- Issued:
- 2024-11-21
- Updated:
- 2024-11-21
RHSA-2024:9990 - Security Advisory
Synopsis
Moderate: RHOSP 17.1.4 (openstack-tripleo-common and python-tripleoclient) security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for openstack-tripleo-common and python-tripleoclient is now
available for Red Hat OpenStack Platform (RHOSP) 17.1 (Wallaby).
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Description
Python library for code used by TripleO projects
a Python TripleOClient for Openstack Director
Security Fix(es):
- RHOSP Director Disables TLS Verification for Registry Mirrors
(CVE-2024-8007)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Solution
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
Affected Products
- Red Hat OpenStack 17.1 for RHEL 9 x86_64
Fixes
- BZ - 2213408 - wait_for_message_queue() in heat_launcher.py sets the aggressive timeout.
- BZ - 2251692 - Deploy the Ceph dashboard prometheus v4.12
- BZ - 2259470 - The user information section outputted by overdeployment is hard to read
- BZ - 2272202 - UserWarning: You have a configured API_VERSION with 'latest' in it. In the context of openstacksdk this doesn't make any sense.
- BZ - 2279328 - Error performing deploy_step write_image: Command execution failed: Unable to stat device /dev/dm-0p2 after attempting to verify 3 times
- BZ - 2292699 - 17.1 FFU - overcloud_node.py failing with role_net_ip_map[role_name][net['network']][idx] - IndexError: list index out of range
- BZ - 2295391 - Request limit exceeded: Template size exceeds maximum allowed size (524288 bytes).
- BZ - 2301634 - [OSP17.1] metrics_qdr service is fluctuating Prometheus and HealthCheck failing on node
- BZ - 2303654 - [FFU 16.2 to 17.1 ] Upgrade truncates the nic config file for custom role in overcloud-deploy network-environment file.
- BZ - 2305975 - CVE-2024-8007 openstack-tripleo-common: RHOSP Director Disables TLS Verification for Registry Mirrors
- BZ - 2307955 - OSP17.1 include fix for Openstack 17.1 is unable to pull image from Satellite 6.16
- BZ - 2308677 - rhosp17 overcloud images lost kernel-modules-extra and hctp is missing
- BZ - 2320103 - `tripleo container image` commands are broken
CVEs
Red Hat OpenStack 17.1 for RHEL 9
SRPM | |
---|---|
openstack-tripleo-common-15.4.1-17.1.20240911100820.e5b18f2.el9ost.src.rpm | SHA-256: 4f1c7cdff551bc4c510c745deee149457512470c6a1d57166506de4e5d0f1944 |
python-tripleoclient-16.5.1-17.1.20240913100806.f3599d0.el9ost.src.rpm | SHA-256: 62bffbdee2991f5b1e0459e54fb07f5ed0108917c12374148b5e6381100cb5f4 |
x86_64 | |
openstack-tripleo-common-15.4.1-17.1.20240911100820.e5b18f2.el9ost.noarch.rpm | SHA-256: 6cc8b62f6d9ba33255923aa1c560e56c56ca77158350477a1305703418833aba |
openstack-tripleo-common-container-base-15.4.1-17.1.20240911100820.e5b18f2.el9ost.noarch.rpm | SHA-256: be0d452a68428532cf78e3d08e64afd2b4cf1117dd0a08fc7e5894a166467a16 |
openstack-tripleo-common-containers-15.4.1-17.1.20240911100820.e5b18f2.el9ost.noarch.rpm | SHA-256: 6abf6d8b2f489da7b4c47e8bc4c24dfff3107b152e77d58ae4a716e68b0cba1b |
openstack-tripleo-common-devtools-15.4.1-17.1.20240911100820.e5b18f2.el9ost.noarch.rpm | SHA-256: 20c4bf5378fe6e5be7bd7db230a40183fe4ae4e2e9b088b4c1ba4fa8d6f1f621 |
python3-tripleo-common-15.4.1-17.1.20240911100820.e5b18f2.el9ost.noarch.rpm | SHA-256: 3dee053f703ed39c82915eb1ed7fc1cf358da97156a80989c2f71a99522623dd |
python3-tripleoclient-16.5.1-17.1.20240913100806.f3599d0.el9ost.noarch.rpm | SHA-256: 272f171733d96e2e204080359c21be4d962152d0ed2f77085e7262b1fe3d2b3f |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.