exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-3708-01

Red Hat Security Advisory 2020-3708-01
Posted Sep 10, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3708-01 - OpenStack Compute launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-17376
SHA-256 | e71f850bf31d4a3392abd4a785c18b8e5c87026f00dc2c19ff80595ddc381c9d

Red Hat Security Advisory 2020-3708-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: openstack-nova security update
Advisory ID: RHSA-2020:3708-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3708
Issue date: 2020-09-10
CVE Names: CVE-2020-17376
====================================================================
1. Summary:

An update for openstack-nova is now available for Red Hat OpenStack
Platform 13 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - noarch
Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

Security Fix(es):

* Soft reboot after live-migration reverts instance to original source
domain XML (CVE-2020-17376)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1869426 - CVE-2020-17376 openstack-nova: Soft reboot after live-migration reverts instance to original source domain XML

6. Package List:

Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server:

Source:
openstack-nova-17.0.13-24.el7ost.src.rpm

noarch:
openstack-nova-17.0.13-24.el7ost.noarch.rpm
openstack-nova-api-17.0.13-24.el7ost.noarch.rpm
openstack-nova-cells-17.0.13-24.el7ost.noarch.rpm
openstack-nova-common-17.0.13-24.el7ost.noarch.rpm
openstack-nova-compute-17.0.13-24.el7ost.noarch.rpm
openstack-nova-conductor-17.0.13-24.el7ost.noarch.rpm
openstack-nova-console-17.0.13-24.el7ost.noarch.rpm
openstack-nova-migration-17.0.13-24.el7ost.noarch.rpm
openstack-nova-network-17.0.13-24.el7ost.noarch.rpm
openstack-nova-novncproxy-17.0.13-24.el7ost.noarch.rpm
openstack-nova-placement-api-17.0.13-24.el7ost.noarch.rpm
openstack-nova-scheduler-17.0.13-24.el7ost.noarch.rpm
openstack-nova-serialproxy-17.0.13-24.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-17.0.13-24.el7ost.noarch.rpm
python-nova-17.0.13-24.el7ost.noarch.rpm
python-nova-tests-17.0.13-24.el7ost.noarch.rpm

Red Hat OpenStack Platform 13.0:

Source:
openstack-nova-17.0.13-24.el7ost.src.rpm

noarch:
openstack-nova-17.0.13-24.el7ost.noarch.rpm
openstack-nova-api-17.0.13-24.el7ost.noarch.rpm
openstack-nova-cells-17.0.13-24.el7ost.noarch.rpm
openstack-nova-common-17.0.13-24.el7ost.noarch.rpm
openstack-nova-compute-17.0.13-24.el7ost.noarch.rpm
openstack-nova-conductor-17.0.13-24.el7ost.noarch.rpm
openstack-nova-console-17.0.13-24.el7ost.noarch.rpm
openstack-nova-migration-17.0.13-24.el7ost.noarch.rpm
openstack-nova-network-17.0.13-24.el7ost.noarch.rpm
openstack-nova-novncproxy-17.0.13-24.el7ost.noarch.rpm
openstack-nova-placement-api-17.0.13-24.el7ost.noarch.rpm
openstack-nova-scheduler-17.0.13-24.el7ost.noarch.rpm
openstack-nova-serialproxy-17.0.13-24.el7ost.noarch.rpm
openstack-nova-spicehtml5proxy-17.0.13-24.el7ost.noarch.rpm
python-nova-17.0.13-24.el7ost.noarch.rpm
python-nova-tests-17.0.13-24.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-17376
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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lIEQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close