-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2286
  Security update for openstack-cinder, openstack-nova, python-oslo.utils
                               24 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-cinder, openstack-nova, python-oslo.utils
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-47951  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20231949-1

Comment: CVSS (Max):  8.8 CVE-2022-47951 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for openstack-cinder, openstack-nova, python-oslo.utils

Announcement ID:  SUSE-SU-2023:1949-1
     Rating:      important
   References:      o #1207321

Cross-References:   o CVE-2022-47951

                    o CVE-2022-47951 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N
                      /S:U/C:H/I:H/A:H
  CVSS scores:      o CVE-2022-47951 ( NVD ): 5.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/
                      S:U/C:H/I:N/A:N

                    o HPE Helion OpenStack 8
    Affected        o SUSE Linux Enterprise High Performance Computing 12 SP3
    Products:       o SUSE Linux Enterprise Server 12 SP3
                    o SUSE OpenStack Cloud 8
                    o SUSE OpenStack Cloud Crowbar 8

An update that solves one vulnerability can now be installed.

Description:

This update for openstack-cinder, openstack-nova, python-oslo.utils contains
the following fixes:

Security fixes included on this update:

openstack-cinder, openstack-nova:

  o CVE-2022-47951: Fixed file access control through custom VMDK flat
    descriptor. (bsc#1207321)

Non-security changes included on this update:

Changes in openstack-cinder: - Fixed file access control through custom VMDK
flat descriptor. (bsc#1207321, CVE-2022-47951)

Changes in openstack-nova: - Fixed file access control through custom VMDK flat
descriptor. (bsc#1207321, CVE-2022-47951)

Changes in python-oslo.utils: - Report format specific details when using JSON
output format. (bsc#1207321)

Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2023-1949=1
  o SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2023-1949=1
  o SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2023-1949=1

Package List:

  o HPE Helion OpenStack 8 (noarch)
       python-cinder-11.2.3~dev29-3.31.2
       openstack-nova-conductor-16.1.9~dev92-3.51.2
       openstack-nova-16.1.9~dev92-3.51.2
       openstack-cinder-api-11.2.3~dev29-3.31.2
       openstack-cinder-doc-11.2.3~dev29-3.31.1
       venv-openstack-murano-x86_64-4.0.2~dev3-12.40.1
       venv-openstack-horizon-hpe-x86_64-12.0.5~dev6-14.50.1
       venv-openstack-designate-x86_64-5.0.3~dev7-12.41.1
       venv-openstack-aodh-x86_64-5.1.1~dev7-12.42.1
       openstack-cinder-scheduler-11.2.3~dev29-3.31.2
       venv-openstack-ironic-x86_64-9.1.8~dev8-12.43.1
       openstack-nova-api-16.1.9~dev92-3.51.2
       openstack-nova-consoleauth-16.1.9~dev92-3.51.2
       venv-openstack-heat-x86_64-9.0.8~dev22-12.47.1
       venv-openstack-octavia-x86_64-1.0.6~dev3-12.43.1
       venv-openstack-sahara-x86_64-7.0.5~dev4-11.42.1
       openstack-nova-novncproxy-16.1.9~dev92-3.51.2
       openstack-nova-serialproxy-16.1.9~dev92-3.51.2
       openstack-nova-placement-api-16.1.9~dev92-3.51.2
       venv-openstack-swift-x86_64-2.15.2_2.15.2_2.15.2~dev32-11.33.1
       venv-openstack-monasca-x86_64-2.2.2~dev1-11.47.1
       venv-openstack-trove-x86_64-8.0.2~dev2-11.42.1
       venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.38.1
       python-nova-16.1.9~dev92-3.51.2
       python-oslo.utils-3.28.4-3.9.1
       venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.40.1
       openstack-nova-cells-16.1.9~dev92-3.51.2
       venv-openstack-manila-x86_64-5.1.1~dev5-12.47.1
       venv-openstack-glance-x86_64-15.0.3~dev3-12.41.1
       openstack-nova-scheduler-16.1.9~dev92-3.51.2
       openstack-cinder-volume-11.2.3~dev29-3.31.2
       venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.38.1
       openstack-nova-vncproxy-16.1.9~dev92-3.51.2
       venv-openstack-keystone-x86_64-12.0.4~dev11-11.47.1
       openstack-nova-compute-16.1.9~dev92-3.51.2
       openstack-cinder-backup-11.2.3~dev29-3.31.2
       openstack-nova-doc-16.1.9~dev92-3.51.1
       venv-openstack-barbican-x86_64-5.0.2~dev3-12.45.1
       venv-openstack-cinder-x86_64-11.2.3~dev29-14.44.1
       venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.42.1
       openstack-nova-console-16.1.9~dev92-3.51.2
       venv-openstack-nova-x86_64-16.1.9~dev92-11.46.1
       venv-openstack-neutron-x86_64-11.0.9~dev69-13.48.1
       openstack-cinder-11.2.3~dev29-3.31.2
  o SUSE OpenStack Cloud 8 (noarch)
       python-cinder-11.2.3~dev29-3.31.2
       openstack-nova-conductor-16.1.9~dev92-3.51.2
       openstack-nova-16.1.9~dev92-3.51.2
       openstack-cinder-api-11.2.3~dev29-3.31.2
       openstack-cinder-doc-11.2.3~dev29-3.31.1
       venv-openstack-murano-x86_64-4.0.2~dev3-12.40.1
       venv-openstack-designate-x86_64-5.0.3~dev7-12.41.1
       venv-openstack-aodh-x86_64-5.1.1~dev7-12.42.1
       openstack-cinder-scheduler-11.2.3~dev29-3.31.2
       venv-openstack-ironic-x86_64-9.1.8~dev8-12.43.1
       openstack-nova-api-16.1.9~dev92-3.51.2
       openstack-nova-consoleauth-16.1.9~dev92-3.51.2
       venv-openstack-heat-x86_64-9.0.8~dev22-12.47.1
       venv-openstack-octavia-x86_64-1.0.6~dev3-12.43.1
       venv-openstack-sahara-x86_64-7.0.5~dev4-11.42.1
       openstack-nova-novncproxy-16.1.9~dev92-3.51.2
       openstack-nova-serialproxy-16.1.9~dev92-3.51.2
       openstack-nova-placement-api-16.1.9~dev92-3.51.2
       venv-openstack-swift-x86_64-2.15.2_2.15.2_2.15.2~dev32-11.33.1
       venv-openstack-monasca-x86_64-2.2.2~dev1-11.47.1
       venv-openstack-trove-x86_64-8.0.2~dev2-11.42.1
       venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.38.1
       python-nova-16.1.9~dev92-3.51.2
       python-oslo.utils-3.28.4-3.9.1
       venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.40.1
       openstack-nova-cells-16.1.9~dev92-3.51.2
       venv-openstack-manila-x86_64-5.1.1~dev5-12.47.1
       venv-openstack-glance-x86_64-15.0.3~dev3-12.41.1
       openstack-nova-scheduler-16.1.9~dev92-3.51.2
       openstack-cinder-volume-11.2.3~dev29-3.31.2
       venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.38.1
       openstack-nova-vncproxy-16.1.9~dev92-3.51.2
       venv-openstack-keystone-x86_64-12.0.4~dev11-11.47.1
       openstack-nova-compute-16.1.9~dev92-3.51.2
       openstack-cinder-backup-11.2.3~dev29-3.31.2
       openstack-nova-doc-16.1.9~dev92-3.51.1
       venv-openstack-barbican-x86_64-5.0.2~dev3-12.45.1
       venv-openstack-cinder-x86_64-11.2.3~dev29-14.44.1
       venv-openstack-horizon-x86_64-12.0.5~dev6-14.50.2
       openstack-nova-console-16.1.9~dev92-3.51.2
       venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.42.1
       venv-openstack-nova-x86_64-16.1.9~dev92-11.46.1
       venv-openstack-neutron-x86_64-11.0.9~dev69-13.48.1
       openstack-cinder-11.2.3~dev29-3.31.2
  o SUSE OpenStack Cloud Crowbar 8 (noarch)
       python-cinder-11.2.3~dev29-3.31.2
       openstack-nova-conductor-16.1.9~dev92-3.51.2
       openstack-nova-16.1.9~dev92-3.51.2
       openstack-cinder-api-11.2.3~dev29-3.31.2
       openstack-cinder-doc-11.2.3~dev29-3.31.1
       openstack-cinder-scheduler-11.2.3~dev29-3.31.2
       openstack-nova-api-16.1.9~dev92-3.51.2
       openstack-nova-consoleauth-16.1.9~dev92-3.51.2
       openstack-nova-novncproxy-16.1.9~dev92-3.51.2
       openstack-nova-serialproxy-16.1.9~dev92-3.51.2
       openstack-nova-placement-api-16.1.9~dev92-3.51.2
       python-nova-16.1.9~dev92-3.51.2
       python-oslo.utils-3.28.4-3.9.1
       openstack-nova-cells-16.1.9~dev92-3.51.2
       openstack-nova-scheduler-16.1.9~dev92-3.51.2
       openstack-cinder-volume-11.2.3~dev29-3.31.2
       openstack-nova-vncproxy-16.1.9~dev92-3.51.2
       openstack-nova-compute-16.1.9~dev92-3.51.2
       openstack-cinder-backup-11.2.3~dev29-3.31.2
       openstack-nova-doc-16.1.9~dev92-3.51.1
       openstack-nova-console-16.1.9~dev92-3.51.2
       openstack-cinder-11.2.3~dev29-3.31.2

References:

  o https://www.suse.com/security/cve/CVE-2022-47951.html
  o https://bugzilla.suse.com/show_bug.cgiid=1207321

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZEXY3ckNZI30y1K9AQiRWw/+PTBI/mTLpcHcHkz0lKsLCrFzQZGWP7kg
VCDR84NCLS160nm9EWAKEnIesq3V5yDCilev+F6bNvTVYm4Eegn95alqa8Lv2X37
FtomLtb3eqIXIzSmDmztGGzLNhCAORVfFN8kaVgM9FQIYbJa3zZV2/LretrzFf/D
SI7d+/qL/3qmL4ulyvU+E/FJNRTBPbyUQy7WvpoFTqISBmXvIj3dWCZibVl1dKCX
fcQYXFcahWc5QdzphTydH4PTbCOcFJOKXezIt5d4viuw9ik8AnaRbDqI1Jtx6F0g
576H1Bs/bDvi8114xXBxzsFH0sJQUiQn//68LdSVQqErb5zfJZbb47PZslH0o56B
llW4NK+9Q6wVw7gj00aVxlq1wuSWFVt1EbmaZZCyMXUMXKVqYUl2IwyxPEQZf9qo
sWGlMxcnlZUoPr5Ue7IKltrJMTNb7s17hpkTjsVqmKFVOafcadH0ClRUC2nTAM5Q
oOvC7sEpxFXXrKxtMfOnZltpUA0+h1vKlHHa8uf5GxlLl41uUe7VS/ggfADMJS3r
k6qqHEidXZbQWPBiPGFf2wdnzgrfWBVHidi97LL3+Vy/c+18UpU2D4wsfBehMwCu
6pCfADcPlecckCYy0PgGdmQ7y7vM1/Y6f9BZPUxQHYQzO06Gwtcwx0S77yOMnWMA
mk2IBmGyIVU=
=eyUB
-----END PGP SIGNATURE-----