rhsa-2025_0439
Vulnerability from csaf_redhat
Published
2025-01-22 15:57
Modified
2025-03-13 04:35
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 18.0.4 (openstack-ironic) security update
Notes
Topic
An update for openstack-ironic is now available for Red Hat OpenStack
Platform 18.0.4 (Antelope).
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Ironic is a project which aims to provision bare metal (as opposed to
virtual) machines by leveraging common technologies such as PXE boot and
IPMI to cover a wide range of hardware, while supporting pluggable drivers
to allow vendor-specific functionality to be added.Bare Metal provisioning
for OpenStack
Security Fix(es):
* Lack of checksum validation on images (CVE-2024-47211)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-ironic is now available for Red Hat OpenStack\nPlatform 18.0.4 (Antelope).\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Ironic is a project which aims to provision bare metal (as opposed to\nvirtual) machines by leveraging common technologies such as PXE boot and\nIPMI to cover a wide range of hardware, while supporting pluggable drivers\nto allow vendor-specific functionality to be added.Bare Metal provisioning\nfor OpenStack\n\nSecurity Fix(es):\n\n* Lack of checksum validation on images (CVE-2024-47211)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:0439", "url": "https://access.redhat.com/errata/RHSA-2025:0439" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2315010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315010" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0439.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 18.0.4 (openstack-ironic) security update", "tracking": { "current_release_date": "2025-03-13T04:35:22+00:00", "generator": { "date": "2025-03-13T04:35:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.4.1" } }, "id": "RHSA-2025:0439", "initial_release_date": "2025-01-22T15:57:26+00:00", "revision_history": [ { "date": "2025-01-22T15:57:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-01-22T15:57:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-13T04:35:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Services on OpenShift 18.0", "product": { "name": "Red Hat OpenStack Services on OpenShift 18.0", "product_id": "9Base-RHOSO-18.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:18.0::el9" } } } ], "category": "product_family", "name": "Red Hat OpenStack Services on OpenShift" }, { "branches": [ { "category": "product_version", "name": "openstack-ironic-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.src", "product": { "name": "openstack-ironic-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.src", "product_id": "openstack-ironic-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic@21.4.5-18.0.20241207142602.9213ccd.el9ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openstack-ironic-api-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch", "product": { "name": "openstack-ironic-api-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch", "product_id": "openstack-ironic-api-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-api@21.4.5-18.0.20241207142602.9213ccd.el9ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-common-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch", "product": { "name": "openstack-ironic-common-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch", "product_id": "openstack-ironic-common-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-common@21.4.5-18.0.20241207142602.9213ccd.el9ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-conductor-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch", "product": { "name": "openstack-ironic-conductor-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch", "product_id": "openstack-ironic-conductor-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-conductor@21.4.5-18.0.20241207142602.9213ccd.el9ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.src as a component of Red Hat OpenStack Services on OpenShift 18.0", "product_id": "9Base-RHOSO-18.0:openstack-ironic-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.src" }, "product_reference": "openstack-ironic-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.src", "relates_to_product_reference": "9Base-RHOSO-18.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-api-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch as a component of Red Hat OpenStack Services on OpenShift 18.0", "product_id": "9Base-RHOSO-18.0:openstack-ironic-api-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch" }, "product_reference": "openstack-ironic-api-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch", "relates_to_product_reference": "9Base-RHOSO-18.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-common-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch as a component of Red Hat OpenStack Services on OpenShift 18.0", "product_id": "9Base-RHOSO-18.0:openstack-ironic-common-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch" }, "product_reference": "openstack-ironic-common-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch", "relates_to_product_reference": "9Base-RHOSO-18.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-conductor-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch as a component of Red Hat OpenStack Services on OpenShift 18.0", "product_id": "9Base-RHOSO-18.0:openstack-ironic-conductor-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch" }, "product_reference": "openstack-ironic-conductor-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch", "relates_to_product_reference": "9Base-RHOSO-18.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47211", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "discovery_date": "2024-09-26T20:17:00.760000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315010" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenStack Ironic. The lack of checksum verification allows an attacker with access to the images to modify an image without the change noticed by OpenStack. This issue leads to integrity issues in the image.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-ironic: Lack of checksum validation on images", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as moderate severity rather than important because it requires a specific set of conditions for exploitation. An attacker must have access to the image source and be positioned to intercept or modify images during their transmission, which limits the attack surface to environments with insecure or untrusted network configurations. Additionally, the vulnerability only impacts Ironic when it is configured to convert images to raw format for streaming, making it a less common scenario. The absence of checksum validation could compromise image integrity, but it does not grant direct control over the system or immediate escalation of privileges, hence the moderate classification.\n\nRed Hat OpenStack 16.2 is not affected by this vulnerability, as it doesn\u0027t contain the affected code and the needed configuration option required to a successful exploit.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSO-18.0:openstack-ironic-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.src", "9Base-RHOSO-18.0:openstack-ironic-api-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch", "9Base-RHOSO-18.0:openstack-ironic-common-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch", "9Base-RHOSO-18.0:openstack-ironic-conductor-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47211" }, { "category": "external", "summary": "RHBZ#2315010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315010" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47211", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47211" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47211", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47211" } ], "release_date": "2024-10-03T15:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-22T15:57:26+00:00", "details": "Before applying this update, make sure all previously released errata relevant\nto your system have been applied.\n\nFor details on how to apply this update as a new RHOSO 18.0 deployment, see \u201cDeploying Red Hat OpenStack Services on OpenShift\u201d at https://docs.redhat.com/en/documentation/red_hat_openstack_services_on_openshift/18.0/html/deploying_red_hat_openstack_services_on_openshift/index\n\nFor details on how to apply this update to an existing RHOSO 18.0 deployment, see \"Updating your environment to the latest maintenance release\" at https://docs.redhat.com/en/documentation/red_hat_openstack_services_on_openshift/18.0/html/updating_your_environment_to_the_latest_maintenance_release/index", "product_ids": [ "9Base-RHOSO-18.0:openstack-ironic-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.src", "9Base-RHOSO-18.0:openstack-ironic-api-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch", "9Base-RHOSO-18.0:openstack-ironic-common-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch", "9Base-RHOSO-18.0:openstack-ironic-conductor-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:0439" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSO-18.0:openstack-ironic-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.src", "9Base-RHOSO-18.0:openstack-ironic-api-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch", "9Base-RHOSO-18.0:openstack-ironic-common-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch", "9Base-RHOSO-18.0:openstack-ironic-conductor-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHOSO-18.0:openstack-ironic-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.src", "9Base-RHOSO-18.0:openstack-ironic-api-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch", "9Base-RHOSO-18.0:openstack-ironic-common-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch", "9Base-RHOSO-18.0:openstack-ironic-conductor-1:21.4.5-18.0.20241207142602.9213ccd.el9ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-ironic: Lack of checksum validation on images" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.