-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1577
       Red Hat OpenStack Platform (openstack-cinder) security update
                               17 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenStack Platform (openstack-cinder)
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-47951  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1279

Comment: CVSS (Max):  7.7 CVE-2022-47951 (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:L)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Synopsis: Red Hat OpenStack Platform (openstack-cinder) security update
Advisory ID:       RHSA-2023:1279-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1279
Issue date:        2023-03-15
CVE Names:         CVE-2022-47951 
=====================================================================

1. Summary:

An update for openstack-cinder is now available for Red Hat OpenStack
Platform.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - ELS - noarch
Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server - noarch
Red Hat OpenStack Platform 16.1 - noarch
Red Hat OpenStack Platform 16.2 - noarch

3. Description:

Cinder is the replacement of nova-volume in Folsom and beyond, used for
block storage.

Security Fix(es):

* Arbitrary file access through custom VMDK flat descriptor
(CVE-2022-47951)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2161812 - CVE-2022-47951 openstack: Arbitrary file access through custom VMDK flat descriptor

6. Package List:

Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server:

Source:
openstack-cinder-12.0.10-27.el7ost.src.rpm

noarch:
openstack-cinder-12.0.10-27.el7ost.noarch.rpm
python-cinder-12.0.10-27.el7ost.noarch.rpm

Red Hat OpenStack Platform 13.0 - ELS:

Source:
openstack-cinder-12.0.10-27.el7ost.src.rpm

noarch:
openstack-cinder-12.0.10-27.el7ost.noarch.rpm
python-cinder-12.0.10-27.el7ost.noarch.rpm

Red Hat OpenStack Platform 16.1:

Source:
openstack-cinder-15.4.0-1.20230206163350.58f0e73.el8ost.src.rpm

noarch:
openstack-cinder-15.4.0-1.20230206163350.58f0e73.el8ost.noarch.rpm
python3-cinder-15.4.0-1.20230206163350.58f0e73.el8ost.noarch.rpm

Red Hat OpenStack Platform 16.2:

Source:
openstack-cinder-15.6.1-2.20221003154726.87578a0.el8ost.src.rpm

noarch:
openstack-cinder-15.6.1-2.20221003154726.87578a0.el8ost.noarch.rpm
python3-cinder-15.6.1-2.20221003154726.87578a0.el8ost.noarch.rpm

Red Hat OpenStack Platform 16.1:

Source:
openstack-cinder-15.4.0-1.20230206163350.58f0e73.el8ost.src.rpm

noarch:
openstack-cinder-15.4.0-1.20230206163350.58f0e73.el8ost.noarch.rpm
python3-cinder-15.4.0-1.20230206163350.58f0e73.el8ost.noarch.rpm

Red Hat OpenStack Platform 16.2:

Source:
openstack-cinder-15.6.1-2.20221003154726.87578a0.el8ost.src.rpm

noarch:
openstack-cinder-15.6.1-2.20221003154726.87578a0.el8ost.noarch.rpm
python3-cinder-15.6.1-2.20221003154726.87578a0.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-47951
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=loIU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=exES
-----END PGP SIGNATURE-----