what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-3199-01

Red Hat Security Advisory 2020-3199-01
Posted Jul 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3199-01 - openstack-tripleo-heat-templates is a collection of OpenStack Orchestration templates and tools, which can be used to help deploy OpenStack.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-10731
SHA-256 | 9657342eab465054b6b17cf7bc53524f98de4a79f96d0a9c209af12cdfc20dad

Red Hat Security Advisory 2020-3199-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: openstack-tripleo-heat-templates security update
Advisory ID: RHSA-2020:3199-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3199
Issue date: 2020-07-29
CVE Names: CVE-2020-10731
====================================================================
1. Summary:

An update for openstack-tripleo-heat-templates is now available for Red Hat
OpenStack Platform 16.1 (Train).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 16.1 - noarch

3. Description:

openstack-tripleo-heat-templates is a collection of OpenStack Orchestration
templates and tools (codename heat), which can be used to help deploy
OpenStack.

Security Fix(es):

* EMBARGOED CVE-2020-10731 openstack-tripleo-heat-templates: No sVirt
protection for OSP16 VMs due to disabled SELinux (CVE-2020-10731)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1831544 - CVE-2020-10731 openstack-tripleo-heat-templates: No sVirt protection for OSP16 VMs due to disabled SELinux

6. Package List:

Red Hat OpenStack Platform 16.1:

Source:
openstack-tripleo-heat-templates-11.3.2-0.20200616081532.396affd.el8ost.src.rpm

noarch:
openstack-tripleo-heat-templates-11.3.2-0.20200616081532.396affd.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10731
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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aoxa
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close