RHSA-2025:22955
Vulnerability from csaf_redhat - Published: 2025-12-09 16:44 - Updated: 2025-12-11 18:47Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 17.1.12 director Operator container images
Notes
Topic
Updated container images are now available for director Operator for Red Hat OpenStack Platform 17.1.12 (Wallaby) for RHEL 9.2.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenStack Platform provides the facilities for building, deploying and monitoring a private or public infrastructure-as-a-service (IaaS) cloud running on commonly available physical hardware.
The Red Hat OpenStack Platform (RHOSP) director Operator adds the ability to install and run a RHOSP cloud within OpenShift Container Platform (OCP).
Security Fixes:
* containerd local privilege excalation (CVE-2024-25621)
* SSH client panic due to unexpected SSH_AGENT_SUCCESS (CVE-2025-47913)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated container images are now available for director Operator for Red Hat OpenStack Platform 17.1.12 (Wallaby) for RHEL 9.2.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenStack Platform provides the facilities for building, deploying and monitoring a private or public infrastructure-as-a-service (IaaS) cloud running on commonly available physical hardware.\n\nThe Red Hat OpenStack Platform (RHOSP) director Operator adds the ability to install and run a RHOSP cloud within OpenShift Container Platform (OCP).\n\nSecurity Fixes:\n * containerd local privilege excalation (CVE-2024-25621)\n * SSH client panic due to unexpected SSH_AGENT_SUCCESS (CVE-2025-47913)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22955",
"url": "https://access.redhat.com/errata/RHSA-2025:22955"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-25621",
"url": "https://access.redhat.com/security/cve/CVE-2024-25621"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-47913",
"url": "https://access.redhat.com/security/cve/CVE-2025-47913"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://catalog.redhat.com/software/containers/search",
"url": "https://catalog.redhat.com/software/containers/search"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22955.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenStack Platform 17.1.12 director Operator container images",
"tracking": {
"current_release_date": "2025-12-11T18:47:03+00:00",
"generator": {
"date": "2025-12-11T18:47:03+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:22955",
"initial_release_date": "2025-12-09T16:44:15+00:00",
"revision_history": [
{
"date": "2025-12-09T16:44:15+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-09T16:44:24+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-11T18:47:03+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenStack Platform 17.1",
"product": {
"name": "Red Hat OpenStack Platform 17.1",
"product_id": "Red Hat OpenStack Platform 17.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openstack:17.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenStack Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"product": {
"name": "registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"product_id": "registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/osp-director-agent@sha256%3Aa618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel9\u0026tag=1.3.1-1765298349"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"product": {
"name": "registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"product_id": "registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/osp-director-downloader@sha256%3A58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel9\u0026tag=1.3.1-1765298349"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64",
"product": {
"name": "registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64",
"product_id": "registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/osp-director-operator-bundle@sha256%3Abdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel9\u0026tag=1.3.1-1765298349"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64",
"product": {
"name": "registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64",
"product_id": "registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/osp-director-operator@sha256%3A262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel9\u0026tag=1.3.1-1765298349"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64 as a component of Red Hat OpenStack Platform 17.1",
"product_id": "Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64"
},
"product_reference": "registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"relates_to_product_reference": "Red Hat OpenStack Platform 17.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64 as a component of Red Hat OpenStack Platform 17.1",
"product_id": "Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64"
},
"product_reference": "registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"relates_to_product_reference": "Red Hat OpenStack Platform 17.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64 as a component of Red Hat OpenStack Platform 17.1",
"product_id": "Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64"
},
"product_reference": "registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64",
"relates_to_product_reference": "Red Hat OpenStack Platform 17.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64 as a component of Red Hat OpenStack Platform 17.1",
"product_id": "Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64"
},
"product_reference": "registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64",
"relates_to_product_reference": "Red Hat OpenStack Platform 17.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-25621",
"cwe": {
"id": "CWE-279",
"name": "Incorrect Execution-Assigned Permissions"
},
"discovery_date": "2025-11-06T19:01:04.402278+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2413190"
}
],
"notes": [
{
"category": "description",
"text": "containerd is an open-source container runtime. Versions 0.1.0 through 1.7.28, 2.0.0-beta.0 through 2.0.6, 2.1.0-beta.0 through 2.1.4 and 2.2.0-beta.0 through 2.2.0-rc.1 have an overly broad default permission vulnerability. Directory paths `/var/lib/containerd`, `/run/containerd/io.containerd.grpc.v1.cri` and `/run/containerd/io.containerd.sandbox.controller.v1.shim` were all created with incorrect permissions. This issue is fixed in versions 1.7.29, 2.0.7, 2.1.5 and 2.2.0. Workarounds include updating system administrator permissions so the host can manually chmod the directories to not have group or world accessible permissions, or to run containerd in rootless mode.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/containerd/containerd: containerd local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64"
],
"known_not_affected": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-25621"
},
{
"category": "external",
"summary": "RHBZ#2413190",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2413190"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-25621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25621"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-25621",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25621"
},
{
"category": "external",
"summary": "https://github.com/containerd/containerd/blob/main/docs/rootless.md",
"url": "https://github.com/containerd/containerd/blob/main/docs/rootless.md"
},
{
"category": "external",
"summary": "https://github.com/containerd/containerd/commit/7c59e8e9e970d38061a77b586b23655c352bfec5",
"url": "https://github.com/containerd/containerd/commit/7c59e8e9e970d38061a77b586b23655c352bfec5"
},
{
"category": "external",
"summary": "https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w",
"url": "https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w"
}
],
"release_date": "2025-11-06T18:36:21.566000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-09T16:44:15+00:00",
"details": "The container images provided by this update can be downloaded from the Red Hat container registry at registry.redhat.io or registry.access.redhat.com using the \u0027podman pull\u0027 command.\n\nFor more information about the images, search the image name in the Red Hat Ecosystem Catalog.",
"product_ids": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22955"
},
{
"category": "workaround",
"details": "The system administrator on the host can manually chmod the directories to not\nhave group or world accessible permissions:\n```\nchmod 700 /var/lib/containerd\nchmod 700 /run/containerd/io.containerd.grpc.v1.cri\nchmod 700 /run/containerd/io.containerd.sandbox.controller.v1.shim\n```\nAn alternative mitigation would be to run containerd in rootless mode.",
"product_ids": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/containerd/containerd: containerd local privilege escalation"
},
{
"cve": "CVE-2025-47913",
"discovery_date": "2025-11-13T22:01:26.092452+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2414943"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in golang.org/x/crypto/ssh/agent causes the SSH agent client to panic when a peer responds with the generic SSH_AGENT_SUCCESS (0x06) message to requests expecting typed replies (e.g., List, Sign). The unmarshal layer produces an unexpected message type, which the client code does not handle, leading to panic(\"unreachable\") or a nil-pointer dereference. A malicious agent or forwarded connection can exploit this to terminate the client process.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh/agent: golang.org/x/crypto/ssh/agent: SSH client panic due to unexpected SSH_AGENT_SUCCESS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability was marked as Important because it allows any malicious or misbehaving SSH agent to force a crash in the client process using a single valid protocol byte. The panic occurs before the client has a chance to validate message structure or recover, which means an attacker controlling\u2014or intercepting\u2014SSH agent traffic can reliably terminate processes that rely on agent interactions. In environments where SSH agents operate over forwarded sockets, shared workspaces, or CI/CD runners, this turns into a reliable, unauthenticated remote denial of service against critical automation or developer tooling. The flaw also stems from unsafe assumptions in the unmarshalling logic, where unexpected but protocol-legal message types drop into \u201cunreachable\u201d code paths instead of being handled gracefully\u2014making it a design-level reliability break rather than a simple error-handling bug. For this reason, it is rated as an important availability-impacting vulnerability rather than a moderate issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64"
],
"known_not_affected": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47913"
},
{
"category": "external",
"summary": "RHBZ#2414943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2414943"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47913"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47913",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47913"
},
{
"category": "external",
"summary": "https://github.com/advisories/GHSA-hcg3-q754-cr77",
"url": "https://github.com/advisories/GHSA-hcg3-q754-cr77"
},
{
"category": "external",
"summary": "https://go.dev/cl/700295",
"url": "https://go.dev/cl/700295"
},
{
"category": "external",
"summary": "https://go.dev/issue/75178",
"url": "https://go.dev/issue/75178"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4116",
"url": "https://pkg.go.dev/vuln/GO-2025-4116"
}
],
"release_date": "2025-11-13T21:29:39.907000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-09T16:44:15+00:00",
"details": "The container images provided by this update can be downloaded from the Red Hat container registry at registry.redhat.io or registry.access.redhat.com using the \u0027podman pull\u0027 command.\n\nFor more information about the images, search the image name in the Red Hat Ecosystem Catalog.",
"product_ids": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22955"
},
{
"category": "workaround",
"details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.",
"product_ids": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh/agent: golang.org/x/crypto/ssh/agent: SSH client panic due to unexpected SSH_AGENT_SUCCESS"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…