rhsa-2024_2736
Vulnerability from csaf_redhat
Published
2024-05-22 20:41
Modified
2024-09-16 18:30
Summary
Red Hat Security Advisory: openstack-tripleo-heat-templates and tripleo-ansible update
Notes
Topic
An update for openstack-tripleo-heat-templates and tripleo-ansible is now available for Red Hat OpenStack Platform 17.1 for RHEL 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
openstack-tripleo-heat-templates is a collection of OpenStack Orchestration templates and tools (codename heat), which can be used to help deploy OpenStack.
Security Fix(es):
* tripleo-ansible: bind keys are world readable (CVE-2023-6725)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Banner text is not being displayed for overcloud hosts (BZ#2237000)
* RHOSP16.2 to 17.1 upgrade: During Leapp uprade steps the network interface names are not preserved (BZ#2249024)
* [FFU][DCN] ceph-ansible package is removed at the end of ceph adopt" stage during ceph upgrade (BZ#2249690)
* [FFU] The Host System upgrade of HCI nodes fails on setting noout flags (BZ#2254036)
* Config state files created during update run for tripleo ha services has unexpected file suffixes (BZ#2256780)
* [OSP17.1] After upgrade to OSP16.2.6 Octavia Mgmt network amphoras having random MTU change: smaller MTU (1500) compared to orginal value 8950 (jumbo frames) (BZ#2257274)
* multi-rhel-container-image-prepare.py for 16.2 to 17.1 upgrades returning wrong ceph image (BZ#2259286)
* Upgrade [OSP16.2 -> OSP17.1] VMS stoped due to use Libvirt on RHEL-8 computes instead of LibvirtLegacy (BZ#2263916)
* iptables on the undercloud not starting due to neutron rules (BZ#2272006)
* [RHOSP 17.1] "ipmi/main" plugin read error in collectd container (BZ#2274010)
Enhancement(s):
* DCN - FFU 16.2 to 17.1.1 computes only (BZ#1900663)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-tripleo-heat-templates and tripleo-ansible is now available for Red Hat OpenStack Platform 17.1 for RHEL 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "openstack-tripleo-heat-templates is a collection of OpenStack Orchestration templates and tools (codename heat), which can be used to help deploy OpenStack.\n\nSecurity Fix(es):\n\n* tripleo-ansible: bind keys are world readable (CVE-2023-6725)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Banner text is not being displayed for overcloud hosts (BZ#2237000)\n\n* RHOSP16.2 to 17.1 upgrade: During Leapp uprade steps the network interface names are not preserved (BZ#2249024)\n\n* [FFU][DCN] ceph-ansible package is removed at the end of ceph adopt\" stage during ceph upgrade (BZ#2249690)\n\n* [FFU] The Host System upgrade of HCI nodes fails on setting noout flags (BZ#2254036)\n\n* Config state files created during update run for tripleo ha services has unexpected file suffixes (BZ#2256780)\n\n* [OSP17.1] After upgrade to OSP16.2.6 Octavia Mgmt network amphoras having random MTU change: smaller MTU (1500) compared to orginal value 8950 (jumbo frames) (BZ#2257274)\n\n* multi-rhel-container-image-prepare.py for 16.2 to 17.1 upgrades returning wrong ceph image (BZ#2259286)\n\n* Upgrade [OSP16.2 -\u003e OSP17.1] VMS stoped due to use Libvirt on RHEL-8 computes instead of LibvirtLegacy (BZ#2263916)\n\n* iptables on the undercloud not starting due to neutron rules (BZ#2272006)\n\n* [RHOSP 17.1] \"ipmi/main\" plugin read error in collectd container (BZ#2274010)\n\nEnhancement(s):\n\n* DCN - FFU 16.2 to 17.1.1 computes only (BZ#1900663)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2736", "url": "https://access.redhat.com/errata/RHSA-2024:2736" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1900663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900663" }, { "category": "external", "summary": "2233300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2233300" }, { "category": "external", "summary": "2237000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237000" }, { "category": "external", "summary": "2249024", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249024" }, { "category": "external", "summary": "2249273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249273" }, { "category": "external", "summary": "2249690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249690" }, { "category": "external", "summary": "2250940", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2250940" }, { "category": "external", "summary": "2254036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254036" }, { "category": "external", "summary": "2255114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255114" }, { "category": "external", "summary": "2256780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256780" }, { "category": "external", "summary": "2257274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257274" }, { "category": "external", "summary": "2259286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259286" }, { "category": "external", "summary": "2260304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260304" }, { "category": "external", "summary": "2263226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263226" }, { "category": "external", "summary": "2263916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263916" }, { "category": "external", "summary": "2264884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264884" }, { "category": "external", "summary": "2266206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266206" }, { "category": "external", "summary": "2272006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272006" }, { "category": "external", "summary": "2274010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274010" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2736.json" } ], "title": "Red Hat Security Advisory: openstack-tripleo-heat-templates and tripleo-ansible update", "tracking": { "current_release_date": "2024-09-16T18:30:51+00:00", "generator": { "date": "2024-09-16T18:30:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2024:2736", "initial_release_date": "2024-05-22T20:41:32+00:00", "revision_history": [ { "date": "2024-05-22T20:41:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-22T20:41:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-16T18:30:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 17.1", "product": { "name": "Red Hat OpenStack Platform 17.1", "product_id": "9Base-RHOS-17.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:17.1::el9" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "tripleo-ansible-0:3.3.1-17.1.20231101230831.el9ost.src", "product": { "name": "tripleo-ansible-0:3.3.1-17.1.20231101230831.el9ost.src", "product_id": "tripleo-ansible-0:3.3.1-17.1.20231101230831.el9ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tripleo-ansible@3.3.1-17.1.20231101230831.el9ost?arch=src" } } }, { "category": "product_version", "name": "openstack-tripleo-heat-templates-0:14.3.1-17.1.20231103010840.el9ost.src", "product": { "name": "openstack-tripleo-heat-templates-0:14.3.1-17.1.20231103010840.el9ost.src", "product_id": "openstack-tripleo-heat-templates-0:14.3.1-17.1.20231103010840.el9ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-tripleo-heat-templates@14.3.1-17.1.20231103010840.el9ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tripleo-ansible-0:3.3.1-17.1.20231101230831.el9ost.noarch", "product": { "name": "tripleo-ansible-0:3.3.1-17.1.20231101230831.el9ost.noarch", "product_id": "tripleo-ansible-0:3.3.1-17.1.20231101230831.el9ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tripleo-ansible@3.3.1-17.1.20231101230831.el9ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-tripleo-heat-templates-0:14.3.1-17.1.20231103010840.el9ost.noarch", "product": { "name": "openstack-tripleo-heat-templates-0:14.3.1-17.1.20231103010840.el9ost.noarch", "product_id": "openstack-tripleo-heat-templates-0:14.3.1-17.1.20231103010840.el9ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-tripleo-heat-templates@14.3.1-17.1.20231103010840.el9ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-tripleo-heat-templates-0:14.3.1-17.1.20231103010840.el9ost.noarch as a component of Red Hat OpenStack Platform 17.1", "product_id": "9Base-RHOS-17.1:openstack-tripleo-heat-templates-0:14.3.1-17.1.20231103010840.el9ost.noarch" }, "product_reference": "openstack-tripleo-heat-templates-0:14.3.1-17.1.20231103010840.el9ost.noarch", "relates_to_product_reference": "9Base-RHOS-17.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-tripleo-heat-templates-0:14.3.1-17.1.20231103010840.el9ost.src as a component of Red Hat OpenStack Platform 17.1", "product_id": "9Base-RHOS-17.1:openstack-tripleo-heat-templates-0:14.3.1-17.1.20231103010840.el9ost.src" }, "product_reference": "openstack-tripleo-heat-templates-0:14.3.1-17.1.20231103010840.el9ost.src", "relates_to_product_reference": "9Base-RHOS-17.1" }, { "category": "default_component_of", "full_product_name": { "name": "tripleo-ansible-0:3.3.1-17.1.20231101230831.el9ost.noarch as a component of Red Hat OpenStack Platform 17.1", "product_id": "9Base-RHOS-17.1:tripleo-ansible-0:3.3.1-17.1.20231101230831.el9ost.noarch" }, "product_reference": "tripleo-ansible-0:3.3.1-17.1.20231101230831.el9ost.noarch", "relates_to_product_reference": "9Base-RHOS-17.1" }, { "category": "default_component_of", "full_product_name": { "name": "tripleo-ansible-0:3.3.1-17.1.20231101230831.el9ost.src as a component of Red Hat OpenStack Platform 17.1", "product_id": "9Base-RHOS-17.1:tripleo-ansible-0:3.3.1-17.1.20231101230831.el9ost.src" }, "product_reference": "tripleo-ansible-0:3.3.1-17.1.20231101230831.el9ost.src", "relates_to_product_reference": "9Base-RHOS-17.1" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Michael Johnson" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-6725", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2023-11-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2249273" } ], "notes": [ { "category": "description", "text": "An access-control flaw was found in the OpenStack Designate component where private configuration information including access keys to BIND were improperly made world readable. A malicious attacker with access to any container could exploit this flaw to access sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "tripleo-ansible: bind keys are world readable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOS-17.1:openstack-tripleo-heat-templates-0:14.3.1-17.1.20231103010840.el9ost.noarch", "9Base-RHOS-17.1:openstack-tripleo-heat-templates-0:14.3.1-17.1.20231103010840.el9ost.src", "9Base-RHOS-17.1:tripleo-ansible-0:3.3.1-17.1.20231101230831.el9ost.noarch", "9Base-RHOS-17.1:tripleo-ansible-0:3.3.1-17.1.20231101230831.el9ost.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6725" }, { "category": "external", "summary": "RHBZ#2249273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6725", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6725" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6725", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6725" } ], "release_date": "2024-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOS-17.1:openstack-tripleo-heat-templates-0:14.3.1-17.1.20231103010840.el9ost.noarch", "9Base-RHOS-17.1:openstack-tripleo-heat-templates-0:14.3.1-17.1.20231103010840.el9ost.src", "9Base-RHOS-17.1:tripleo-ansible-0:3.3.1-17.1.20231101230831.el9ost.noarch", "9Base-RHOS-17.1:tripleo-ansible-0:3.3.1-17.1.20231101230831.el9ost.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2736" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "9Base-RHOS-17.1:openstack-tripleo-heat-templates-0:14.3.1-17.1.20231103010840.el9ost.noarch", "9Base-RHOS-17.1:openstack-tripleo-heat-templates-0:14.3.1-17.1.20231103010840.el9ost.src", "9Base-RHOS-17.1:tripleo-ansible-0:3.3.1-17.1.20231101230831.el9ost.noarch", "9Base-RHOS-17.1:tripleo-ansible-0:3.3.1-17.1.20231101230831.el9ost.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tripleo-ansible: bind keys are world readable" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.