-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: Red Hat OpenStack Platform 16.2 security update
Advisory ID:       RHSA-2023:3158-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3158
Issue date:        2023-05-17
CVE Names:         CVE-2023-2088 
====================================================================
1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform 16.2 (Train).

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 16.2 - noarch

3. Description:

Security Fix(es):

* EMBARGOED CVE-2023-2088 openstack-cinder: silently access other user's
volumes (CVE-2023-2088)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2179587 - CVE-2023-2088 openstack-cinder: silently access other user's volumes

6. Package List:

Red Hat OpenStack Platform 16.2:

Source:
openstack-cinder-15.6.1-2.20230310075425.a19c1c9.el8ost.src.rpm
openstack-nova-20.6.2-2.20230308185149.el8ost.src.rpm
python-glance-store-1.0.2-2.20230309124927.79e043a.el8ost.src.rpm
python-os-brick-2.10.8-2.20220112064936.458bfad.el8ost.src.rpm
tripleo-ansible-0.8.1-2.20230309004941.el8ost.src.rpm

noarch:
openstack-cinder-15.6.1-2.20230310075425.a19c1c9.el8ost.noarch.rpm
openstack-nova-20.6.2-2.20230308185149.el8ost.noarch.rpm
openstack-nova-api-20.6.2-2.20230308185149.el8ost.noarch.rpm
openstack-nova-common-20.6.2-2.20230308185149.el8ost.noarch.rpm
openstack-nova-compute-20.6.2-2.20230308185149.el8ost.noarch.rpm
openstack-nova-conductor-20.6.2-2.20230308185149.el8ost.noarch.rpm
openstack-nova-console-20.6.2-2.20230308185149.el8ost.noarch.rpm
openstack-nova-migration-20.6.2-2.20230308185149.el8ost.noarch.rpm
openstack-nova-novncproxy-20.6.2-2.20230308185149.el8ost.noarch.rpm
openstack-nova-scheduler-20.6.2-2.20230308185149.el8ost.noarch.rpm
openstack-nova-serialproxy-20.6.2-2.20230308185149.el8ost.noarch.rpm
openstack-nova-spicehtml5proxy-20.6.2-2.20230308185149.el8ost.noarch.rpm
python3-cinder-15.6.1-2.20230310075425.a19c1c9.el8ost.noarch.rpm
python3-glance-store-1.0.2-2.20230309124927.79e043a.el8ost.noarch.rpm
python3-nova-20.6.2-2.20230308185149.el8ost.noarch.rpm
python3-os-brick-2.10.8-2.20220112064936.458bfad.el8ost.noarch.rpm
tripleo-ansible-0.8.1-2.20230309004941.el8ost.noarch.rpm

Red Hat OpenStack Platform 16.2:

Source:
openstack-cinder-15.6.1-2.20230310075425.a19c1c9.el8ost.src.rpm
python-os-brick-2.10.8-2.20220112064936.458bfad.el8ost.src.rpm

noarch:
openstack-cinder-15.6.1-2.20230310075425.a19c1c9.el8ost.noarch.rpm
python3-cinder-15.6.1-2.20230310075425.a19c1c9.el8ost.noarch.rpm
python3-os-brick-2.10.8-2.20220112064936.458bfad.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2088
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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6DZd
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3158:01 Critical: Red Hat OpenStack Platform 16.2

An update for openstack-nova is now available for Red Hat OpenStack Platform 16.2 (Train)

Summary

Security Fix(es):
* EMBARGOED CVE-2023-2088 openstack-cinder: silently access other user's volumes (CVE-2023-2088)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-2088 https://access.redhat.com/security/updates/classification/#critical

Package List

Red Hat OpenStack Platform 16.2:
Source: openstack-cinder-15.6.1-2.20230310075425.a19c1c9.el8ost.src.rpm openstack-nova-20.6.2-2.20230308185149.el8ost.src.rpm python-glance-store-1.0.2-2.20230309124927.79e043a.el8ost.src.rpm python-os-brick-2.10.8-2.20220112064936.458bfad.el8ost.src.rpm tripleo-ansible-0.8.1-2.20230309004941.el8ost.src.rpm
noarch: openstack-cinder-15.6.1-2.20230310075425.a19c1c9.el8ost.noarch.rpm openstack-nova-20.6.2-2.20230308185149.el8ost.noarch.rpm openstack-nova-api-20.6.2-2.20230308185149.el8ost.noarch.rpm openstack-nova-common-20.6.2-2.20230308185149.el8ost.noarch.rpm openstack-nova-compute-20.6.2-2.20230308185149.el8ost.noarch.rpm openstack-nova-conductor-20.6.2-2.20230308185149.el8ost.noarch.rpm openstack-nova-console-20.6.2-2.20230308185149.el8ost.noarch.rpm openstack-nova-migration-20.6.2-2.20230308185149.el8ost.noarch.rpm openstack-nova-novncproxy-20.6.2-2.20230308185149.el8ost.noarch.rpm openstack-nova-scheduler-20.6.2-2.20230308185149.el8ost.noarch.rpm openstack-nova-serialproxy-20.6.2-2.20230308185149.el8ost.noarch.rpm openstack-nova-spicehtml5proxy-20.6.2-2.20230308185149.el8ost.noarch.rpm python3-cinder-15.6.1-2.20230310075425.a19c1c9.el8ost.noarch.rpm python3-glance-store-1.0.2-2.20230309124927.79e043a.el8ost.noarch.rpm python3-nova-20.6.2-2.20230308185149.el8ost.noarch.rpm python3-os-brick-2.10.8-2.20220112064936.458bfad.el8ost.noarch.rpm tripleo-ansible-0.8.1-2.20230309004941.el8ost.noarch.rpm
Red Hat OpenStack Platform 16.2:
Source: openstack-cinder-15.6.1-2.20230310075425.a19c1c9.el8ost.src.rpm python-os-brick-2.10.8-2.20220112064936.458bfad.el8ost.src.rpm
noarch: openstack-cinder-15.6.1-2.20230310075425.a19c1c9.el8ost.noarch.rpm python3-cinder-15.6.1-2.20230310075425.a19c1c9.el8ost.noarch.rpm python3-os-brick-2.10.8-2.20220112064936.458bfad.el8ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3158-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3158
Issued Date: : 2023-05-17
CVE Names: CVE-2023-2088

Topic

An update for openstack-nova is now available for Red Hat OpenStackPlatform 16.2 (Train).Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenStack Platform 16.2 - noarch


Bugs Fixed

2179587 - CVE-2023-2088 openstack-cinder: silently access other user's volumes


Related News