-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: openstack-nova security update
Advisory ID:       RHSA-2020:3702-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3702
Issue date:        2020-09-10
CVE Names:         CVE-2020-17376 
====================================================================
1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform 16.1 (Train).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 16.1 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

Security Fix(es):

* Soft reboot after live-migration reverts instance to original source
domain XML (CVE-2020-17376)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1869426 - CVE-2020-17376 openstack-nova: Soft reboot after live-migration reverts instance to original source domain XML

6. Package List:

Red Hat OpenStack Platform 16.1:

Source:
openstack-nova-20.3.1-0.20200626213436.38ee1f3.el8ost.src.rpm

noarch:
openstack-nova-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm
openstack-nova-api-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm
openstack-nova-common-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm
openstack-nova-compute-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm
openstack-nova-conductor-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm
openstack-nova-console-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm
openstack-nova-migration-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm
openstack-nova-novncproxy-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm
openstack-nova-scheduler-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm
openstack-nova-serialproxy-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm
openstack-nova-spicehtml5proxy-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm
python3-nova-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-17376
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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aknR
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-3702:01 Important: openstack-nova security update

An update for openstack-nova is now available for Red Hat OpenStack Platform 16.1 (Train)

Summary

OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.
Security Fix(es):
* Soft reboot after live-migration reverts instance to original source domain XML (CVE-2020-17376)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-17376 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat OpenStack Platform 16.1:
Source: openstack-nova-20.3.1-0.20200626213436.38ee1f3.el8ost.src.rpm
noarch: openstack-nova-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm openstack-nova-api-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm openstack-nova-common-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm openstack-nova-compute-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm openstack-nova-conductor-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm openstack-nova-console-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm openstack-nova-migration-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm openstack-nova-novncproxy-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm openstack-nova-scheduler-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm openstack-nova-serialproxy-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm openstack-nova-spicehtml5proxy-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm python3-nova-20.3.1-0.20200626213436.38ee1f3.el8ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:3702-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3702
Issued Date: : 2020-09-10
CVE Names: CVE-2020-17376

Topic

An update for openstack-nova is now available for Red Hat OpenStackPlatform 16.1 (Train).Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenStack Platform 16.1 - noarch


Bugs Fixed

1869426 - CVE-2020-17376 openstack-nova: Soft reboot after live-migration reverts instance to original source domain XML


Related News