-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Release of containers for OSP 16.2.z (Train) director Operator
Advisory ID:       RHSA-2023:4694-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4694
Issue date:        2023-08-22
CVE Names:         CVE-2020-24736 CVE-2022-21235 CVE-2022-36227 
                   CVE-2023-0361 CVE-2023-1667 CVE-2023-2283 
                   CVE-2023-2602 CVE-2023-2603 CVE-2023-27536 
                   CVE-2023-28321 CVE-2023-28484 CVE-2023-29469 
=====================================================================

1. Summary:

Red Hat OpenStack Platform (RHOSP) 16.2.z (Train) director Operator
containers are now available.

2. Description:

Release of Red Hat OpenStack Platform (RHOSP) 16.2.z (Train) provides these
changes:

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2215317 - CVE-2022-21235 github.com/Masterminds/vcs: Command Injection via argument injection
2218300 - git url logic does not handle non-default ports and users
2228513 - [16.2] Ephemeral heat communication is not using svc fqdn and hitting proxy
2229173 - [16.2] OpenStackConfigGenerator fails to clone from Azure DevOps with  empty git-upload-pack given

5. JIRA issues fixed (https://issues.redhat.com/):

OSPK8-735 - Improve logging for BMH selection in BaremetalSet controller

6. References:

https://access.redhat.com/security/cve/CVE-2020-24736
https://access.redhat.com/security/cve/CVE-2022-21235
https://access.redhat.com/security/cve/CVE-2022-36227
https://access.redhat.com/security/cve/CVE-2023-0361
https://access.redhat.com/security/cve/CVE-2023-1667
https://access.redhat.com/security/cve/CVE-2023-2283
https://access.redhat.com/security/cve/CVE-2023-2602
https://access.redhat.com/security/cve/CVE-2023-2603
https://access.redhat.com/security/cve/CVE-2023-27536
https://access.redhat.com/security/cve/CVE-2023-28321
https://access.redhat.com/security/cve/CVE-2023-28484
https://access.redhat.com/security/cve/CVE-2023-29469
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_openstack_platform/16.2/html/release_notes

7. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=r5ts
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4694:01 Moderate: Release of containers for OSP 16.2.z

Red Hat OpenStack Platform (RHOSP) 16.2.z (Train) director Operator containers are now available

Summary

Release of Red Hat OpenStack Platform (RHOSP) 16.2.z (Train) provides these changes:



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-24736 https://access.redhat.com/security/cve/CVE-2022-21235 https://access.redhat.com/security/cve/CVE-2022-36227 https://access.redhat.com/security/cve/CVE-2023-0361 https://access.redhat.com/security/cve/CVE-2023-1667 https://access.redhat.com/security/cve/CVE-2023-2283 https://access.redhat.com/security/cve/CVE-2023-2602 https://access.redhat.com/security/cve/CVE-2023-2603 https://access.redhat.com/security/cve/CVE-2023-27536 https://access.redhat.com/security/cve/CVE-2023-28321 https://access.redhat.com/security/cve/CVE-2023-28484 https://access.redhat.com/security/cve/CVE-2023-29469 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_openstack_platform/16.2/html/release_notes

Package List


Severity
Advisory ID: RHSA-2023:4694-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4694
Issued Date: : 2023-08-22
CVE Names: CVE-2020-24736 CVE-2022-21235 CVE-2022-36227 CVE-2023-0361 CVE-2023-1667 CVE-2023-2283 CVE-2023-2602 CVE-2023-2603 CVE-2023-27536 CVE-2023-28321 CVE-2023-28484 CVE-2023-29469

Topic

Red Hat OpenStack Platform (RHOSP) 16.2.z (Train) director Operatorcontainers are now available.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2215317 - CVE-2022-21235 github.com/Masterminds/vcs: Command Injection via argument injection

2218300 - git url logic does not handle non-default ports and users

2228513 - [16.2] Ephemeral heat communication is not using svc fqdn and hitting proxy

2229173 - [16.2] OpenStackConfigGenerator fails to clone from Azure DevOps with empty git-upload-pack given

5. JIRA issues fixed (https://issues.redhat.com/):

OSPK8-735 - Improve logging for BMH selection in BaremetalSet controller


Related News