Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHBA-2024:2948 - Bug Fix Advisory
Issued:
2024-05-21
Updated:
2024-05-21

RHBA-2024:2948 - Bug Fix Advisory

  • Overview
  • Updated Images

Synopsis

updated Red Hat OpenStack Platform 16.2 container images

Type/Severity

Bug Fix Advisory

Topic

Updated Red Hat OpenStack Platform 16.2 container images are now available

Description

The Red Hat OpenStack Platform 16.2 container images have been updated to address the following security advisory: RHSA-2024:2587 (see References)

Users of Red Hat OpenStack Platform 16.2 container images are advised to upgrade to these updated images, which contain backported patches to correct these security issues, fix these bugs and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images.

You can find images updated by this advisory in Red Hat Container Catalog (see References).

Solution

The Red Hat OpenStack Platform 16.2 container images provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).

Dockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.

Affected Products

  • Red Hat OpenStack for IBM Power 16.2 ppc64le
  • Red Hat OpenStack 16.2 x86_64

Fixes

  • BZ - 2263914 - CVE-2023-50387 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator
  • BZ - 2263917 - CVE-2023-50868 bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources
  • BZ - 2264183 - CVE-2024-1488 unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation

CVEs

  • CVE-2021-46915
  • CVE-2022-46329
  • CVE-2023-4408
  • CVE-2023-40283
  • CVE-2023-50387
  • CVE-2023-50868
  • CVE-2024-1488
  • CVE-2024-25126
  • CVE-2024-26141
  • CVE-2024-26146
  • CVE-2024-26586
  • CVE-2024-26602

References

  • https://access.redhat.com/errata/RHSA-2024:2587
  • https://access.redhat.com/containers

ppc64le

rhosp-rhel8-tech-preview/openstack-unbound@sha256:31e6c3daee7ab4b356428795fcdaa15e3317ca2420649b1ab5bb8527fae61a14
rhosp-rhel8/openstack-designate-backend-bind9@sha256:a02d4468ef26f2c49113a8b51b0795e48a7d0a19be4a0dc10857664fc372fbe8
rhosp-rhel8/openstack-designate-worker@sha256:d9c08488aa4c87b97f2607619763d89a60d592bb2fbac171d5e63a08079e727b
rhosp-rhel8/openstack-heat-all@sha256:cfda6ef48de9f639074289dacfd07131a52e5128a8bb02690c631405991f9de9
rhosp-rhel8/openstack-heat-api@sha256:36a2926e92efcf7573f34c3444b307573b31f4a142ae4d11362ec84ff13ba89f
rhosp-rhel8/openstack-heat-api-cfn@sha256:07208d36fd61b301a50384400d663b5a53fb5b9103b8460e72970b907a2dfc95
rhosp-rhel8/openstack-heat-base@sha256:c8887b7f89dc355a7703a471ea04804b8d3a804c34fc5eeb2aa8313b514e9d2c
rhosp-rhel8/openstack-heat-engine@sha256:3a6a7343eecf76c5297ff09bbb046dcdf393f28e939123efd9a6735035a7689e
rhosp-rhel8/openstack-ironic-neutron-agent@sha256:266e2b5cde932c0f7dd63a4253f9970c79a78373644e66c6d4f834560af02733
rhosp-rhel8/openstack-neutron-agent-base@sha256:8b8f133f7e136159feab947e03d0d5bd9839217c1f3fd4299f68f027e3f3a787
rhosp-rhel8/openstack-neutron-base@sha256:2d3c720edd5dd5554ed739ffca937d292764e8d0254833ce458516f3c1e494af
rhosp-rhel8/openstack-neutron-dhcp-agent@sha256:9881c9267d37d83fe157b0aa910aef00f4c625238b3ab7a6be742219e22f8226
rhosp-rhel8/openstack-neutron-l3-agent@sha256:60fd9931bd54c24b8205599a02f5f121b6cbead39e182a2a6ef160cece9830f4
rhosp-rhel8/openstack-neutron-metadata-agent@sha256:f24ce897c57e013f32154d5e421ea9f563162514be2a7835a54ca9cc672bc80e
rhosp-rhel8/openstack-neutron-metadata-agent-ovn@sha256:a2cf0201cc2e5284e6b7a7179080fce0bc271ec5defe124e41d16fe0da63522a
rhosp-rhel8/openstack-neutron-openvswitch-agent@sha256:01ce629cc666243159bc6b68b4f64a6d863aa9b24f239d0bea3fe7526ffff911
rhosp-rhel8/openstack-neutron-server@sha256:1a417c0bbdddffcabb4c08e540ae84b461378e6d40686f27f6ee6f83e18d8d09
rhosp-rhel8/openstack-neutron-server-ovn@sha256:2d1cd4291bd2def8af988f3bdf3089508bcaecbc5a17b376a7f4e1b6a240480a
rhosp-rhel8/openstack-neutron-sriov-agent@sha256:a1ddd38a10d1ed73b83d6dc6a56bb0f048f3b914fc43795e844b8c3b18c25e29
rhosp-rhel8/openstack-nova-api@sha256:f3709fc32791fa299d5cbe5d95a4bb8d104734b58f2cd81469bbd53cf076e955
rhosp-rhel8/openstack-nova-base@sha256:360a1a82fac8d4b95aa387224adbba69de1a2ce6030855f8e41c45421110277b
rhosp-rhel8/openstack-nova-compute@sha256:0977298117e50a55fd5a7e1de6cc1525d99479f89fcef31a68015d3d81178ae8
rhosp-rhel8/openstack-nova-compute-ironic@sha256:69d1ac6b716b29906f0183eaf9c33d76395891c06c728d351307556a7ad834f7
rhosp-rhel8/openstack-nova-conductor@sha256:a7a4ab8230d51844cff3e10bd61ee0d916284e0de0f3a8f787cf7ccee80f0cf6
rhosp-rhel8/openstack-nova-libvirt@sha256:72f65fcce2b4802a3f8fd6f97d618a0c12e81fe3b641c71f8abfb1c100906b4e
rhosp-rhel8/openstack-nova-novncproxy@sha256:06c677fda524222f49ce643b4e20c0f604da10fe767926e213ab4d56c5201af2
rhosp-rhel8/openstack-nova-scheduler@sha256:efe8842180a0d75a2492278bc1c2239f960648240b7053d5c03112cdda395c37
rhosp-rhel8/openstack-ovn-base@sha256:3e3ff21509af5dc7306f434b1ff3e0a3ed6b79f3cc36f7771243c0fb81188cad
rhosp-rhel8/openstack-ovn-controller@sha256:4a5efd4f822317927cad6cea1ab230d58e238381f85b5542400811b97a5f0b11
rhosp-rhel8/openstack-ovn-nb-db-server@sha256:b397eeb57ebd70ae19b19eade33c646902433c3b762ad2f808bd7686837e029b
rhosp-rhel8/openstack-ovn-northd@sha256:c03089d73c7e8a64dcf505ca9fe3638f11ffd679a8d18d8fe5c4dab2c603b9a4
rhosp-rhel8/openstack-ovn-sb-db-server@sha256:5f6b385025cb4f2111cc19cf7e0f0cb4f2de8c7e2bf351bf7b55def8b68eb6c5
rhosp-rhel8/openstack-tripleoclient@sha256:277f941b3f2a5ffcff5fbb53f778132c9263cc1efb93ba625d9cdd5c64bf0782

x86_64

rhosp-rhel8-tech-preview/openstack-unbound@sha256:00b266164b3c07edfe002446e8d711967298a19d28bde2d3977592c46f618abf
rhosp-rhel8/openstack-designate-backend-bind9@sha256:b02c6d6ad3a88253c980400d35c8254c7d96d5951a60b81afc3e67365bc98ce1
rhosp-rhel8/openstack-designate-worker@sha256:893e414507a8c92f074b484ebd03678778af326d2e9f47687032e0ae28df5093
rhosp-rhel8/openstack-heat-all@sha256:cb9416a7b84fa1fcf76987347161b8ab7b515594427109f3a67286c7a2029535
rhosp-rhel8/openstack-heat-api@sha256:5d02d5a9ca1f7b716a660cd56f9841795aa72b5ba95865bdb129acee9e0ec4d5
rhosp-rhel8/openstack-heat-api-cfn@sha256:488ff75f19264e09f3d2de047cc95223a3d7fde794fb9dc3dd4262256b0ac7db
rhosp-rhel8/openstack-heat-base@sha256:0c5855a25474d9a57bc6650a86cf9e82e845f32d580553cd677bb44ebf05ad62
rhosp-rhel8/openstack-heat-engine@sha256:291e407fbd169040da21174fc89efb6519a43c9df7e783e8ec848fc0a4557ba8
rhosp-rhel8/openstack-ironic-neutron-agent@sha256:696c347b3e35f6fb2229316e385b593a7da9020438ed079be11fab699d441b05
rhosp-rhel8/openstack-mistral-executor@sha256:f1c90f358dc3baed84df54d77dc22e211200de078ca36407279192f72746afdd
rhosp-rhel8/openstack-neutron-agent-base@sha256:8df25b79fb0b91194ba630e372b8de037877a67fa6d92dc8400986c5b009a07e
rhosp-rhel8/openstack-neutron-base@sha256:640a6b24a0c1a40d8cbd40b1504e903da3b9278b97fc7ee5222628bb3572497f
rhosp-rhel8/openstack-neutron-dhcp-agent@sha256:f936ebc9d85bb62325b42b7d0cd4523a920476c184cf9a046d839e17590403d7
rhosp-rhel8/openstack-neutron-l3-agent@sha256:69534bbedd5290bd43bf6d1c1c311b9d07bd356ffa391fdd4865c08433ba565c
rhosp-rhel8/openstack-neutron-metadata-agent@sha256:54cc4845c821dd63ce465b521bc5e5d8ac237458ab4588f8e76564cb0bba5270
rhosp-rhel8/openstack-neutron-metadata-agent-ovn@sha256:80dd5536c8f01f66f7bde20ab5fca2a4debaaa620b306391e2ba61ebd4660057
rhosp-rhel8/openstack-neutron-openvswitch-agent@sha256:d9ebd92c8a45d37be8283ca2bdafbf74a5343b0ca7682df89cd8f29f6fcc8aec
rhosp-rhel8/openstack-neutron-server@sha256:2c32896cf8eb7c45ccc533ce268d284bca0cf4c034fbd3af03263af1e2de1b12
rhosp-rhel8/openstack-neutron-server-ovn@sha256:8f5ce1033db4657d358f157fe5e290570f1b03867291feca8a970ac4dc0f3e93
rhosp-rhel8/openstack-neutron-sriov-agent@sha256:15d7f2fbcc401ed75c0bb850e3c4db56b131e223d7fe4ab1ee8f177bf7b17d00
rhosp-rhel8/openstack-nova-api@sha256:0548384a5d21f4540b09f1e09500140f7f4eeccbad604f2fcbfd4a8bbcb5bb93
rhosp-rhel8/openstack-nova-base@sha256:fac427938c2b8c838ff075bab78277b59a57f4ffc4d46800d76724ccd7b7228d
rhosp-rhel8/openstack-nova-compute@sha256:d7aec476c0463b4b883eac9f4741ec53975b9736609f050672985b11888dfe5e
rhosp-rhel8/openstack-nova-compute-ironic@sha256:b1619a08bbc88c396f2bb3ea382c96a0bd5d6dae2edd016b569b83c7be39f8d1
rhosp-rhel8/openstack-nova-conductor@sha256:bc01e8bf2bf240c5ba23d32d093ae7bdccbd4bef072f88dfc2ee8a9759bb0e32
rhosp-rhel8/openstack-nova-libvirt@sha256:0dd79a769edb2bc3a6340cd76312ef83449239ee68531eee5509500acf22b5ed
rhosp-rhel8/openstack-nova-novncproxy@sha256:df9b80c23971a1c722206426eb7ab0428ac4926dc0dddd5a0e62ac1e4bd936ce
rhosp-rhel8/openstack-nova-scheduler@sha256:2b4f85468e1286c431d54ac0d77b5e572e11e2a49e8f4ae5988019ce2255c009
rhosp-rhel8/openstack-novajoin-base@sha256:26fa35f505ba34a96701f0be7d37c5eca00dd99e59d8f89458fc87a023cd226d
rhosp-rhel8/openstack-novajoin-notifier@sha256:80cdece77d147143e7b4b78d4b6109acc49bad6048d59cc47b1e6d1f3ecea0fc
rhosp-rhel8/openstack-novajoin-server@sha256:d2e288ea6e8518dad74ea432f7c307079796dc6cc0a4fe8d7a20980d46d4d0dc
rhosp-rhel8/openstack-octavia-api@sha256:7ca9e9a85ceff5338736a86569c4cee1508e9a3a027e5c38191d83fb062baadd
rhosp-rhel8/openstack-ovn-base@sha256:1fea69d8a67b72978b98e98d9fd19aad474d737474adf0819b083f0e6ae4d271
rhosp-rhel8/openstack-ovn-controller@sha256:720cfbbf74b86b3b937428b3eac4225de511583ff384e92afb5b917a2404baf0
rhosp-rhel8/openstack-ovn-nb-db-server@sha256:159e5109c35cd0fce4d3609f51d95d0bb860564d146d88316ec1a00483f14aea
rhosp-rhel8/openstack-ovn-northd@sha256:39aacbe364e6e954b61f28d10d9b60b9e0dd191ee03a721f56f6a176cf5a1b18
rhosp-rhel8/openstack-ovn-sb-db-server@sha256:5c61a2f59f594c570759cbf6fdee5b84fe0b41e79cebd2e1c762a8cfcb48796b
rhosp-rhel8/openstack-tempest@sha256:c66c32cbbfa13637b724cba0ef9d36f4ea523221ff845042a65365dc16f14f3c
rhosp-rhel8/openstack-tripleoclient@sha256:6dce6bed7d56ac710daa0f1dab4df95ccb3904ce4d657a5fb5a16daa951ffa2a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility