what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2024-2736-03

Red Hat Security Advisory 2024-2736-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2736-03 - An update for openstack-tripleo-heat-templates and tripleo-ansible is now available for Red Hat OpenStack Platform 17.1 for RHEL 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6725
SHA-256 | 42e621a46c77e1676c8ce884a0086bb6738c1955a8fcf26b5370af2e40d2f325

Red Hat Security Advisory 2024-2736-03

Change Mirror Download


The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2736.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff




====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-tripleo-heat-templates and tripleo-ansible update
Advisory ID: RHSA-2024:2736-03
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2024:2736
Issue date: 2024-05-22
Revision: 03
CVE Names: CVE-2023-6725
====================================================================

Summary:

An update for openstack-tripleo-heat-templates and tripleo-ansible is now available for Red Hat OpenStack Platform 17.1 for RHEL 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.




Description:

openstack-tripleo-heat-templates is a collection of OpenStack Orchestration templates and tools (codename heat), which can be used to help deploy OpenStack.

Security Fix(es):

* tripleo-ansible: bind keys are world readable (CVE-2023-6725)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Banner text is not being displayed for overcloud hosts (BZ#2237000)

* RHOSP16.2 to 17.1 upgrade: During Leapp uprade steps the network interface names are not preserved (BZ#2249024)

* [FFU][DCN] ceph-ansible package is removed at the end of ceph adopt\" stage during ceph upgrade (BZ#2249690)

* [FFU] The Host System upgrade of HCI nodes fails on setting noout flags (BZ#2254036)

* Config state files created during update run for tripleo ha services has unexpected file suffixes (BZ#2256780)

* [OSP17.1] After upgrade to OSP16.2.6 Octavia Mgmt network amphoras having random MTU change: smaller MTU (1500) compared to orginal value 8950 (jumbo frames) (BZ#2257274)

* multi-rhel-container-image-prepare.py for 16.2 to 17.1 upgrades returning wrong ceph image (BZ#2259286)

* Upgrade [OSP16.2 -> OSP17.1] VMS stoped due to use Libvirt on RHEL-8 computes instead of LibvirtLegacy (BZ#2263916)

* iptables on the undercloud not starting due to neutron rules (BZ#2272006)

* [RHOSP 17.1] \"ipmi/main\" plugin read error in collectd container (BZ#2274010)

Enhancement(s):

* DCN - FFU 16.2 to 17.1.1 computes only (BZ#1900663)


Solution:

https://access.redhat.com/articles/11258



CVEs:

CVE-2023-6725

References:

https://access.redhat.com/security/updates/classification/#moderate
https://bugzilla.redhat.com/show_bug.cgi?id=1900663
https://bugzilla.redhat.com/show_bug.cgi?id=2233300
https://bugzilla.redhat.com/show_bug.cgi?id=2237000
https://bugzilla.redhat.com/show_bug.cgi?id=2249024
https://bugzilla.redhat.com/show_bug.cgi?id=2249273
https://bugzilla.redhat.com/show_bug.cgi?id=2249690
https://bugzilla.redhat.com/show_bug.cgi?id=2250940
https://bugzilla.redhat.com/show_bug.cgi?id=2254036
https://bugzilla.redhat.com/show_bug.cgi?id=2255114
https://bugzilla.redhat.com/show_bug.cgi?id=2256780
https://bugzilla.redhat.com/show_bug.cgi?id=2257274
https://bugzilla.redhat.com/show_bug.cgi?id=2259286
https://bugzilla.redhat.com/show_bug.cgi?id=2260304
https://bugzilla.redhat.com/show_bug.cgi?id=2263226
https://bugzilla.redhat.com/show_bug.cgi?id=2263916
https://bugzilla.redhat.com/show_bug.cgi?id=2264884
https://bugzilla.redhat.com/show_bug.cgi?id=2266206
https://bugzilla.redhat.com/show_bug.cgi?id=2272006
https://bugzilla.redhat.com/show_bug.cgi?id=2274010

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close