Show plain JSON{"acknowledgement": "Red Hat would like to thank Martin Kaesberger for reporting this issue.", "affected_release": [{"advisory": "RHSA-2024:4425", "cpe": "cpe:/a:redhat:openstack:16.1::el8", "package": "openstack-cinder-1:15.4.0-1.20230510003503.el8ost", "product_name": "Red Hat OpenStack Platform 16.1", "release_date": "2024-07-09T00:00:00Z"}, {"advisory": "RHSA-2024:4425", "cpe": "cpe:/a:redhat:openstack:16.1::el8", "package": "openstack-glance-1:19.0.4-1.20230310213451.el8ost", "product_name": "Red Hat OpenStack Platform 16.1", "release_date": "2024-07-09T00:00:00Z"}, {"advisory": "RHSA-2024:4425", "cpe": "cpe:/a:redhat:openstack:16.1::el8", "package": "openstack-nova-1:20.4.1-1.20221005193234.el8ost", "product_name": "Red Hat OpenStack Platform 16.1", "release_date": "2024-07-09T00:00:00Z"}, {"advisory": "RHSA-2024:4273", "cpe": "cpe:/a:redhat:openstack:16.2::el8", "package": "openstack-cinder-1:15.6.1-2.20230906144858.el8ost", "product_name": "Red Hat OpenStack Platform 16.2", "release_date": "2024-07-02T00:00:00Z"}, {"advisory": "RHSA-2024:4273", "cpe": "cpe:/a:redhat:openstack:16.2::el8", "package": "openstack-glance-1:19.0.5-2.20230310205021.el8ost", "product_name": "Red Hat OpenStack Platform 16.2", "release_date": "2024-07-02T00:00:00Z"}, {"advisory": "RHSA-2024:4273", "cpe": "cpe:/a:redhat:openstack:16.2::el8", "package": "openstack-nova-1:20.6.2-2.20230814165228.el8ost", "product_name": "Red Hat OpenStack Platform 16.2", "release_date": "2024-07-02T00:00:00Z"}, {"advisory": "RHSA-2024:4274", "cpe": "cpe:/a:redhat:openstack:17.1::el8", "package": "openstack-nova-1:23.2.3-17.1.20231018123754.el8ost", "product_name": "Red Hat OpenStack Platform 17.1 for RHEL 8", "release_date": "2024-07-02T00:00:00Z"}, {"advisory": "RHSA-2024:4272", "cpe": "cpe:/a:redhat:openstack:17.1::el9", "package": "openstack-cinder-1:18.2.2-17.1.20231011140829.el9ost", "product_name": "Red Hat OpenStack Platform 17.1 for RHEL 9", "release_date": "2024-07-02T00:00:00Z"}, {"advisory": "RHSA-2024:4272", "cpe": "cpe:/a:redhat:openstack:17.1::el9", "package": "openstack-glance-1:22.1.2-17.1.20230621071326.el9ost", "product_name": "Red Hat OpenStack Platform 17.1 for RHEL 9", "release_date": "2024-07-02T00:00:00Z"}, {"advisory": "RHSA-2024:4272", "cpe": "cpe:/a:redhat:openstack:17.1::el9", "package": "openstack-nova-1:23.2.3-17.1.20231018130828.el9ost", "product_name": "Red Hat OpenStack Platform 17.1 for RHEL 9", "release_date": "2024-07-02T00:00:00Z"}], "bugzilla": {"description": "OpenStack: malicious qcow2/vmdk images", "id": "2278663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278663"}, "csaw": false, "cvss3": {"cvss3_base_score": "8.8", "cvss3_scoring_vector": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "status": "verified"}, "cwe": "CWE-20->(CWE-200|CWE-400)", "details": ["An issue was discovered in OpenStack Cinder through 24.0.0, Glance before 28.0.2, and Nova before 29.0.3. Arbitrary file access can occur via custom QCOW2 external data. By supplying a crafted QCOW2 image that references a specific data file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sensitive data. All Cinder and Nova deployments are affected; only Glance deployments with image conversion enabled are affected.", "An input validation flaw was discovered in how multiple OpenStack services validate images with backing file references. An authenticated attacker could provide a malicious image via upload, or by creating and modifying an image from an existing volume. Validation of images can be triggered during image upload or when attaching images to virtual machines. During this process, the affected OpenStack services could be tricked into reading or writing to the host with the equivalent privileges of QEMU. This bypasses isolation restrictions, significantly reducing the security of an affected compute host, and could enable arbitrary code execution, a denial of service, or leaking of secrets. If exploited, the immediate impact is limited to an individual compute host. However, if the attacker has access to multiple hosts and enough time to repeat it, they could potentially spread across all compute hosts."], "mitigation": {"lang": "en:us", "value": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible."}, "name": "CVE-2024-32498", "package_state": [{"cpe": "cpe:/a:redhat:openstack:10", "fix_state": "Not affected", "package_name": "openstack-cinder", "product_name": "Red Hat OpenStack Platform 10 (Newton)"}, {"cpe": "cpe:/a:redhat:openstack:10", "fix_state": "Not affected", "package_name": "openstack-glance", "product_name": "Red Hat OpenStack Platform 10 (Newton)"}, {"cpe": "cpe:/a:redhat:openstack:10", "fix_state": "Not affected", "package_name": "openstack-nova", "product_name": "Red Hat OpenStack Platform 10 (Newton)"}, {"cpe": "cpe:/a:redhat:openstack:13", "fix_state": "Not affected", "package_name": "openstack-cinder", "product_name": "Red Hat OpenStack Platform 13 (Queens)"}, {"cpe": "cpe:/a:redhat:openstack:13", "fix_state": "Not affected", "package_name": "openstack-glance", "product_name": "Red Hat OpenStack Platform 13 (Queens)"}, {"cpe": "cpe:/a:redhat:openstack:13", "fix_state": "Not affected", "package_name": "openstack-nova", "product_name": "Red Hat OpenStack Platform 13 (Queens)"}, {"cpe": "cpe:/a:redhat:openstack:18.0", "fix_state": "Not affected", "package_name": "openstack-cinder", "product_name": "Red Hat OpenStack Platform 18.0"}, {"cpe": "cpe:/a:redhat:openstack:18.0", "fix_state": "Not affected", "package_name": "openstack-glance", "product_name": "Red Hat OpenStack Platform 18.0"}, {"cpe": "cpe:/a:redhat:openstack:18.0", "fix_state": "Not affected", "package_name": "openstack-nova", "product_name": "Red Hat OpenStack Platform 18.0"}], "public_date": "2024-07-02T15:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2024-32498\nhttps://nvd.nist.gov/vuln/detail/CVE-2024-32498\nhttps://bugs.launchpad.net/nova/+bug/2059809\nhttps://www.openwall.com/lists/oss-security/2024/07/02/2"], "statement": "The vast majority of deployments of Red Hat OpenStack Platform should be assumed to be vulnerable as they are likely to be using at least one of the impacted services: Compute (nova), Block Storage (cinder), and Image (glance).\nWhile an attacker must have valid login credentials to exploit this vulnerability, OpenStack supports multiple deployment scenarios with a variety of security postures. Open-cloud or multi-tenant deployments where infrastructure is shared by users who may be untrusted should treat this vulnerability as if it could be performed by an unauthenticated attacker. Considering this, along with the significant potential for disruption, we have rated the severity of this vulnerability as Critical.\nThe discovery of this vulnerability led to the discovery of an additional vulnerability (CVE-2024-4467) in QEMU. The impact to QEMU is significantly less as it is designed to only be run with trusted images. Red Hat OpenStack Platform is at a higher risk due from this underlying vulnerability, as OpenStack must tolerate running untrusted images.", "threat_severity": "Critical"}