Lucene search

K
redhatRedHatRHSA-2020:3704
HistorySep 10, 2020 - 5:00 a.m.

(RHSA-2020:3704) Important: openstack-nova security update

2020-09-1005:00:03
access.redhat.com
35
openstack compute
virtual machines
cloud computing
soft reboot
live-migration
xml
security update

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

EPSS

0.002

Percentile

54.1%

OpenStack Compute (nova) launches and schedules large networks of virtual
machines, creating a redundant and scalable cloud computing platform.
Compute provides the software, control panels, and APIs required to
orchestrate a cloud, including running virtual machine instances and
controlling access through users and projects.

Security Fix(es):

  • Soft reboot after live-migration reverts instance to original source
    domain XML (CVE-2020-17376)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHat8noarchopenstack-nova-serialproxy< 20.1.2-0.20200401205215.28324e6.el8ostopenstack-nova-serialproxy-20.1.2-0.20200401205215.28324e6.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-migration< 20.1.2-0.20200401205215.28324e6.el8ostopenstack-nova-migration-20.1.2-0.20200401205215.28324e6.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-console< 20.1.2-0.20200401205215.28324e6.el8ostopenstack-nova-console-20.1.2-0.20200401205215.28324e6.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-spicehtml5proxy< 20.1.2-0.20200401205215.28324e6.el8ostopenstack-nova-spicehtml5proxy-20.1.2-0.20200401205215.28324e6.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-compute< 20.1.2-0.20200401205215.28324e6.el8ostopenstack-nova-compute-20.1.2-0.20200401205215.28324e6.el8ost.noarch.rpm
RedHat8noarchpython3-nova< 20.1.2-0.20200401205215.28324e6.el8ostpython3-nova-20.1.2-0.20200401205215.28324e6.el8ost.noarch.rpm
RedHat8noarchopenstack-nova< 20.1.2-0.20200401205215.28324e6.el8ostopenstack-nova-20.1.2-0.20200401205215.28324e6.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-scheduler< 20.1.2-0.20200401205215.28324e6.el8ostopenstack-nova-scheduler-20.1.2-0.20200401205215.28324e6.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-api< 20.1.2-0.20200401205215.28324e6.el8ostopenstack-nova-api-20.1.2-0.20200401205215.28324e6.el8ost.noarch.rpm
RedHat8noarchopenstack-nova-novncproxy< 20.1.2-0.20200401205215.28324e6.el8ostopenstack-nova-novncproxy-20.1.2-0.20200401205215.28324e6.el8ost.noarch.rpm
Rows per page:
1-10 of 121

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

EPSS

0.002

Percentile

54.1%