Login
Newsletter
Werbung

Sicherheit: Mangelnde Fehlerbehandlung in openstack-nova
Aktuelle Meldungen Distributionen
Name: Mangelnde Fehlerbehandlung in openstack-nova
ID: RHSA-2020:3706-01
Distribution: Red Hat
Plattformen: Red Hat OpenStack Platform
Datum: Do, 10. September 2020, 12:54
Referenzen: https://access.redhat.com/security/cve/CVE-2020-17376
Applikationen: OpenStack

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openstack-nova security update
Advisory ID: RHSA-2020:3706-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3706
Issue date: 2020-09-10
CVE Names: CVE-2020-17376
=====================================================================

1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform 15 (Stein).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 15.0 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

Security Fix(es):

* Soft reboot after live-migration reverts instance to original source
domain XML (CVE-2020-17376)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1869426 - CVE-2020-17376 openstack-nova: Soft reboot after live-migration
reverts instance to original source domain XML

6. Package List:

Red Hat OpenStack Platform 15.0:

Source:
openstack-nova-19.1.0-0.20200207070459.bf9d9e5.el8ost.src.rpm

noarch:
openstack-nova-19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch.rpm
openstack-nova-api-19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch.rpm
openstack-nova-cells-19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch.rpm
openstack-nova-common-19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch.rpm
openstack-nova-compute-19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch.rpm
openstack-nova-conductor-19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch.rpm
openstack-nova-console-19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch.rpm
openstack-nova-migration-19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch.rpm
openstack-nova-novncproxy-19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch.rpm
openstack-nova-placement-api-19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch.rpm
openstack-nova-scheduler-19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch.rpm
openstack-nova-serialproxy-19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch.rpm
openstack-nova-spicehtml5proxy-19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch.rp
m
python3-nova-19.1.0-0.20200207070459.bf9d9e5.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-17376
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Kevx
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung