Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in openstack-cinder, openstack-glance, openstack-neutron-gbp, openstack-nova und python-oslo.utils
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in openstack-cinder, openstack-glance, openstack-neutron-gbp, openstack-nova und python-oslo.utils
ID: SUSE-SU-2023:0844-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12 SP4
Datum: Di, 21. März 2023, 22:08
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47951
Applikationen: openstack-neutron-gbp, python-oslo.utils, OpenStack, OpenStack, OpenStack

Originalnachricht

--===============8523896283402987853==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for openstack-cinder, openstack-glance,
openstack-neutron-gbp,
openstack-nova, python-oslo.utils

Announcement ID: SUSE-SU-2023:0844-1
Rating: important
References:

* #1207321


Cross-References:

* CVE-2022-47951


CVSS scores:

* CVE-2022-47951 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-47951 ( NVD ): 5.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N


Affected Products:

* SUSE Linux Enterprise Server 12 SP4
* SUSE OpenStack Cloud 9
* SUSE OpenStack Cloud Crowbar 9



An update that solves one vulnerability can now be installed.

## Description:

This update for openstack-cinder, openstack-glance, openstack-neutron-gbp,
openstack-nova, python-oslo.utils contains the following fixes:

Security fixes included on this update:

openstack-cinder, openstack-glance, openstack-nova:

* CVE-2022-47951: Fixed file access control through custom VMDK flat
descriptor. (bsc#1207321)

Non-security changes included on this update:

Changes in openstack-cinder: \- Fixed file access control through custom VMDK
flat descriptor. (bsc#1207321, CVE-2022-47951)

Changes in openstack-glance: \- Enforce image safety during image_conversion.
(bsc#1207321, CVE-2022-47951)

Changes in openstack-neutron-gbp: \- Update to version group-based-
policy-14.0.1.dev58: * Add no nat cidrs network extension

* Update to version group-based-policy-14.0.1.dev57:
* Cleanup stable branches

* Update to version group-based-policy-14.0.1.dev56:

* Revert "Add no nat cidrs network extension" 2014.2.0rc1

* Update to version group-based-policy-14.0.1.dev55:

* Add no nat cidrs network extension 2014.2rc1

* Update to version group-based-policy-14.0.1.dev54:

* Add python39 gate support
* Fixes for tox4

Changes in openstack-nova: \- Fixed file access control through custom VMDK
flat
descriptor. (bsc#1207321, CVE-2022-47951)

Changes in python-oslo.utils: \- Report format specific details when using JSON
output format. (bsc#1207321)

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE OpenStack Cloud 9
zypper in -t patch SUSE-OpenStack-Cloud-9-2023-844=1

* SUSE OpenStack Cloud Crowbar 9
zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-844=1

## Package List:

* SUSE OpenStack Cloud 9 (noarch)
* venv-openstack-sahara-x86_64-9.0.2~dev15-3.37.1
* openstack-nova-placement-api-18.3.1~dev92-3.46.1
* venv-openstack-swift-x86_64-2.19.2~dev48-2.32.1
* venv-openstack-monasca-x86_64-2.7.1~dev10-3.39.1
* venv-openstack-neutron-x86_64-13.0.8~dev209-6.45.1
* openstack-nova-18.3.1~dev92-3.46.1
* openstack-cinder-volume-13.0.10~dev24-3.37.2
* venv-openstack-barbican-x86_64-7.0.1~dev24-3.39.1
* openstack-nova-serialproxy-18.3.1~dev92-3.46.1
* venv-openstack-magnum-x86_64-7.2.1~dev1-4.37.1
* openstack-nova-cells-18.3.1~dev92-3.46.1
* openstack-nova-scheduler-18.3.1~dev92-3.46.1
* openstack-glance-api-17.0.1~dev30-3.6.2
* openstack-cinder-api-13.0.10~dev24-3.37.2
* venv-openstack-ironic-x86_64-11.1.5~dev18-4.35.1
* python-glance-17.0.1~dev30-3.6.2
* openstack-nova-novncproxy-18.3.1~dev92-3.46.1
* openstack-nova-console-18.3.1~dev92-3.46.1
* python-oslo.utils-3.36.5-3.6.1
* python-nova-18.3.1~dev92-3.46.1
* venv-openstack-cinder-x86_64-13.0.10~dev24-3.40.1
* openstack-neutron-gbp-14.0.1~dev58-3.40.1
* openstack-nova-api-18.3.1~dev92-3.46.1
* openstack-cinder-13.0.10~dev24-3.37.2
* venv-openstack-keystone-x86_64-14.2.1~dev9-3.38.1
* venv-openstack-glance-x86_64-17.0.1~dev30-3.35.1
* openstack-cinder-scheduler-13.0.10~dev24-3.37.2
* openstack-nova-conductor-18.3.1~dev92-3.46.1
* openstack-cinder-backup-13.0.10~dev24-3.37.2
* python-cinder-13.0.10~dev24-3.37.2
* openstack-nova-vncproxy-18.3.1~dev92-3.46.1
* openstack-glance-17.0.1~dev30-3.6.2
* python-neutron-gbp-14.0.1~dev58-3.40.1
* venv-openstack-designate-x86_64-7.0.2~dev2-3.37.1
* venv-openstack-horizon-x86_64-14.1.1~dev11-4.45.1
* venv-openstack-nova-x86_64-18.3.1~dev92-3.45.1
* venv-openstack-manila-x86_64-7.4.2~dev60-3.43.1
* venv-openstack-octavia-x86_64-3.2.3~dev7-4.37.1
* openstack-nova-compute-18.3.1~dev92-3.46.1
* venv-openstack-heat-x86_64-11.0.4~dev4-3.39.1
* venv-openstack-monasca-ceilometer-x86_64-1.8.2~dev3-3.37.1
* SUSE OpenStack Cloud Crowbar 9 (noarch)
* openstack-nova-placement-api-18.3.1~dev92-3.46.1
* openstack-nova-18.3.1~dev92-3.46.1
* openstack-cinder-volume-13.0.10~dev24-3.37.2
* openstack-nova-serialproxy-18.3.1~dev92-3.46.1
* openstack-nova-cells-18.3.1~dev92-3.46.1
* openstack-nova-scheduler-18.3.1~dev92-3.46.1
* openstack-glance-api-17.0.1~dev30-3.6.2
* openstack-cinder-api-13.0.10~dev24-3.37.2
* python-glance-17.0.1~dev30-3.6.2
* openstack-nova-novncproxy-18.3.1~dev92-3.46.1
* openstack-nova-console-18.3.1~dev92-3.46.1
* python-oslo.utils-3.36.5-3.6.1
* python-nova-18.3.1~dev92-3.46.1
* openstack-neutron-gbp-14.0.1~dev58-3.40.1
* openstack-nova-api-18.3.1~dev92-3.46.1
* openstack-cinder-13.0.10~dev24-3.37.2
* openstack-cinder-scheduler-13.0.10~dev24-3.37.2
* openstack-nova-conductor-18.3.1~dev92-3.46.1
* openstack-cinder-backup-13.0.10~dev24-3.37.2
* python-cinder-13.0.10~dev24-3.37.2
* openstack-nova-vncproxy-18.3.1~dev92-3.46.1
* openstack-glance-17.0.1~dev30-3.6.2
* python-neutron-gbp-14.0.1~dev58-3.40.1
* openstack-nova-compute-18.3.1~dev92-3.46.1

## References:

* https://www.suse.com/security/cve/CVE-2022-47951.html
* https://bugzilla.suse.com/show_bug.cgi?id=1207321


--===============8523896283402987853==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit





<div class="container">
<h1>Security update for openstack-cinder, openstack-glance,
openstack-neutron-gbp, openstack-nova, python-oslo.utils</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2023:0844-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1207321">#1207321</a>
</li>

</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-47951.html">CVE-2022-47951</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-47951</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">8.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-47951</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.7</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP4</li>

<li class="list-group-item">SUSE
OpenStack Cloud 9</li>

<li class="list-group-item">SUSE
OpenStack Cloud Crowbar 9</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves one vulnerability can now be
installed.</p>

<h2>Description:</h2>
<p>This update for openstack-cinder, openstack-glance,
openstack-neutron-gbp, openstack-nova, python-oslo.utils contains the following fixes:</p>
<p>Security fixes included on this update:</p>
<p>openstack-cinder, openstack-glance, openstack-nova:</p>
<ul>
<li>CVE-2022-47951: Fixed file access control through custom VMDK flat
descriptor. (bsc#1207321)</li>
</ul>
<p>Non-security changes included on this update:</p>
<p>Changes in openstack-cinder:
- Fixed file access control through custom VMDK flat descriptor. (bsc#1207321,
CVE-2022-47951)</p>
<p>Changes in openstack-glance:
- Enforce image safety during image_conversion. (bsc#1207321,
CVE-2022-47951)</p>
<p>Changes in openstack-neutron-gbp:
- Update to version group-based-policy-14.0.1.dev58:
* Add no nat cidrs network extension</p>
<ul>
<li>Update to version group-based-policy-14.0.1.dev57:</li>
<li>
<p>Cleanup stable branches</p>
</li>
<li>
<p>Update to version group-based-policy-14.0.1.dev56:</p>
</li>
<li>
<p>Revert &quot;Add no nat cidrs network extension&quot;
2014.2.0rc1</p>
</li>
<li>
<p>Update to version group-based-policy-14.0.1.dev55:</p>
</li>
<li>
<p>Add no nat cidrs network extension
2014.2rc1</p>
</li>
<li>
<p>Update to version group-based-policy-14.0.1.dev54:</p>
</li>
<li>Add python39 gate support</li>
<li>Fixes for tox4</li>
</ul>
<p>Changes in openstack-nova:
- Fixed file access control through custom VMDK flat descriptor. (bsc#1207321,
CVE-2022-47951)</p>
<p>Changes in python-oslo.utils:
- Report format specific details when using JSON output format.
(bsc#1207321)</p>



<h2>Patch Instructions:</h2>
<p>
To install this SUSE Important update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
SUSE OpenStack Cloud 9


<br/>
<code>zypper in -t patch
SUSE-OpenStack-Cloud-9-2023-844=1</code>



</li>

<li class="list-group-item">
SUSE OpenStack Cloud Crowbar 9


<br/>
<code>zypper in -t patch
SUSE-OpenStack-Cloud-Crowbar-9-2023-844=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
SUSE OpenStack Cloud 9 (noarch)
<ul>


<li>venv-openstack-sahara-x86_64-9.0.2~dev15-3.37.1</li>


<li>openstack-nova-placement-api-18.3.1~dev92-3.46.1</li>


<li>venv-openstack-swift-x86_64-2.19.2~dev48-2.32.1</li>


<li>venv-openstack-monasca-x86_64-2.7.1~dev10-3.39.1</li>


<li>venv-openstack-neutron-x86_64-13.0.8~dev209-6.45.1</li>


<li>openstack-nova-18.3.1~dev92-3.46.1</li>


<li>openstack-cinder-volume-13.0.10~dev24-3.37.2</li>


<li>venv-openstack-barbican-x86_64-7.0.1~dev24-3.39.1</li>


<li>openstack-nova-serialproxy-18.3.1~dev92-3.46.1</li>


<li>venv-openstack-magnum-x86_64-7.2.1~dev1-4.37.1</li>


<li>openstack-nova-cells-18.3.1~dev92-3.46.1</li>


<li>openstack-nova-scheduler-18.3.1~dev92-3.46.1</li>


<li>openstack-glance-api-17.0.1~dev30-3.6.2</li>


<li>openstack-cinder-api-13.0.10~dev24-3.37.2</li>


<li>venv-openstack-ironic-x86_64-11.1.5~dev18-4.35.1</li>


<li>python-glance-17.0.1~dev30-3.6.2</li>


<li>openstack-nova-novncproxy-18.3.1~dev92-3.46.1</li>


<li>openstack-nova-console-18.3.1~dev92-3.46.1</li>

<li>python-oslo.utils-3.36.5-3.6.1</li>


<li>python-nova-18.3.1~dev92-3.46.1</li>


<li>venv-openstack-cinder-x86_64-13.0.10~dev24-3.40.1</li>


<li>openstack-neutron-gbp-14.0.1~dev58-3.40.1</li>


<li>openstack-nova-api-18.3.1~dev92-3.46.1</li>


<li>openstack-cinder-13.0.10~dev24-3.37.2</li>


<li>venv-openstack-keystone-x86_64-14.2.1~dev9-3.38.1</li>


<li>venv-openstack-glance-x86_64-17.0.1~dev30-3.35.1</li>


<li>openstack-cinder-scheduler-13.0.10~dev24-3.37.2</li>


<li>openstack-nova-conductor-18.3.1~dev92-3.46.1</li>


<li>openstack-cinder-backup-13.0.10~dev24-3.37.2</li>


<li>python-cinder-13.0.10~dev24-3.37.2</li>


<li>openstack-nova-vncproxy-18.3.1~dev92-3.46.1</li>


<li>openstack-glance-17.0.1~dev30-3.6.2</li>


<li>python-neutron-gbp-14.0.1~dev58-3.40.1</li>


<li>venv-openstack-designate-x86_64-7.0.2~dev2-3.37.1</li>


<li>venv-openstack-horizon-x86_64-14.1.1~dev11-4.45.1</li>


<li>venv-openstack-nova-x86_64-18.3.1~dev92-3.45.1</li>


<li>venv-openstack-manila-x86_64-7.4.2~dev60-3.43.1</li>


<li>venv-openstack-octavia-x86_64-3.2.3~dev7-4.37.1</li>


<li>openstack-nova-compute-18.3.1~dev92-3.46.1</li>


<li>venv-openstack-heat-x86_64-11.0.4~dev4-3.39.1</li>


<li>venv-openstack-monasca-ceilometer-x86_64-1.8.2~dev3-3.37.1</li>

</ul>
</li>



<li>
SUSE OpenStack Cloud Crowbar 9 (noarch)
<ul>


<li>openstack-nova-placement-api-18.3.1~dev92-3.46.1</li>


<li>openstack-nova-18.3.1~dev92-3.46.1</li>


<li>openstack-cinder-volume-13.0.10~dev24-3.37.2</li>


<li>openstack-nova-serialproxy-18.3.1~dev92-3.46.1</li>


<li>openstack-nova-cells-18.3.1~dev92-3.46.1</li>


<li>openstack-nova-scheduler-18.3.1~dev92-3.46.1</li>


<li>openstack-glance-api-17.0.1~dev30-3.6.2</li>


<li>openstack-cinder-api-13.0.10~dev24-3.37.2</li>


<li>python-glance-17.0.1~dev30-3.6.2</li>


<li>openstack-nova-novncproxy-18.3.1~dev92-3.46.1</li>


<li>openstack-nova-console-18.3.1~dev92-3.46.1</li>

<li>python-oslo.utils-3.36.5-3.6.1</li>


<li>python-nova-18.3.1~dev92-3.46.1</li>


<li>openstack-neutron-gbp-14.0.1~dev58-3.40.1</li>


<li>openstack-nova-api-18.3.1~dev92-3.46.1</li>


<li>openstack-cinder-13.0.10~dev24-3.37.2</li>


<li>openstack-cinder-scheduler-13.0.10~dev24-3.37.2</li>


<li>openstack-nova-conductor-18.3.1~dev92-3.46.1</li>


<li>openstack-cinder-backup-13.0.10~dev24-3.37.2</li>


<li>python-cinder-13.0.10~dev24-3.37.2</li>


<li>openstack-nova-vncproxy-18.3.1~dev92-3.46.1</li>


<li>openstack-glance-17.0.1~dev30-3.6.2</li>


<li>python-neutron-gbp-14.0.1~dev58-3.40.1</li>


<li>openstack-nova-compute-18.3.1~dev92-3.46.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2022-47951.html">https://www.suse.com/security/cve/CVE-2022-47951.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1207321">https://bugzilla.suse.com/show_bug.cgi?id=1207321</a>
</li>


</ul>

</div>

--===============8523896283402987853==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung