RHEL 8 : Red Hat OpenStack Platform 16.1.9 (RHSA-2024:4425)

medium Nessus Plugin ID 202074

Synopsis

The remote Red Hat host is missing a security update for Red Hat OpenStack Platform 16.1.9.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:4425 advisory.

Cinder is the replacement of nova-volume in Folsom and beyond, use d for block storage.

OpenStack Image Service (code-named Glance) provides discovery,registration, and delivery services for virtual disk images. The Image Service API server provides a standard REST interface for querying information about virtual disk images stored in a variety of back-end stores, including OpenStack Object Storage. Clients can register new virtual disk images with the Image Service, query for information on publicly available disk images, and use the Image Service's client library for streaming virtual disk images.

OpenStack Compute (codename Nova) is open source software designed to provision and manage large networks of virtual machines,creating a redundant and scalable cloud computing platform. It gives you the software, control panels, and APIs required to orchestrate a cloud, including running instances, managing networks, and controlling access through users and projects.OpenStack Compute strives to be both hardware and hypervisor agnostic, currently supporting a variety of standard hardware configurations and seven major hypervisors.

Security Fix(es):

* malicious qcow2/vmdk images (2024-emu CVE-2024-32498)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat OpenStack Platform 16.1.9 package based on the guidance in RHSA-2024:4425.

See Also

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=2278663

http://www.nessus.org/u?d1d046eb

https://access.redhat.com/errata/RHSA-2024:4425

Plugin Details

Severity: Medium

ID: 202074

File Name: redhat-RHSA-2024-4425.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/10/2024

Updated: 7/10/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:N/A:N

CVSS Score Source: CVE-2024-32498

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python3-glance, p-cpe:/a:redhat:enterprise_linux:openstack-nova-common, p-cpe:/a:redhat:enterprise_linux:openstack-nova-compute, p-cpe:/a:redhat:enterprise_linux:openstack-nova-spicehtml5proxy, p-cpe:/a:redhat:enterprise_linux:openstack-nova-scheduler, p-cpe:/a:redhat:enterprise_linux:python3-nova, p-cpe:/a:redhat:enterprise_linux:openstack-nova-novncproxy, p-cpe:/a:redhat:enterprise_linux:python3-cinder, p-cpe:/a:redhat:enterprise_linux:openstack-nova, p-cpe:/a:redhat:enterprise_linux:openstack-nova-serialproxy, p-cpe:/a:redhat:enterprise_linux:openstack-nova-conductor, p-cpe:/a:redhat:enterprise_linux:openstack-nova-api, p-cpe:/a:redhat:enterprise_linux:openstack-nova-console, p-cpe:/a:redhat:enterprise_linux:openstack-cinder, p-cpe:/a:redhat:enterprise_linux:openstack-glance, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:openstack-nova-migration

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/9/2024

Vulnerability Publication Date: 7/5/2024

Reference Information

CVE: CVE-2024-32498

CWE: 400

RHSA: 2024:4425