rhsa-2024_5097
Vulnerability from csaf_redhat
Published
2024-08-07 16:12
Modified
2024-09-16 20:44
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.6 security update

Notes

Topic
Updated packages that resolve various issues are now available for Red Hat OpenStack Platform 16.2 (Train) for Red Hat Enterprise Linux (RHEL) 8.4. Red Hat Product Security has rated this update as having a security impact of Important.
Details
Red Hat OpenStack Platform provides the facilities for building, deploying and monitoring a private or public infrastructure-as-a-service (IaaS) cloud running on commonly available physical hardware.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated packages that resolve various issues are now available for Red Hat OpenStack Platform 16.2 (Train) for Red Hat Enterprise Linux (RHEL) 8.4.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenStack Platform provides the facilities for building, deploying and monitoring a private or public infrastructure-as-a-service (IaaS) cloud running on commonly available physical hardware.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:5097",
        "url": "https://access.redhat.com/errata/RHSA-2024:5097"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2297217",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297217"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_5097.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.6 security update",
    "tracking": {
      "current_release_date": "2024-09-16T20:44:57+00:00",
      "generator": {
        "date": "2024-09-16T20:44:57+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:5097",
      "initial_release_date": "2024-08-07T16:12:29+00:00",
      "revision_history": [
        {
          "date": "2024-08-07T16:12:29+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-07T16:12:29+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T20:44:57+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 16.2",
                "product": {
                  "name": "Red Hat OpenStack Platform 16.2",
                  "product_id": "8Base-RHOS-16.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:16.2::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openstack-nova-1:20.6.2-2.20230814165229.el8ost.src",
                "product": {
                  "name": "openstack-nova-1:20.6.2-2.20230814165229.el8ost.src",
                  "product_id": "openstack-nova-1:20.6.2-2.20230814165229.el8ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova@20.6.2-2.20230814165229.el8ost?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openstack-nova-1:20.6.2-2.20230814165229.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_id": "openstack-nova-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova@20.6.2-2.20230814165229.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-api-1:20.6.2-2.20230814165229.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-api-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_id": "openstack-nova-api-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-api@20.6.2-2.20230814165229.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-common-1:20.6.2-2.20230814165229.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-common-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_id": "openstack-nova-common-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-common@20.6.2-2.20230814165229.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-compute-1:20.6.2-2.20230814165229.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-compute-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_id": "openstack-nova-compute-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-compute@20.6.2-2.20230814165229.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-conductor-1:20.6.2-2.20230814165229.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-conductor-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_id": "openstack-nova-conductor-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-conductor@20.6.2-2.20230814165229.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-console-1:20.6.2-2.20230814165229.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-console-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_id": "openstack-nova-console-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-console@20.6.2-2.20230814165229.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-migration-1:20.6.2-2.20230814165229.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-migration-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_id": "openstack-nova-migration-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-migration@20.6.2-2.20230814165229.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-novncproxy-1:20.6.2-2.20230814165229.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-novncproxy-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_id": "openstack-nova-novncproxy-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-novncproxy@20.6.2-2.20230814165229.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-scheduler-1:20.6.2-2.20230814165229.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-scheduler-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_id": "openstack-nova-scheduler-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-scheduler@20.6.2-2.20230814165229.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-serialproxy-1:20.6.2-2.20230814165229.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-serialproxy-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_id": "openstack-nova-serialproxy-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-serialproxy@20.6.2-2.20230814165229.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-nova-spicehtml5proxy-1:20.6.2-2.20230814165229.el8ost.noarch",
                "product": {
                  "name": "openstack-nova-spicehtml5proxy-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_id": "openstack-nova-spicehtml5proxy-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-nova-spicehtml5proxy@20.6.2-2.20230814165229.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-nova-1:20.6.2-2.20230814165229.el8ost.noarch",
                "product": {
                  "name": "python3-nova-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_id": "python3-nova-1:20.6.2-2.20230814165229.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-nova@20.6.2-2.20230814165229.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-1:20.6.2-2.20230814165229.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20230814165229.el8ost.noarch"
        },
        "product_reference": "openstack-nova-1:20.6.2-2.20230814165229.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-1:20.6.2-2.20230814165229.el8ost.src as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20230814165229.el8ost.src"
        },
        "product_reference": "openstack-nova-1:20.6.2-2.20230814165229.el8ost.src",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-api-1:20.6.2-2.20230814165229.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-api-1:20.6.2-2.20230814165229.el8ost.noarch"
        },
        "product_reference": "openstack-nova-api-1:20.6.2-2.20230814165229.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-common-1:20.6.2-2.20230814165229.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-common-1:20.6.2-2.20230814165229.el8ost.noarch"
        },
        "product_reference": "openstack-nova-common-1:20.6.2-2.20230814165229.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-compute-1:20.6.2-2.20230814165229.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-compute-1:20.6.2-2.20230814165229.el8ost.noarch"
        },
        "product_reference": "openstack-nova-compute-1:20.6.2-2.20230814165229.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-conductor-1:20.6.2-2.20230814165229.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-conductor-1:20.6.2-2.20230814165229.el8ost.noarch"
        },
        "product_reference": "openstack-nova-conductor-1:20.6.2-2.20230814165229.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-console-1:20.6.2-2.20230814165229.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-console-1:20.6.2-2.20230814165229.el8ost.noarch"
        },
        "product_reference": "openstack-nova-console-1:20.6.2-2.20230814165229.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-migration-1:20.6.2-2.20230814165229.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-migration-1:20.6.2-2.20230814165229.el8ost.noarch"
        },
        "product_reference": "openstack-nova-migration-1:20.6.2-2.20230814165229.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-novncproxy-1:20.6.2-2.20230814165229.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-novncproxy-1:20.6.2-2.20230814165229.el8ost.noarch"
        },
        "product_reference": "openstack-nova-novncproxy-1:20.6.2-2.20230814165229.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-scheduler-1:20.6.2-2.20230814165229.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-scheduler-1:20.6.2-2.20230814165229.el8ost.noarch"
        },
        "product_reference": "openstack-nova-scheduler-1:20.6.2-2.20230814165229.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-serialproxy-1:20.6.2-2.20230814165229.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-serialproxy-1:20.6.2-2.20230814165229.el8ost.noarch"
        },
        "product_reference": "openstack-nova-serialproxy-1:20.6.2-2.20230814165229.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-nova-spicehtml5proxy-1:20.6.2-2.20230814165229.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:openstack-nova-spicehtml5proxy-1:20.6.2-2.20230814165229.el8ost.noarch"
        },
        "product_reference": "openstack-nova-spicehtml5proxy-1:20.6.2-2.20230814165229.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-nova-1:20.6.2-2.20230814165229.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:python3-nova-1:20.6.2-2.20230814165229.el8ost.noarch"
        },
        "product_reference": "python3-nova-1:20.6.2-2.20230814165229.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Arnaud Morin"
          ],
          "organization": "OVH"
        }
      ],
      "cve": "CVE-2024-40767",
      "cwe": {
        "id": "CWE-552",
        "name": "Files or Directories Accessible to External Parties"
      },
      "discovery_date": "2024-07-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2297217"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An arbitrary file access flaw was found in Nova. By supplying a RAW format image, a specially crafted QCOW2 image with a backing file path, or a VMDK flat image with a descriptor file path, an authenticated user may convince systems to return a copy of the referenced file\u2019s contents from the server. This issue results in unauthorized access to potentially sensitive data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openstack-nova: Regression VMDK/qcow arbitrary file access",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability was rated with a severity of Important due to the potential to read sensitive information from a Nova compute host. This vulnerability was introduced as a result of the fixes for CVE-2024-32498 and only affects versions of Nova that include the patches for CVE-2024-32498.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20230814165229.el8ost.noarch",
          "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20230814165229.el8ost.src",
          "8Base-RHOS-16.2:openstack-nova-api-1:20.6.2-2.20230814165229.el8ost.noarch",
          "8Base-RHOS-16.2:openstack-nova-common-1:20.6.2-2.20230814165229.el8ost.noarch",
          "8Base-RHOS-16.2:openstack-nova-compute-1:20.6.2-2.20230814165229.el8ost.noarch",
          "8Base-RHOS-16.2:openstack-nova-conductor-1:20.6.2-2.20230814165229.el8ost.noarch",
          "8Base-RHOS-16.2:openstack-nova-console-1:20.6.2-2.20230814165229.el8ost.noarch",
          "8Base-RHOS-16.2:openstack-nova-migration-1:20.6.2-2.20230814165229.el8ost.noarch",
          "8Base-RHOS-16.2:openstack-nova-novncproxy-1:20.6.2-2.20230814165229.el8ost.noarch",
          "8Base-RHOS-16.2:openstack-nova-scheduler-1:20.6.2-2.20230814165229.el8ost.noarch",
          "8Base-RHOS-16.2:openstack-nova-serialproxy-1:20.6.2-2.20230814165229.el8ost.noarch",
          "8Base-RHOS-16.2:openstack-nova-spicehtml5proxy-1:20.6.2-2.20230814165229.el8ost.noarch",
          "8Base-RHOS-16.2:python3-nova-1:20.6.2-2.20230814165229.el8ost.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-40767"
        },
        {
          "category": "external",
          "summary": "RHBZ#2297217",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297217"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-40767",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-40767"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-40767",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-40767"
        },
        {
          "category": "external",
          "summary": "https://security.openstack.org/ossa/OSSA-2024-002.html",
          "url": "https://security.openstack.org/ossa/OSSA-2024-002.html"
        }
      ],
      "release_date": "2024-07-23T15:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20230814165229.el8ost.src",
            "8Base-RHOS-16.2:openstack-nova-api-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-common-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-compute-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-conductor-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-console-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-migration-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-novncproxy-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-scheduler-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-serialproxy-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-spicehtml5proxy-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:python3-nova-1:20.6.2-2.20230814165229.el8ost.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5097"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-1:20.6.2-2.20230814165229.el8ost.src",
            "8Base-RHOS-16.2:openstack-nova-api-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-common-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-compute-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-conductor-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-console-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-migration-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-novncproxy-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-scheduler-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-serialproxy-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:openstack-nova-spicehtml5proxy-1:20.6.2-2.20230814165229.el8ost.noarch",
            "8Base-RHOS-16.2:python3-nova-1:20.6.2-2.20230814165229.el8ost.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openstack-nova: Regression VMDK/qcow arbitrary file access"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...