-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1743.2
                     openstack-manila security update
                                18 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-manila
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Modify Arbitrary Files   -- Existing Account
                   Access Confidential Data -- Existing Account
                   Unauthorised Access      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9543  

Reference:         ESB-2020.1221
                   ESB-2020.0910

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2165

Revision History:  May 18 2020: Sending with new PGP key
                   May 15 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-manila security update
Advisory ID:       RHSA-2020:2165-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2165
Issue date:        2020-05-14
CVE Names:         CVE-2020-9543 
=====================================================================

1. Summary:

An update for openstack-manila is now available for Red Hat OpenStack
Platform 16 (Train).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 16.0 - noarch

3. Description:

OpenStack Shared Filesystem Service (Manila) provides services to manage
network filesystems for use by Virtual Machine instances.

Security Fix(es):

* User with share-network UUID is able to show create and delete shares
(CVE-2020-9543)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1809855 - CVE-2020-9543 openstack-manila: User with share-network UUID  is able to show, create and delete shares
1824519 - Rebase openstack-manila to f071a43

6. Package List:

Red Hat OpenStack Platform 16.0:

Source:
openstack-manila-9.1.2-0.20200405045746.f071a43.el8ost.src.rpm

noarch:
openstack-manila-9.1.2-0.20200405045746.f071a43.el8ost.noarch.rpm
openstack-manila-share-9.1.2-0.20200405045746.f071a43.el8ost.noarch.rpm
python3-manila-9.1.2-0.20200405045746.f071a43.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-9543
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KkVq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=18rd
-----END PGP SIGNATURE-----