenStack Platform 17.0",
                  "product_id": "9Base-RHOS-CINDERLIB-17.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:17.0::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openstack-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.src",
                "product": {
                  "name": "openstack-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.src",
                  "product_id": "openstack-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova@23.2.2-0.20221209190754.7074ac0.el9ost?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tripleo-ansible-0:3.3.1-0.20221208161844.fa5422f.el9ost.src",
                "product": {
                  "name": "tripleo-ansible-0:3.3.1-0.20221208161844.fa5422f.el9ost.src",
                  "product_id": "tripleo-ansible-0:3.3.1-0.20221208161844.fa5422f.el9ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tripleo-ansible@3.3.1-0.20221208161844.fa5422f.el9ost?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-glance-store-0:2.5.1-0.20230509140449.5f1cee6.el9ost.src",
                "product": {
                  "name": "python-glance-store-0:2.5.1-0.20230509140449.5f1cee6.el9ost.src",
                  "product_id": "python-glance-store-0:2.5.1-0.20230509140449.5f1cee6.el9ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-glance-store@2.5.1-0.20230509140449.5f1cee6.el9ost?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.src",
                "product": {
                  "name": "python-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.src",
                  "product_id": "python-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-os-brick@4.3.3-0.20220715140803.d09dc9e.el9ost?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.src",
                "product": {
                  "name": "openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.src",
                  "product_id": "openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-cinder@18.2.1-0.20230509200451.1776695.el9ost?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openstack-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                "product": {
                  "name": "openstack-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_id": "openstack-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova@23.2.2-0.20221209190754.7074ac0.el9ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-api-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                "product": {
                  "name": "openstack-nova-api-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_id": "openstack-nova-api-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-api@23.2.2-0.20221209190754.7074ac0.el9ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-common-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                "product": {
                  "name": "openstack-nova-common-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_id": "openstack-nova-common-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-common@23.2.2-0.20221209190754.7074ac0.el9ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-compute-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                "product": {
                  "name": "openstack-nova-compute-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_id": "openstack-nova-compute-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-compute@23.2.2-0.20221209190754.7074ac0.el9ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-conductor-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                "product": {
                  "name": "openstack-nova-conductor-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_id": "openstack-nova-conductor-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-conductor@23.2.2-0.20221209190754.7074ac0.el9ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-migration-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                "product": {
                  "name": "openstack-nova-migration-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_id": "openstack-nova-migration-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-migration@23.2.2-0.20221209190754.7074ac0.el9ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-novncproxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                "product": {
                  "name": "openstack-nova-novncproxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_id": "openstack-nova-novncproxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@23.2.2-0.20221209190754.7074ac0.el9ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-scheduler-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                "product": {
                  "name": "openstack-nova-scheduler-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_id": "openstack-nova-scheduler-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-scheduler@23.2.2-0.20221209190754.7074ac0.el9ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-serialproxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                "product": {
                  "name": "openstack-nova-serialproxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_id": "openstack-nova-serialproxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@23.2.2-0.20221209190754.7074ac0.el9ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-spicehtml5proxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                "product": {
                  "name": "openstack-nova-spicehtml5proxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_id": "openstack-nova-spicehtml5proxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@23.2.2-0.20221209190754.7074ac0.el9ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                "product": {
                  "name": "python3-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_id": "python3-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-nova@23.2.2-0.20221209190754.7074ac0.el9ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tripleo-ansible-0:3.3.1-0.20221208161844.fa5422f.el9ost.noarch",
                "product": {
                  "name": "tripleo-ansible-0:3.3.1-0.20221208161844.fa5422f.el9ost.noarch",
                  "product_id": "tripleo-ansible-0:3.3.1-0.20221208161844.fa5422f.el9ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tripleo-ansible@3.3.1-0.20221208161844.fa5422f.el9ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-glance-store-0:2.5.1-0.20230509140449.5f1cee6.el9ost.noarch",
                "product": {
                  "name": "python3-glance-store-0:2.5.1-0.20230509140449.5f1cee6.el9ost.noarch",
                  "product_id": "python3-glance-store-0:2.5.1-0.20230509140449.5f1cee6.el9ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-glance-store@2.5.1-0.20230509140449.5f1cee6.el9ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.noarch",
                "product": {
                  "name": "python3-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.noarch",
                  "product_id": "python3-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-os-brick@4.3.3-0.20220715140803.d09dc9e.el9ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
                "product": {
                  "name": "openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
                  "product_id": "openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-cinder@18.2.1-0.20230509200451.1776695.el9ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
                "product": {
                  "name": "python3-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
                  "product_id": "python3-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cinder@18.2.1-0.20230509200451.1776695.el9ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cinder-common-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
                "product": {
                  "name": "python3-cinder-common-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
                  "product_id": "python3-cinder-common-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cinder-common@18.2.1-0.20230509200451.1776695.el9ost?arch=noarch\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch"
        },
        "product_reference": "openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.src as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.src"
        },
        "product_reference": "openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.src",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:openstack-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch"
        },
        "product_reference": "openstack-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.src as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:openstack-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.src"
        },
        "product_reference": "openstack-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.src",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-api-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:openstack-nova-api-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch"
        },
        "product_reference": "openstack-nova-api-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-common-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:openstack-nova-common-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch"
        },
        "product_reference": "openstack-nova-common-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-compute-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:openstack-nova-compute-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch"
        },
        "product_reference": "openstack-nova-compute-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-conductor-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:openstack-nova-conductor-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch"
        },
        "product_reference": "openstack-nova-conductor-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-migration-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:openstack-nova-migration-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch"
        },
        "product_reference": "openstack-nova-migration-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-novncproxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:openstack-nova-novncproxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch"
        },
        "product_reference": "openstack-nova-novncproxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-scheduler-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:openstack-nova-scheduler-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch"
        },
        "product_reference": "openstack-nova-scheduler-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-serialproxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:openstack-nova-serialproxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch"
        },
        "product_reference": "openstack-nova-serialproxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-spicehtml5proxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:openstack-nova-spicehtml5proxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch"
        },
        "product_reference": "openstack-nova-spicehtml5proxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-glance-store-0:2.5.1-0.20230509140449.5f1cee6.el9ost.src as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:python-glance-store-0:2.5.1-0.20230509140449.5f1cee6.el9ost.src"
        },
        "product_reference": "python-glance-store-0:2.5.1-0.20230509140449.5f1cee6.el9ost.src",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.src as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:python-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.src"
        },
        "product_reference": "python-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.src",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:python3-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch"
        },
        "product_reference": "python3-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cinder-common-1:18.2.1-0.20230509200451.1776695.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:python3-cinder-common-1:18.2.1-0.20230509200451.1776695.el9ost.noarch"
        },
        "product_reference": "python3-cinder-common-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-glance-store-0:2.5.1-0.20230509140449.5f1cee6.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:python3-glance-store-0:2.5.1-0.20230509140449.5f1cee6.el9ost.noarch"
        },
        "product_reference": "python3-glance-store-0:2.5.1-0.20230509140449.5f1cee6.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:python3-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch"
        },
        "product_reference": "python3-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:python3-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.noarch"
        },
        "product_reference": "python3-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tripleo-ansible-0:3.3.1-0.20221208161844.fa5422f.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:tripleo-ansible-0:3.3.1-0.20221208161844.fa5422f.el9ost.noarch"
        },
        "product_reference": "tripleo-ansible-0:3.3.1-0.20221208161844.fa5422f.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tripleo-ansible-0:3.3.1-0.20221208161844.fa5422f.el9ost.src as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-17.0:tripleo-ansible-0:3.3.1-0.20221208161844.fa5422f.el9ost.src"
        },
        "product_reference": "tripleo-ansible-0:3.3.1-0.20221208161844.fa5422f.el9ost.src",
        "relates_to_product_reference": "9Base-RHOS-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-CINDERLIB-17.0:openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch"
        },
        "product_reference": "openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-CINDERLIB-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.src as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-CINDERLIB-17.0:openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.src"
        },
        "product_reference": "openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.src",
        "relates_to_product_reference": "9Base-RHOS-CINDERLIB-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.src as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-CINDERLIB-17.0:python-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.src"
        },
        "product_reference": "python-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.src",
        "relates_to_product_reference": "9Base-RHOS-CINDERLIB-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-CINDERLIB-17.0:python3-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch"
        },
        "product_reference": "python3-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-CINDERLIB-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cinder-common-1:18.2.1-0.20230509200451.1776695.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-CINDERLIB-17.0:python3-cinder-common-1:18.2.1-0.20230509200451.1776695.el9ost.noarch"
        },
        "product_reference": "python3-cinder-common-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-CINDERLIB-17.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0",
          "product_id": "9Base-RHOS-CINDERLIB-17.0:python3-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.noarch"
        },
        "product_reference": "python3-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.noarch",
        "relates_to_product_reference": "9Base-RHOS-CINDERLIB-17.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Jan Wasilewski"
          ],
          "organization": "Atman"
        },
        {
          "names": [
            "Gorka Eguileor"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2023-2088",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2023-03-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2179587"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in OpenStack due to an inconsistency between Cinder and Nova. This issue can be triggered intentionally or by accident. A remote, authenticated attacker could exploit this vulnerability by detaching one of their volumes from Cinder. The highest impact is to confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openstack-cinder: silently access other user\u0027s volumes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "There are two ways this flaw can be triggered:\n\nIntentional Type - A malicious user could use Cinder to detach their own volume. As Nova is not made aware of the situation, it might later grant the attacker access to a new volume of another user (later referred to as victim). As there are very little restrictions on how often this can be triggered and the victim might not have any way to identify if their volumes have been compromised,  the impact to Cinder has been rated Critical. \n\nAccident Type - This can occur if communication between Nova and Cinder is interrupted during a volume detachment process. A potential attacker seeking to exploit this type would need real-time access to logs and the ability to tamper with the private network. Due to these significant restrictions against triggering the vulnerability, components affected by this type are rated as Important.\n\nWithin Red Hat OpenStack Platform 13, it is not possible to eliminate the intentional type by code changes alone. Changes to policy and configuration are also required to restrict this vector.  For details read the KCS article linked in the mitigation section.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOS-17.0:openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
          "9Base-RHOS-17.0:openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.src",
          "9Base-RHOS-17.0:openstack-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
          "9Base-RHOS-17.0:openstack-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.src",
          "9Base-RHOS-17.0:openstack-nova-api-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
          "9Base-RHOS-17.0:openstack-nova-common-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
          "9Base-RHOS-17.0:openstack-nova-compute-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
          "9Base-RHOS-17.0:openstack-nova-conductor-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
          "9Base-RHOS-17.0:openstack-nova-migration-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
          "9Base-RHOS-17.0:openstack-nova-novncproxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
          "9Base-RHOS-17.0:openstack-nova-scheduler-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
          "9Base-RHOS-17.0:openstack-nova-serialproxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
          "9Base-RHOS-17.0:openstack-nova-spicehtml5proxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
          "9Base-RHOS-17.0:python-glance-store-0:2.5.1-0.20230509140449.5f1cee6.el9ost.src",
          "9Base-RHOS-17.0:python-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.src",
          "9Base-RHOS-17.0:python3-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
          "9Base-RHOS-17.0:python3-cinder-common-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
          "9Base-RHOS-17.0:python3-glance-store-0:2.5.1-0.20230509140449.5f1cee6.el9ost.noarch",
          "9Base-RHOS-17.0:python3-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
          "9Base-RHOS-17.0:python3-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.noarch",
          "9Base-RHOS-17.0:tripleo-ansible-0:3.3.1-0.20221208161844.fa5422f.el9ost.noarch",
          "9Base-RHOS-17.0:tripleo-ansible-0:3.3.1-0.20221208161844.fa5422f.el9ost.src",
          "9Base-RHOS-CINDERLIB-17.0:openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
          "9Base-RHOS-CINDERLIB-17.0:openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.src",
          "9Base-RHOS-CINDERLIB-17.0:python-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.src",
          "9Base-RHOS-CINDERLIB-17.0:python3-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
          "9Base-RHOS-CINDERLIB-17.0:python3-cinder-common-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
          "9Base-RHOS-CINDERLIB-17.0:python3-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2088"
        },
        {
          "category": "external",
          "summary": "RHBZ#2179587",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179587"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2088",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2088"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2088",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2088"
        },
        {
          "category": "external",
          "summary": "https://bugs.launchpad.net/bugs/2004555",
          "url": "https://bugs.launchpad.net/bugs/2004555"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-fvf4-jv3j-73mq",
          "url": "https://github.com/advisories/GHSA-fvf4-jv3j-73mq"
        },
        {
          "category": "external",
          "summary": "https://security.openstack.org/ossa/OSSA-2023-003.html",
          "url": "https://security.openstack.org/ossa/OSSA-2023-003.html"
        }
      ],
      "release_date": "2023-05-10T14:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHOS-17.0:openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.src",
            "9Base-RHOS-17.0:openstack-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.src",
            "9Base-RHOS-17.0:openstack-nova-api-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-common-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-compute-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-conductor-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-migration-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-novncproxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-scheduler-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-serialproxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-spicehtml5proxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:python-glance-store-0:2.5.1-0.20230509140449.5f1cee6.el9ost.src",
            "9Base-RHOS-17.0:python-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.src",
            "9Base-RHOS-17.0:python3-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
            "9Base-RHOS-17.0:python3-cinder-common-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
            "9Base-RHOS-17.0:python3-glance-store-0:2.5.1-0.20230509140449.5f1cee6.el9ost.noarch",
            "9Base-RHOS-17.0:python3-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:python3-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.noarch",
            "9Base-RHOS-17.0:tripleo-ansible-0:3.3.1-0.20221208161844.fa5422f.el9ost.noarch",
            "9Base-RHOS-17.0:tripleo-ansible-0:3.3.1-0.20221208161844.fa5422f.el9ost.src",
            "9Base-RHOS-CINDERLIB-17.0:openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
            "9Base-RHOS-CINDERLIB-17.0:openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.src",
            "9Base-RHOS-CINDERLIB-17.0:python-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.src",
            "9Base-RHOS-CINDERLIB-17.0:python3-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
            "9Base-RHOS-CINDERLIB-17.0:python3-cinder-common-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
            "9Base-RHOS-CINDERLIB-17.0:python3-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3157"
        },
        {
          "category": "workaround",
          "details": "Red Hat OpenStack Platform 13: https://access.redhat.com/solutions/7012184\nRed Hat OpenStack Platform 16 and newer: https://access.redhat.com/solutions/7012327",
          "product_ids": [
            "9Base-RHOS-17.0:openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.src",
            "9Base-RHOS-17.0:openstack-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.src",
            "9Base-RHOS-17.0:openstack-nova-api-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-common-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-compute-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-conductor-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-migration-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-novncproxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-scheduler-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-serialproxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-spicehtml5proxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:python-glance-store-0:2.5.1-0.20230509140449.5f1cee6.el9ost.src",
            "9Base-RHOS-17.0:python-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.src",
            "9Base-RHOS-17.0:python3-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
            "9Base-RHOS-17.0:python3-cinder-common-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
            "9Base-RHOS-17.0:python3-glance-store-0:2.5.1-0.20230509140449.5f1cee6.el9ost.noarch",
            "9Base-RHOS-17.0:python3-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:python3-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.noarch",
            "9Base-RHOS-17.0:tripleo-ansible-0:3.3.1-0.20221208161844.fa5422f.el9ost.noarch",
            "9Base-RHOS-17.0:tripleo-ansible-0:3.3.1-0.20221208161844.fa5422f.el9ost.src",
            "9Base-RHOS-CINDERLIB-17.0:openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
            "9Base-RHOS-CINDERLIB-17.0:openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.src",
            "9Base-RHOS-CINDERLIB-17.0:python-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.src",
            "9Base-RHOS-CINDERLIB-17.0:python3-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
            "9Base-RHOS-CINDERLIB-17.0:python3-cinder-common-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
            "9Base-RHOS-CINDERLIB-17.0:python3-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOS-17.0:openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.src",
            "9Base-RHOS-17.0:openstack-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.src",
            "9Base-RHOS-17.0:openstack-nova-api-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-common-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-compute-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-conductor-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-migration-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-novncproxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-scheduler-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-serialproxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:openstack-nova-spicehtml5proxy-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:python-glance-store-0:2.5.1-0.20230509140449.5f1cee6.el9ost.src",
            "9Base-RHOS-17.0:python-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.src",
            "9Base-RHOS-17.0:python3-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
            "9Base-RHOS-17.0:python3-cinder-common-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
            "9Base-RHOS-17.0:python3-glance-store-0:2.5.1-0.20230509140449.5f1cee6.el9ost.noarch",
            "9Base-RHOS-17.0:python3-nova-1:23.2.2-0.20221209190754.7074ac0.el9ost.noarch",
            "9Base-RHOS-17.0:python3-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.noarch",
            "9Base-RHOS-17.0:tripleo-ansible-0:3.3.1-0.20221208161844.fa5422f.el9ost.noarch",
            "9Base-RHOS-17.0:tripleo-ansible-0:3.3.1-0.20221208161844.fa5422f.el9ost.src",
            "9Base-RHOS-CINDERLIB-17.0:openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
            "9Base-RHOS-CINDERLIB-17.0:openstack-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.src",
            "9Base-RHOS-CINDERLIB-17.0:python-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.src",
            "9Base-RHOS-CINDERLIB-17.0:python3-cinder-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
            "9Base-RHOS-CINDERLIB-17.0:python3-cinder-common-1:18.2.1-0.20230509200451.1776695.el9ost.noarch",
            "9Base-RHOS-CINDERLIB-17.0:python3-os-brick-0:4.3.3-0.20220715140803.d09dc9e.el9ost.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openstack-cinder: silently access other user\u0027s volumes"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...