exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-5114-01

Red Hat Security Advisory 2022-5114-01
Posted Jun 23, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5114-01 - Barbican is a ReST API designed for the secure storage, provisioning and management of secrets, including in OpenStack environments.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-23451, CVE-2022-23452
SHA-256 | 1c9367820875f1eed9f70b636f2485623e4c0e32e95b736976474193f48db9a7

Red Hat Security Advisory 2022-5114-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat OpenStack Platform 16.2 (openstack-barbican) security update
Advisory ID: RHSA-2022:5114-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5114
Issue date: 2022-06-22
CVE Names: CVE-2022-23451 CVE-2022-23452
====================================================================
1. Summary:

An update for openstack-barbican is now available for Red Hat OpenStack
Platform 16.2.3 (Train).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 16.2 - noarch

3. Description:

Barbican is a ReST API designed for the secure storage, provisioning and
management of secrets, including in OpenStack environments.

Security Fix(es):

* Barbican allows authenticated users to add/modify/delete arbitrary
metadata on any secret (CVE-2022-23451)

* Barbican allows authenticated role to add secrets to a different
project's containers (CVE-2022-23452)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2025089 - CVE-2022-23451 openstack-barbican: Barbican allows authenticated users to add/modify/delete arbitrary metadata on any secret
2025090 - CVE-2022-23452 openstack-barbican: Barbican allows anyone with an admin role to add their secrets to a different project's containers

6. Package List:

Red Hat OpenStack Platform 16.2:

Source:
openstack-barbican-9.0.2-2.20220122185348.c718783.el8ost.src.rpm

noarch:
openstack-barbican-9.0.2-2.20220122185348.c718783.el8ost.noarch.rpm
openstack-barbican-api-9.0.2-2.20220122185348.c718783.el8ost.noarch.rpm
openstack-barbican-common-9.0.2-2.20220122185348.c718783.el8ost.noarch.rpm
openstack-barbican-keystone-listener-9.0.2-2.20220122185348.c718783.el8ost.noarch.rpm
openstack-barbican-worker-9.0.2-2.20220122185348.c718783.el8ost.noarch.rpm
python3-barbican-9.0.2-2.20220122185348.c718783.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23451
https://access.redhat.com/security/cve/CVE-2022-23452
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ydfs
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close