Red Hat 9011 Published by

A Red Hat OpenStack Platform 13.0 security update has been released.



RHSA-2023:3161-01: Critical: Red Hat OpenStack Platform 13.0 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Critical: Red Hat OpenStack Platform 13.0 security update
Advisory ID: RHSA-2023:3161-01
Product: Red Hat OpenStack Platform
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:3161
Issue date: 2023-05-17
CVE Names: CVE-2023-2088
=====================================================================

1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform 13 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - ELS - noarch
Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server - noarch

3. Description:

Security Fix(es):

* EMBARGOED CVE-2023-2088 openstack-cinder: silently access other user's
volumes (CVE-2023-2088)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2179587 - CVE-2023-2088 openstack-cinder: silently access other user's volumes

6. Package List:

Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server:

Source:
openstack-nova-17.0.13-41.el7ost.src.rpm
python-glance-store-0.23.1-0.20190916165255.cc7ecc1.el7ost.src.rpm
python-os-brick-2.3.9-12.el7ost.src.rpm

noarch:
openstack-nova-17.0.13-41.el7ost.noarch.rpm
openstack-nova-api-17.0.13-41.el7ost.noarch.rpm
openstack-nova-cells-17.0.13-41.el7ost.noarch.rpm
openstack-nova-common-17.0.13-41.el7ost.noarch.rpm
openstack-nova-compute-17.0.13-41.el7ost.noarch.rpm
openstack-nova-conductor-17.0.13-41.el7ost.noarch.rpm
openstack-nova-console-17.0.13-41.el7ost.noarch.rpm
openstack-nova-migration-17.0.13-41.el7ost.noarch.rpm
openstack-nova-network-17.0.13-41.el7ost.noarch.rpm
openstack-nova-novncproxy-17.0.13-41.el7ost.noarch.rpm
openstack-nova-placement-api-17.0.13-41.el7ost.noarch.rpm
openstack-nova-scheduler-17.0.13-41.el7ost.noarch.rpm
openstack-nova-serialproxy-17.0.13-41.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-17.0.13-41.el7ost.noarch.rpm
python-nova-17.0.13-41.el7ost.noarch.rpm
python-nova-tests-17.0.13-41.el7ost.noarch.rpm
python2-glance-store-0.23.1-0.20190916165255.cc7ecc1.el7ost.noarch.rpm
python2-os-brick-2.3.9-12.el7ost.noarch.rpm

Red Hat OpenStack Platform 13.0 - ELS:

Source:
openstack-nova-17.0.13-41.el7ost.src.rpm
python-glance-store-0.23.1-0.20190916165255.cc7ecc1.el7ost.src.rpm
python-os-brick-2.3.9-12.el7ost.src.rpm

noarch:
openstack-nova-17.0.13-41.el7ost.noarch.rpm
openstack-nova-api-17.0.13-41.el7ost.noarch.rpm
openstack-nova-cells-17.0.13-41.el7ost.noarch.rpm
openstack-nova-common-17.0.13-41.el7ost.noarch.rpm
openstack-nova-compute-17.0.13-41.el7ost.noarch.rpm
openstack-nova-conductor-17.0.13-41.el7ost.noarch.rpm
openstack-nova-console-17.0.13-41.el7ost.noarch.rpm
openstack-nova-migration-17.0.13-41.el7ost.noarch.rpm
openstack-nova-network-17.0.13-41.el7ost.noarch.rpm
openstack-nova-novncproxy-17.0.13-41.el7ost.noarch.rpm
openstack-nova-placement-api-17.0.13-41.el7ost.noarch.rpm
openstack-nova-scheduler-17.0.13-41.el7ost.noarch.rpm
openstack-nova-serialproxy-17.0.13-41.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-17.0.13-41.el7ost.noarch.rpm
python-nova-17.0.13-41.el7ost.noarch.rpm
python-nova-tests-17.0.13-41.el7ost.noarch.rpm
python2-glance-store-0.23.1-0.20190916165255.cc7ecc1.el7ost.noarch.rpm
python2-os-brick-2.3.9-12.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2023-2088
  https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.