- Issued:
- 2025-07-31
- Updated:
- 2025-07-31
RHSA-2025:12091 - Security Advisory
Synopsis
Moderate: Security release of Control plane Operators: RHOSO 18.0.10 (Feature Release 3)
Type/Severity
Security Advisory: Moderate
Topic
RHOSO 18.0.10 (Feature Release 3) Control Plane Operator Containers
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Description
Security Fix(es):
- Request smuggling due to acceptance of invalid chunked data in net/http
(CVE-2025-22871)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Solution
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update as a new RHOSO 18.0 deployment, see
“Deploying Red Hat OpenStack Services on OpenShift” at https://docs.redhat.com/en/documentation/red_hat_openstack_services_on_openshift/18.0/html/deploying_red_hat_openstack_services_on_openshift/index
For details on how to apply this update to an existing RHOSO 18.0 deployment, see "Updating your environment to the latest maintenance release" at https://docs.redhat.com/en/documentation/red_hat_openstack_services_on_openshift/18.0/html/updating_your_environment_to_the_latest_maintenance_release/index
Affected Products
- Red Hat OpenStack Services on OpenShift Podifed Operators 1.0 x86_64
Fixes
- BZ - 2358493 - CVE-2025-22871 net/http: Request smuggling due to acceptance of invalid chunked data in net/http
- OSPRH-16331 - It will be good to have rabbitmqctl outputs in must-gather
- OSPRH-16366 - Manila reconciliation is blocked because transport URL creation is blocked
- OSPRH-16586 - additionalConfig blocks rabbitmq pod start if defined
- OSPRH-16785 - It will be good to have NodeNetworkState information for worker nodes in must gather
- OSPRH-17012 - inspector dnsmasq in crashloopback
- OSPRH-17029 - Remove memecached_sasl_enabled=True workaround from operators
- OSPRH-14708 - Barbican components have redundant pod name suffixes
- OSPRH-17187 - infra-operator-controller-manager out of memory error
- OSPRH-16994 - service doesn't use updated keystone endpoint information if it changes
- OSPRH-17106 - Custom pre-created OpenStackVersion blocks OpenStackControlPlane reconciliation if both do not have the same name
- OSPRH-16204 - ironic-conductor pod is not gracefully stopping on SIGTERM
- RHOSSTRAT-905 - Expose Ceilometer compute metrics directly via Prometheus exporter
- RHOSSTRAT-882 - Implement ability to observe database telemetry
- RHOSSTRAT-871 - Update Rabbit/Galara/Keystone/Memcached in sequence during minor update
- RHOSSTRAT-789 - [TP] Enhance Swift ring management to support externally managed rings
- RHOSSTRAT-662 - GA Full support - Amphora Vertical Scaling (Threading/CPU pinning)
- RHOSSTRAT-682 - Enable Glance notifications
CVEs
x86_64
rhoso-operators/barbican-rhel9-operator@sha256:bff7d0957aec431479b228a397bd22e7f51c978f783558ff1988f158190eaf41 |
rhoso-operators/cinder-rhel9-operator@sha256:b1af85b6b235c704585aa7229ddcf6a5ecabc96a69091e0d9642f1d905bc7c5a |
rhoso-operators/designate-rhel9-operator@sha256:706470107c2213d9ea32fb1b19e9154e725688a5d61abcd3ff9f9d2897a88161 |
rhoso-operators/glance-rhel9-operator@sha256:507fa4ebeca463c3d2ae9441efec5695b27c10773674589862a629086a44223f |
rhoso-operators/heat-rhel9-operator@sha256:3a90fdbbee23ea2c80230ccad5e2330083f9b453dfd4cdbb92bf034d9877d1e1 |
rhoso-operators/horizon-rhel9-operator@sha256:c9cb91237be7414c64cfb3e39f29215072bb1e7a1c1340ec776f2ccb52e358ba |
rhoso-operators/infra-rhel9-operator@sha256:8e4a779a16758e23ba2546a73073ddcf38bf32647e38d59ab6a8570b3f4f3bfd |
rhoso-operators/ironic-rhel9-operator@sha256:07e59436ad0d26faea0acb3c34058b8e6522bd9f0dc57ea412c94061e78ba50c |
rhoso-operators/keystone-rhel9-operator@sha256:342e4745fc3799c1e3d16d19be9149cc9fd28974df5cc39e351a57b7ea633c30 |
rhoso-operators/manila-rhel9-operator@sha256:5d3b199f82b841de9bb22be057f973dc3034aeecdb15b92ff0f6c011b950d074 |
rhoso-operators/mariadb-rhel9-operator@sha256:e98be0d7d16d232f62ad0b3af0d51975001f7c84e4bdc0c8f3d23c92cc8b58d3 |
rhoso-operators/mysqld-exporter-rhel9@sha256:3cf0d87e36ce102d6051986d1875f7095c5f6d74e079f61764f2b363a325a4e8 |
rhoso-operators/neutron-rhel9-operator@sha256:538ad6394027b7d177614b4f05e6ea1981c8a5d3649c326f22b293d2db3e1215 |
rhoso-operators/nova-rhel9-operator@sha256:cc509e544e34e54db60859ea2363effe22b10b202094fffcdeb063f97c42ac92 |
rhoso-operators/octavia-rhel9-operator@sha256:4d3073cc7fb055cc232d6dcbd51c95f7c6ec7966993782f278bf50aa6299457f |
rhoso-operators/openstack-baremetal-agent-rhel9@sha256:4768c8402834ed8f72f5fcb7a37f8d45a977038ef7a2a1473f362aa3a9279aa4 |
rhoso-operators/openstack-baremetal-rhel9-operator@sha256:939011c5def2e12625acfe410796676579ec11d6ce4f8ff6dc33948958106985 |
rhoso-operators/openstack-must-gather-rhel9@sha256:78583fbcc49f84954142d8b96976a8c5b68e7b333c79a6c25f64b707a0642a44 |
rhoso-operators/openstack-network-exporter-rhel9@sha256:828fb54cf316b69e48e1e6355bbc7a3320799c2107b940e7c781407858358b98 |
rhoso-operators/openstack-operator-bundle@sha256:38cf9df09d5a62539803dbd1e83d7da5ab208c909f769780776b701f1ab2bd96 |
rhoso-operators/openstack-rhel9-operator@sha256:bf867cda2ed6378cbeb839866bf304fe4313c32717ebaaaef4b3fc6e565323f4 |
rhoso-operators/ovn-rhel9-operator@sha256:f617d894c303ecd19aba11cf56ad8c552a759223a16d8c9cd28cf313a3911de9 |
rhoso-operators/placement-rhel9-operator@sha256:9320970f3c15e9ce2584398b5e172bd504935d1325955157e4a0683737120910 |
rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1a533ccc133ba5af888c3b3be666119c194a37c751faf8fa0a1aabe5d900a7f0 |
rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:4a8e2810fd27e86968e32020093aa3c5c59ca1fc6a46135adf2410e697f2c8e9 |
rhoso-operators/sg-core-rhel9@sha256:0db0dcb79484300b44e81323b7530201586c67536d4339a68ad5e9b579a67598 |
rhoso-operators/swift-rhel9-operator@sha256:afe1236c143073a33de64bb1f542b3d4b99a53a5b9b96a096a1bb3327e687360 |
rhoso-operators/telemetry-rhel9-operator@sha256:7f6987926a55cee5e80d961490da70df7f5d34a7980204f9996b4593f77ec171 |
rhoso-operators/test-rhel9-operator@sha256:db2ea5edc892fd64a24784d5403768fadc1b1bcd6e7fd70737a64a6d5cb05851 |
rhoso-operators/watcher-operator-bundle@sha256:8a263db642ce79b933fd2aac1a137fb3844a47907d5034bc58a54ff8fa38d91b |
rhoso-operators/watcher-rhel9-operator@sha256:29fd7930654e2a28f4f79cce09be77bd8bc25e0ddf029577aa57f333a0cdd5f6 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.