cve-2025-44021
Vulnerability from cvelistv5
Published
2025-05-08 00:00
Modified
2025-05-08 21:02
Severity ?
EPSS score ?
Summary
OpenStack Ironic before 29.0.1 can write unintended files to a target node disk during image handling (if a deployment was performed via the API). A malicious project assigned as a node owner can provide a path to any local file (readable by ironic-conductor), which may then be written to the target node disk. This is difficult to exploit in practice, because a node deployed in this manner should never reach the ACTIVE state, but it still represents a danger in environments running with non-default, insecure configurations such as with automated cleaning disabled. The fixed versions are 24.1.3, 26.1.1, and 29.0.1.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-44021", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-08T18:20:27.490329Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-08T18:20:44.461Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-05-08T21:02:53.418Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2025/05/08/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Ironic", "vendor": "OpenStack", "versions": [ { "lessThan": "24.1.3", "status": "affected", "version": "24", "versionType": "semver" }, { "lessThan": "26.1.1", "status": "affected", "version": "25", "versionType": "semver" }, { "lessThan": "29.0.1", "status": "affected", "version": "27", "versionType": "semver" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:ironic:*:*:*:*:*:*:*:*", "versionEndExcluding": "24.1.3", "versionStartIncluding": "24", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:ironic:*:*:*:*:*:*:*:*", "versionEndExcluding": "26.1.1", "versionStartIncluding": "25", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:ironic:*:*:*:*:*:*:*:*", "versionEndExcluding": "29.0.1", "versionStartIncluding": "27", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "OpenStack Ironic before 29.0.1 can write unintended files to a target node disk during image handling (if a deployment was performed via the API). A malicious project assigned as a node owner can provide a path to any local file (readable by ironic-conductor), which may then be written to the target node disk. This is difficult to exploit in practice, because a node deployed in this manner should never reach the ACTIVE state, but it still represents a danger in environments running with non-default, insecure configurations such as with automated cleaning disabled. The fixed versions are 24.1.3, 26.1.1, and 29.0.1." } ], "metrics": [ { "cvssV3_1": { "baseScore": 2.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-08T16:47:34.793Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://bugs.launchpad.net/ironic/+bug/2107847" }, { "url": "https://security.openstack.org/ossa/OSSA-2025-001.html" } ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2025-44021", "datePublished": "2025-05-08T00:00:00.000Z", "dateReserved": "2025-04-22T00:00:00.000Z", "dateUpdated": "2025-05-08T21:02:53.418Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-44021\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2025-05-08T17:16:01.753\",\"lastModified\":\"2025-05-12T17:32:52.810\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"OpenStack Ironic before 29.0.1 can write unintended files to a target node disk during image handling (if a deployment was performed via the API). A malicious project assigned as a node owner can provide a path to any local file (readable by ironic-conductor), which may then be written to the target node disk. This is difficult to exploit in practice, because a node deployed in this manner should never reach the ACTIVE state, but it still represents a danger in environments running with non-default, insecure configurations such as with automated cleaning disabled. The fixed versions are 24.1.3, 26.1.1, and 29.0.1.\"},{\"lang\":\"es\",\"value\":\"OpenStack Ironic anterior a la versi\u00f3n 29.0.1 puede escribir archivos no deseados en el disco del nodo de destino durante la gesti\u00f3n de im\u00e1genes (si se realiz\u00f3 una implementaci\u00f3n mediante la API). Un proyecto malicioso asignado como propietario del nodo puede proporcionar una ruta a cualquier archivo local (legible por ironic-conductor), que posteriormente puede escribirse en el disco del nodo de destino. Esto es dif\u00edcil de explotar en la pr\u00e1ctica, ya que un nodo implementado de esta manera nunca deber\u00eda alcanzar el estado ACTIVO, pero sigue representando un peligro en entornos con configuraciones no predeterminadas e inseguras, como con la limpieza autom\u00e1tica deshabilitada. Las versiones corregidas son 24.1.3, 26.1.1 y 29.0.1.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"cve@mitre.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N\",\"baseScore\":2.8,\"baseSeverity\":\"LOW\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.1,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"cve@mitre.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"references\":[{\"url\":\"https://bugs.launchpad.net/ironic/+bug/2107847\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.openstack.org/ossa/OSSA-2025-001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/05/08/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.