Action not permitted
Modal body text goes here.
cve-2021-32760
Vulnerability from cvelistv5
▼ | Vendor | Product |
---|---|---|
containerd | containerd |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:33:55.800Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/containerd/containerd/security/advisories/GHSA-c72p-9xmj-rx3w" }, { "tags": [ "x_transferred" ], "url": "https://github.com/containerd/containerd/releases/tag/v1.4.8" }, { "tags": [ "x_transferred" ], "url": "https://github.com/containerd/containerd/releases/tag/v1.5.4" }, { "name": "FEDORA-2021-53ce601cb0", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DDMNDPJJTP3J5GOEDB66F6MGXUTRG3Y3/" }, { "name": "GLSA-202401-31", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-31" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-32760", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T14:27:11.335304Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T14:27:20.905Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "containerd", "vendor": "containerd", "versions": [ { "status": "affected", "version": "\u003c= 1.4.7" }, { "status": "affected", "version": "\u003e= 1.5.0, \u003c= 1.5.3" } ] } ], "descriptions": [ { "lang": "en", "value": "containerd is a container runtime. A bug was found in containerd versions prior to 1.4.8 and 1.5.4 where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host\u2019s filesystem. Changes to file permissions can deny access to the expected owner of the file, widen access to others, or set extended bits like setuid, setgid, and sticky. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process. This bug has been fixed in containerd 1.5.4 and 1.4.8. As a workaround, ensure that users only pull images from trusted sources. Linux security modules (LSMs) like SELinux and AppArmor can limit the files potentially affected by this bug through policies and profiles that prevent containerd from interacting with specific files." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-668", "description": "CWE-668: Exposure of Resource to Wrong Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-31T13:06:23.914511", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "url": "https://github.com/containerd/containerd/security/advisories/GHSA-c72p-9xmj-rx3w" }, { "url": "https://github.com/containerd/containerd/releases/tag/v1.4.8" }, { "url": "https://github.com/containerd/containerd/releases/tag/v1.5.4" }, { "name": "FEDORA-2021-53ce601cb0", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DDMNDPJJTP3J5GOEDB66F6MGXUTRG3Y3/" }, { "name": "GLSA-202401-31", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202401-31" } ], "source": { "advisory": "GHSA-c72p-9xmj-rx3w", "discovery": "UNKNOWN" }, "title": "Archive package allows chmod of file outside of unpack target directory" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-32760", "datePublished": "2021-07-19T00:00:00", "dateReserved": "2021-05-12T00:00:00", "dateUpdated": "2024-11-19T14:27:20.905Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-32760\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2021-07-19T21:15:07.857\",\"lastModified\":\"2024-01-31T13:15:08.313\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"containerd is a container runtime. A bug was found in containerd versions prior to 1.4.8 and 1.5.4 where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host\u2019s filesystem. Changes to file permissions can deny access to the expected owner of the file, widen access to others, or set extended bits like setuid, setgid, and sticky. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process. This bug has been fixed in containerd 1.5.4 and 1.4.8. As a workaround, ensure that users only pull images from trusted sources. Linux security modules (LSMs) like SELinux and AppArmor can limit the files potentially affected by this bug through policies and profiles that prevent containerd from interacting with specific files.\"},{\"lang\":\"es\",\"value\":\"containerd es un tiempo de ejecuci\u00f3n de contenedores. Se ha encontrado un bug en las versiones de containerd anteriores a 1.4.8 y la 1.5.4, donde tirando y extrayendo una imagen de contenedor especialmente dise\u00f1ada puede resultar en cambios en los permisos de archivos Unix para los archivos existentes en el sistema de archivos del host. Los cambios en los permisos de los archivos pueden denegar el acceso al propietario esperado del archivo, ampliar el acceso a otros, o establecer bits extendidos como setuid, setgid y sticky. Este bug no permite directamente la lectura, modificaci\u00f3n o ejecuci\u00f3n de archivos sin un proceso adicional de cooperaci\u00f3n. Este bug ha sido corregido en containerd versiones 1.5.4 y 1.4.8. Como soluci\u00f3n, aseg\u00farese de que los usuarios s\u00f3lo obtienen im\u00e1genes de fuentes de confianza. Los m\u00f3dulos de seguridad de Linux (LSM) como SELinux y AppArmor pueden limitar los archivos potencialmente afectados por este bug mediante pol\u00edticas y perfiles que impiden que containerd interact\u00fae con archivos espec\u00edficos\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":6.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.4},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.0,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.6,\"impactScore\":3.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-732\"}]},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-668\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linuxfoundation:containerd:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.8\",\"matchCriteriaId\":\"B80F3640-4786-43D6-B222-FBE9A98B86D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linuxfoundation:containerd:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.5.0\",\"versionEndExcluding\":\"1.5.4\",\"matchCriteriaId\":\"B29F81BF-E74A-4C4E-ADEE-7A70AA58A9DC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A930E247-0B43-43CB-98FF-6CE7B8189835\"}]}]}],\"references\":[{\"url\":\"https://github.com/containerd/containerd/releases/tag/v1.4.8\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/containerd/containerd/releases/tag/v1.5.4\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/containerd/containerd/security/advisories/GHSA-c72p-9xmj-rx3w\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DDMNDPJJTP3J5GOEDB66F6MGXUTRG3Y3/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://security.gentoo.org/glsa/202401-31\",\"source\":\"security-advisories@github.com\"}]}}" } }
rhsa-2022_2183
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenStack Platform 16.2 (Train) director Operator containers are\navailable for technology preview.", "title": "Topic" }, { "category": "general", "text": "Release osp-director-operator images\n\nSecurity Fix(es):\n\n* golang: kubernetes: YAML parsing vulnerable to \"Billion Laughs\" attack, allowing for remote (CVE-2019-11253)\n* golang: golang-github-miekg-dns: predictable TXID can lead to response forgeries (CVE-2019-19794)\n* golang: containerd: unrestricted access to abstract Unix domain socket can lead to privileges (CVE-2020-15257)\n* golang: ulikunitz/xz: Infinite loop in readUvarint allows for denial of service (CVE-2021-29482)\n* golang: containerd: pulling and extracting crafted container image may result in Unix file permission changes (CVE-2021-32760)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:2183", "url": "https://access.redhat.com/errata/RHSA-2022:2183" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1757701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757701" }, { "category": "external", "summary": "1786761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786761" }, { "category": "external", "summary": "1899487", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899487" }, { "category": "external", "summary": "1954368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1954368" }, { "category": "external", "summary": "1982681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982681" }, { "category": "external", "summary": "2079447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079447" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_2183.json" } ], "title": "Red Hat Security Advisory: Release of containers for OSP 16.2.z director operator tech preview", "tracking": { "current_release_date": "2024-11-13T23:43:34+00:00", "generator": { "date": "2024-11-13T23:43:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2022:2183", "initial_release_date": "2022-05-11T11:33:14+00:00", "revision_history": [ { "date": "2022-05-11T11:33:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-05-11T11:33:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-13T23:43:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 16.2", "product": { "name": "Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.2::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "rhosp-rhel8-tech-preview/osp-director-downloader@sha256:d3915d621da43f74f177a3dd416fb89e3bb66dd58d2d915243fcf6102ffc9fdb_amd64", "product": { "name": "rhosp-rhel8-tech-preview/osp-director-downloader@sha256:d3915d621da43f74f177a3dd416fb89e3bb66dd58d2d915243fcf6102ffc9fdb_amd64", "product_id": "rhosp-rhel8-tech-preview/osp-director-downloader@sha256:d3915d621da43f74f177a3dd416fb89e3bb66dd58d2d915243fcf6102ffc9fdb_amd64", "product_identification_helper": { "purl": "pkg:oci/osp-director-downloader@sha256:d3915d621da43f74f177a3dd416fb89e3bb66dd58d2d915243fcf6102ffc9fdb?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel8-tech-preview/osp-director-downloader\u0026tag=1.2.3-2" } } }, { "category": "product_version", "name": "rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:dcf25f95c2a758e097d1e344d6f46b43b6050b6f4a70587eacee34430823595d_amd64", "product": { "name": "rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:dcf25f95c2a758e097d1e344d6f46b43b6050b6f4a70587eacee34430823595d_amd64", "product_id": "rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:dcf25f95c2a758e097d1e344d6f46b43b6050b6f4a70587eacee34430823595d_amd64", "product_identification_helper": { "purl": "pkg:oci/osp-director-operator-bundle@sha256:dcf25f95c2a758e097d1e344d6f46b43b6050b6f4a70587eacee34430823595d?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel8-tech-preview/osp-director-operator-bundle\u0026tag=1.2.3-3" } } }, { "category": "product_version", "name": "rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64", "product": { "name": "rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64", "product_id": "rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64", "product_identification_helper": { "purl": "pkg:oci/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel8-tech-preview/osp-director-operator\u0026tag=1.2.3-2" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhosp-rhel8-tech-preview/osp-director-downloader@sha256:d3915d621da43f74f177a3dd416fb89e3bb66dd58d2d915243fcf6102ffc9fdb_amd64 as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:d3915d621da43f74f177a3dd416fb89e3bb66dd58d2d915243fcf6102ffc9fdb_amd64" }, "product_reference": "rhosp-rhel8-tech-preview/osp-director-downloader@sha256:d3915d621da43f74f177a3dd416fb89e3bb66dd58d2d915243fcf6102ffc9fdb_amd64", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:dcf25f95c2a758e097d1e344d6f46b43b6050b6f4a70587eacee34430823595d_amd64 as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:dcf25f95c2a758e097d1e344d6f46b43b6050b6f4a70587eacee34430823595d_amd64" }, "product_reference": "rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:dcf25f95c2a758e097d1e344d6f46b43b6050b6f4a70587eacee34430823595d_amd64", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64 as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64" }, "product_reference": "rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64", "relates_to_product_reference": "8Base-RHOS-16.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-11253", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:d3915d621da43f74f177a3dd416fb89e3bb66dd58d2d915243fcf6102ffc9fdb_amd64", "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:dcf25f95c2a758e097d1e344d6f46b43b6050b6f4a70587eacee34430823595d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1757701" } ], "notes": [ { "category": "description", "text": "A flaw was found kubernetes. The parsing of YAML manifests by the Kubernetes API server could lead to a denial-of-service attack leaving it vulnerable to an instance of a \"billion laughs\" attack. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: YAML parsing vulnerable to \"Billion Laughs\" attack, allowing for remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat OpenStack Platform, because kubernetes is not directly used in director-operator, the RHOSP Impact has been moved to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64" ], "known_not_affected": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:d3915d621da43f74f177a3dd416fb89e3bb66dd58d2d915243fcf6102ffc9fdb_amd64", "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:dcf25f95c2a758e097d1e344d6f46b43b6050b6f4a70587eacee34430823595d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11253" }, { "category": "external", "summary": "RHBZ#1757701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757701" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11253", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11253" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11253", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11253" }, { "category": "external", "summary": "https://www.stackrox.com/post/2019/09/protecting-kubernetes-api-against-cve-2019-11253-billion-laughs-attack/", "url": "https://www.stackrox.com/post/2019/09/protecting-kubernetes-api-against-cve-2019-11253-billion-laughs-attack/" } ], "release_date": "2019-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-11T11:33:14+00:00", "details": "OSP 16.2 Release - OSP Director Operator Containers tech preview", "product_ids": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:2183" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: YAML parsing vulnerable to \"Billion Laughs\" attack, allowing for remote denial of service" }, { "cve": "CVE-2019-19794", "cwe": { "id": "CWE-338", "name": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)" }, "discovery_date": "2019-12-27T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:d3915d621da43f74f177a3dd416fb89e3bb66dd58d2d915243fcf6102ffc9fdb_amd64", "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:dcf25f95c2a758e097d1e344d6f46b43b6050b6f4a70587eacee34430823595d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1786761" } ], "notes": [ { "category": "description", "text": "The miekg Go DNS package before 1.1.25, as used in CoreDNS before 1.6.6 and other products, improperly generates random numbers because math/rand is used. The TXID becomes predictable, leading to response forgeries.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-github-miekg-dns: predictable TXID can lead to response forgeries", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64" ], "known_not_affected": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:d3915d621da43f74f177a3dd416fb89e3bb66dd58d2d915243fcf6102ffc9fdb_amd64", "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:dcf25f95c2a758e097d1e344d6f46b43b6050b6f4a70587eacee34430823595d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19794" }, { "category": "external", "summary": "RHBZ#1786761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786761" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19794", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19794" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19794", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19794" } ], "release_date": "2019-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-11T11:33:14+00:00", "details": "OSP 16.2 Release - OSP Director Operator Containers tech preview", "product_ids": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:2183" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang-github-miekg-dns: predictable TXID can lead to response forgeries" }, { "cve": "CVE-2020-15257", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2020-11-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:d3915d621da43f74f177a3dd416fb89e3bb66dd58d2d915243fcf6102ffc9fdb_amd64", "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:dcf25f95c2a758e097d1e344d6f46b43b6050b6f4a70587eacee34430823595d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899487" } ], "notes": [ { "category": "description", "text": "A flaw was found in containerd. Access controls for the shim\u0027s API socket verified that a connecting process had an effective UID of 0, but otherwise did not restrict access to the abstract Unix domain socket. This could allow malicious containers running in the same network namespace as the shim, with an effective UID of 0 but otherwise reduced privileges, to cause new processes to be run with elevated privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "containerd: unrestricted access to abstract Unix domain socket can lead to privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "* The container runtime in OpenShift Container Platform 4 is cri-o which is not affected by this flaw. It doesn\u0027t make use of abstract unix sockets like containerd, which lead to this vulnerability being possible.\n\n* Red Hat Advanced Cluster Management for Kubernetes is not affected by this flaw. While containerd is included in the multicloud-operators-subscription image as a dependency of helm, it is not used in any way that exposes the abstract unix socket that is involved in this vulnerability.\n\n* The container-tools module in Red Hat Enterprise Linux is not affected by this flaw as these packages do not use abstract unix sockets for container management.\n\n* For Red Hat OpenStack Platform, because containerd is not actually used in director-operator, the RHOSP Impact has been moved to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64" ], "known_not_affected": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:d3915d621da43f74f177a3dd416fb89e3bb66dd58d2d915243fcf6102ffc9fdb_amd64", "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:dcf25f95c2a758e097d1e344d6f46b43b6050b6f4a70587eacee34430823595d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15257" }, { "category": "external", "summary": "RHBZ#1899487", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899487" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15257", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15257" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15257", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15257" } ], "release_date": "2020-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-11T11:33:14+00:00", "details": "OSP 16.2 Release - OSP Director Operator Containers tech preview", "product_ids": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:2183" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "containerd: unrestricted access to abstract Unix domain socket can lead to privileges escalation" }, { "cve": "CVE-2021-29482", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-04-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:d3915d621da43f74f177a3dd416fb89e3bb66dd58d2d915243fcf6102ffc9fdb_amd64", "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:dcf25f95c2a758e097d1e344d6f46b43b6050b6f4a70587eacee34430823595d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1954368" } ], "notes": [ { "category": "description", "text": "A flaw was found in github.com/ulikunitz/xz. The function readUvarint may not terminate a loop what could lead to denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "ulikunitz/xz: Infinite loop in readUvarint allows for denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM) and Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected components are behind OpenShift OAuth authentication, therefore the impact is low.\nIn OCP before 4.7 the buildah, skopeo and podman packages include vulnerable version of github.com/ulikunitz/xz, but these OCP releases are already in the Maintenance Phase of the support, hence affected components are marked as wontfix. This may be fixed in the future.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64" ], "known_not_affected": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:d3915d621da43f74f177a3dd416fb89e3bb66dd58d2d915243fcf6102ffc9fdb_amd64", "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:dcf25f95c2a758e097d1e344d6f46b43b6050b6f4a70587eacee34430823595d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29482" }, { "category": "external", "summary": "RHBZ#1954368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1954368" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29482", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29482" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29482", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29482" } ], "release_date": "2020-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-11T11:33:14+00:00", "details": "OSP 16.2 Release - OSP Director Operator Containers tech preview", "product_ids": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:2183" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ulikunitz/xz: Infinite loop in readUvarint allows for denial of service" }, { "acknowledgments": [ { "names": [ "distros" ], "organization": "distros" } ], "cve": "CVE-2021-32760", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2021-07-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:d3915d621da43f74f177a3dd416fb89e3bb66dd58d2d915243fcf6102ffc9fdb_amd64", "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:dcf25f95c2a758e097d1e344d6f46b43b6050b6f4a70587eacee34430823595d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1982681" } ], "notes": [ { "category": "description", "text": "A flaw was found in containerd where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host\u2019s filesystem. Changes to file permissions can deny access to the expected owner of the file, widen access to others, or set extended bits like setuid, setgid, and sticky. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process.", "title": "Vulnerability description" }, { "category": "summary", "text": "containerd: pulling and extracting crafted container image may result in Unix file permission changes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64" ], "known_not_affected": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:d3915d621da43f74f177a3dd416fb89e3bb66dd58d2d915243fcf6102ffc9fdb_amd64", "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:dcf25f95c2a758e097d1e344d6f46b43b6050b6f4a70587eacee34430823595d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32760" }, { "category": "external", "summary": "RHBZ#1982681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982681" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32760", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32760" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32760", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32760" } ], "release_date": "2021-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-11T11:33:14+00:00", "details": "OSP 16.2 Release - OSP Director Operator Containers tech preview", "product_ids": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:2183" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:95957e8ab5c45d5bcf35f8c59d5748e3ed8d5ab2db0d46fce46b376217e23d56_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "containerd: pulling and extracting crafted container image may result in Unix file permission changes" } ] }
rhsa-2023_5952
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat OpenShift Service Mesh 2.4 for RHEL 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)\n\n* containerd: pulling and extracting crafted container image may result in Unix file permission changes (CVE-2021-32760)\n\n* buildkit: Data disclosure in provenance attestation describing a build (CVE-2023-26054)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5952", "url": "https://access.redhat.com/errata/RHSA-2023:5952" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "1982681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982681" }, { "category": "external", "summary": "2176447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176447" }, { "category": "external", "summary": "2242010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242010" }, { "category": "external", "summary": "2243296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296" }, { "category": "external", "summary": "OSSM-3771", "url": "https://issues.redhat.com/browse/OSSM-3771" }, { "category": "external", "summary": "OSSM-4851", "url": "https://issues.redhat.com/browse/OSSM-4851" }, { "category": "external", "summary": "OSSM-4873", "url": "https://issues.redhat.com/browse/OSSM-4873" }, { "category": "external", "summary": "OSSM-4957", "url": "https://issues.redhat.com/browse/OSSM-4957" }, { "category": "external", "summary": "OSSM-4963", "url": "https://issues.redhat.com/browse/OSSM-4963" }, { "category": "external", "summary": "OSSM-5022", "url": "https://issues.redhat.com/browse/OSSM-5022" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5952.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh for 2.4.4 security update", "tracking": { "current_release_date": "2024-11-21T21:46:37+00:00", "generator": { "date": "2024-11-21T21:46:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:5952", "initial_release_date": "2023-10-19T22:22:44+00:00", "revision_history": [ { "date": "2023-10-19T22:22:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-10-19T22:22:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T21:46:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHOSSM 2.4 for RHEL 8", "product": { "name": "RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:2.4::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:f0cedac077b6b8722c4dcc92d2fdbff1f4c7d39ed9726f8f5bd391702c5d8bf1_arm64", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:f0cedac077b6b8722c4dcc92d2fdbff1f4c7d39ed9726f8f5bd391702c5d8bf1_arm64", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:f0cedac077b6b8722c4dcc92d2fdbff1f4c7d39ed9726f8f5bd391702c5d8bf1_arm64", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:f0cedac077b6b8722c4dcc92d2fdbff1f4c7d39ed9726f8f5bd391702c5d8bf1?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.4.4-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:a38e77c4fed992fa7333cecb0da33c37eb258b733646b2126a74abf26fe05463_arm64", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:a38e77c4fed992fa7333cecb0da33c37eb258b733646b2126a74abf26fe05463_arm64", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:a38e77c4fed992fa7333cecb0da33c37eb258b733646b2126a74abf26fe05463_arm64", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:a38e77c4fed992fa7333cecb0da33c37eb258b733646b2126a74abf26fe05463?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.4.4-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:d7c9c06e7a10026c991c58e3e69de0707315493c988a563af0ca1808eff8443b_arm64", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:d7c9c06e7a10026c991c58e3e69de0707315493c988a563af0ca1808eff8443b_arm64", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:d7c9c06e7a10026c991c58e3e69de0707315493c988a563af0ca1808eff8443b_arm64", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:d7c9c06e7a10026c991c58e3e69de0707315493c988a563af0ca1808eff8443b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.65.9-4" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:011b879576fe0f0fc3d8dd9eb8b0748ba2b6f938b487fc91c3b594ea0a8d13d6_arm64", "product": { "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:011b879576fe0f0fc3d8dd9eb8b0748ba2b6f938b487fc91c3b594ea0a8d13d6_arm64", "product_id": "openshift-service-mesh/kiali-rhel8-operator@sha256:011b879576fe0f0fc3d8dd9eb8b0748ba2b6f938b487fc91c3b594ea0a8d13d6_arm64", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8-operator@sha256:011b879576fe0f0fc3d8dd9eb8b0748ba2b6f938b487fc91c3b594ea0a8d13d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8-operator\u0026tag=1.65.9-1" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:bd5219b2280e0c26e25f270aea1194b6d22f34d9b003a8b31b2bb578be055411_arm64", "product": { "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:bd5219b2280e0c26e25f270aea1194b6d22f34d9b003a8b31b2bb578be055411_arm64", "product_id": "openshift-service-mesh/istio-must-gather-rhel8@sha256:bd5219b2280e0c26e25f270aea1194b6d22f34d9b003a8b31b2bb578be055411_arm64", "product_identification_helper": { "purl": "pkg:oci/istio-must-gather-rhel8@sha256:bd5219b2280e0c26e25f270aea1194b6d22f34d9b003a8b31b2bb578be055411?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel8\u0026tag=2.4.4-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-rhel8-operator@sha256:1a91f1785414e7adb5ce7056eb0767c0fea4e8c3f266bb4d126987fe6d69f1db_arm64", "product": { "name": "openshift-service-mesh/istio-rhel8-operator@sha256:1a91f1785414e7adb5ce7056eb0767c0fea4e8c3f266bb4d126987fe6d69f1db_arm64", "product_id": "openshift-service-mesh/istio-rhel8-operator@sha256:1a91f1785414e7adb5ce7056eb0767c0fea4e8c3f266bb4d126987fe6d69f1db_arm64", "product_identification_helper": { "purl": "pkg:oci/istio-rhel8-operator@sha256:1a91f1785414e7adb5ce7056eb0767c0fea4e8c3f266bb4d126987fe6d69f1db?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-rhel8-operator\u0026tag=2.4.4-6" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:69015bb4efdbbc25ce6561370ee19e48e96fbb70ce89ff98c3bb975c0d0c694c_arm64", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:69015bb4efdbbc25ce6561370ee19e48e96fbb70ce89ff98c3bb975c0d0c694c_arm64", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:69015bb4efdbbc25ce6561370ee19e48e96fbb70ce89ff98c3bb975c0d0c694c_arm64", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:69015bb4efdbbc25ce6561370ee19e48e96fbb70ce89ff98c3bb975c0d0c694c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.4.4-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:e106aea760895aa81cf7edf938e3fa5a4d6d3e5fb8e9ea6b914ab93418d34edf_arm64", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:e106aea760895aa81cf7edf938e3fa5a4d6d3e5fb8e9ea6b914ab93418d34edf_arm64", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:e106aea760895aa81cf7edf938e3fa5a4d6d3e5fb8e9ea6b914ab93418d34edf_arm64", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:e106aea760895aa81cf7edf938e3fa5a4d6d3e5fb8e9ea6b914ab93418d34edf?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.4.4-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:386e891ab42fc79ba33fb1d57afccfc18067d17432a53ec8634c820723fa9035_arm64", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:386e891ab42fc79ba33fb1d57afccfc18067d17432a53ec8634c820723fa9035_arm64", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:386e891ab42fc79ba33fb1d57afccfc18067d17432a53ec8634c820723fa9035_arm64", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:386e891ab42fc79ba33fb1d57afccfc18067d17432a53ec8634c820723fa9035?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.4.4-2" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:7aac4c38673741ca0bdc2ea79c04462ae58b1721f6b7cfbaf3105ebbbea01b70_ppc64le", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:7aac4c38673741ca0bdc2ea79c04462ae58b1721f6b7cfbaf3105ebbbea01b70_ppc64le", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:7aac4c38673741ca0bdc2ea79c04462ae58b1721f6b7cfbaf3105ebbbea01b70_ppc64le", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:7aac4c38673741ca0bdc2ea79c04462ae58b1721f6b7cfbaf3105ebbbea01b70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.4.4-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:1748793c68ec25241a013f174ff8e23216f7423f0ec7c2993e0caf014645769e_ppc64le", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:1748793c68ec25241a013f174ff8e23216f7423f0ec7c2993e0caf014645769e_ppc64le", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:1748793c68ec25241a013f174ff8e23216f7423f0ec7c2993e0caf014645769e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:1748793c68ec25241a013f174ff8e23216f7423f0ec7c2993e0caf014645769e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.4.4-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:c77aec7474d57257b6f75007f9411dcee4e6d4f90149b1625fab2601ea5a5924_ppc64le", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:c77aec7474d57257b6f75007f9411dcee4e6d4f90149b1625fab2601ea5a5924_ppc64le", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:c77aec7474d57257b6f75007f9411dcee4e6d4f90149b1625fab2601ea5a5924_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:c77aec7474d57257b6f75007f9411dcee4e6d4f90149b1625fab2601ea5a5924?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.65.9-4" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:2dcb1f61e124e769bc4088be99a9b2609706004869e7532d0b7f69a967294f9a_ppc64le", "product": { "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:2dcb1f61e124e769bc4088be99a9b2609706004869e7532d0b7f69a967294f9a_ppc64le", "product_id": "openshift-service-mesh/kiali-rhel8-operator@sha256:2dcb1f61e124e769bc4088be99a9b2609706004869e7532d0b7f69a967294f9a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8-operator@sha256:2dcb1f61e124e769bc4088be99a9b2609706004869e7532d0b7f69a967294f9a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8-operator\u0026tag=1.65.9-1" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:a88f990d3f7b9deecafb830a73e8a96ff4fd8fd3d3eda119eddc6fa73ee57716_ppc64le", "product": { "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:a88f990d3f7b9deecafb830a73e8a96ff4fd8fd3d3eda119eddc6fa73ee57716_ppc64le", "product_id": "openshift-service-mesh/istio-must-gather-rhel8@sha256:a88f990d3f7b9deecafb830a73e8a96ff4fd8fd3d3eda119eddc6fa73ee57716_ppc64le", "product_identification_helper": { "purl": "pkg:oci/istio-must-gather-rhel8@sha256:a88f990d3f7b9deecafb830a73e8a96ff4fd8fd3d3eda119eddc6fa73ee57716?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel8\u0026tag=2.4.4-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-rhel8-operator@sha256:0ebfeced4b015fd7fbf8f22fe011f65045a37d8931ddd9a7a5edf9c1bc07b9eb_ppc64le", "product": { "name": "openshift-service-mesh/istio-rhel8-operator@sha256:0ebfeced4b015fd7fbf8f22fe011f65045a37d8931ddd9a7a5edf9c1bc07b9eb_ppc64le", "product_id": "openshift-service-mesh/istio-rhel8-operator@sha256:0ebfeced4b015fd7fbf8f22fe011f65045a37d8931ddd9a7a5edf9c1bc07b9eb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/istio-rhel8-operator@sha256:0ebfeced4b015fd7fbf8f22fe011f65045a37d8931ddd9a7a5edf9c1bc07b9eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-rhel8-operator\u0026tag=2.4.4-6" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:6554054dd70a3f7720c08aa9d9a9fd537b9c2034fa4faa3259ecc6f93e88a6e7_ppc64le", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:6554054dd70a3f7720c08aa9d9a9fd537b9c2034fa4faa3259ecc6f93e88a6e7_ppc64le", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:6554054dd70a3f7720c08aa9d9a9fd537b9c2034fa4faa3259ecc6f93e88a6e7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:6554054dd70a3f7720c08aa9d9a9fd537b9c2034fa4faa3259ecc6f93e88a6e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.4.4-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:77158dcbccb29a6dea421a3b04b21d80608d5ed4d8fa9aba92d58c74665f9d3e_ppc64le", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:77158dcbccb29a6dea421a3b04b21d80608d5ed4d8fa9aba92d58c74665f9d3e_ppc64le", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:77158dcbccb29a6dea421a3b04b21d80608d5ed4d8fa9aba92d58c74665f9d3e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:77158dcbccb29a6dea421a3b04b21d80608d5ed4d8fa9aba92d58c74665f9d3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.4.4-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:6116d28cc0ea50c28250d15f10424227be7d69ab145cc0361c5dd9f14fe5f928_ppc64le", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:6116d28cc0ea50c28250d15f10424227be7d69ab145cc0361c5dd9f14fe5f928_ppc64le", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:6116d28cc0ea50c28250d15f10424227be7d69ab145cc0361c5dd9f14fe5f928_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:6116d28cc0ea50c28250d15f10424227be7d69ab145cc0361c5dd9f14fe5f928?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.4.4-2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:a02b2316e1f1c5728602050222927845d909665050eb72d939ae23150e621f81_amd64", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:a02b2316e1f1c5728602050222927845d909665050eb72d939ae23150e621f81_amd64", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:a02b2316e1f1c5728602050222927845d909665050eb72d939ae23150e621f81_amd64", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:a02b2316e1f1c5728602050222927845d909665050eb72d939ae23150e621f81?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.4.4-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:63ca6224c3093d46d11560f9da7fec7d678d6e8a7ceac1affdcca5c42ac515ae_amd64", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:63ca6224c3093d46d11560f9da7fec7d678d6e8a7ceac1affdcca5c42ac515ae_amd64", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:63ca6224c3093d46d11560f9da7fec7d678d6e8a7ceac1affdcca5c42ac515ae_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:63ca6224c3093d46d11560f9da7fec7d678d6e8a7ceac1affdcca5c42ac515ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.4.4-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:11d69d75236df90918ba030d00806939c4b2d6998a8d6d73d71d764042e01358_amd64", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:11d69d75236df90918ba030d00806939c4b2d6998a8d6d73d71d764042e01358_amd64", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:11d69d75236df90918ba030d00806939c4b2d6998a8d6d73d71d764042e01358_amd64", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:11d69d75236df90918ba030d00806939c4b2d6998a8d6d73d71d764042e01358?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.65.9-4" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:efe543762053890aa8b627ba4dafb6a3820b8fd6e8a2bb0cc76b8997035ae4d9_amd64", "product": { "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:efe543762053890aa8b627ba4dafb6a3820b8fd6e8a2bb0cc76b8997035ae4d9_amd64", "product_id": "openshift-service-mesh/kiali-rhel8-operator@sha256:efe543762053890aa8b627ba4dafb6a3820b8fd6e8a2bb0cc76b8997035ae4d9_amd64", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8-operator@sha256:efe543762053890aa8b627ba4dafb6a3820b8fd6e8a2bb0cc76b8997035ae4d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8-operator\u0026tag=1.65.9-1" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:25ae7e232a09401ec0a723d851ce18b9f2ec6c7483ee7752b3bf2ff282faf042_amd64", "product": { "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:25ae7e232a09401ec0a723d851ce18b9f2ec6c7483ee7752b3bf2ff282faf042_amd64", "product_id": "openshift-service-mesh/istio-must-gather-rhel8@sha256:25ae7e232a09401ec0a723d851ce18b9f2ec6c7483ee7752b3bf2ff282faf042_amd64", "product_identification_helper": { "purl": "pkg:oci/istio-must-gather-rhel8@sha256:25ae7e232a09401ec0a723d851ce18b9f2ec6c7483ee7752b3bf2ff282faf042?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel8\u0026tag=2.4.4-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-rhel8-operator@sha256:58d727f8226552a988b037709731aa05f72781bd2a025cf6f777dc0c9151e06e_amd64", "product": { "name": "openshift-service-mesh/istio-rhel8-operator@sha256:58d727f8226552a988b037709731aa05f72781bd2a025cf6f777dc0c9151e06e_amd64", "product_id": "openshift-service-mesh/istio-rhel8-operator@sha256:58d727f8226552a988b037709731aa05f72781bd2a025cf6f777dc0c9151e06e_amd64", "product_identification_helper": { "purl": "pkg:oci/istio-rhel8-operator@sha256:58d727f8226552a988b037709731aa05f72781bd2a025cf6f777dc0c9151e06e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-rhel8-operator\u0026tag=2.4.4-6" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:c3dc9de0e2466b0566bf7ebe2c5a5d79740655e64334fbd3b4677da9e8b6569b_amd64", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:c3dc9de0e2466b0566bf7ebe2c5a5d79740655e64334fbd3b4677da9e8b6569b_amd64", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:c3dc9de0e2466b0566bf7ebe2c5a5d79740655e64334fbd3b4677da9e8b6569b_amd64", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:c3dc9de0e2466b0566bf7ebe2c5a5d79740655e64334fbd3b4677da9e8b6569b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.4.4-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:715ee6670f7207604e5f57aecbf44876eba91cf0fbbf32407351619e571a76e4_amd64", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:715ee6670f7207604e5f57aecbf44876eba91cf0fbbf32407351619e571a76e4_amd64", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:715ee6670f7207604e5f57aecbf44876eba91cf0fbbf32407351619e571a76e4_amd64", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:715ee6670f7207604e5f57aecbf44876eba91cf0fbbf32407351619e571a76e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.4.4-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:acc92c8fc81149f2cd8ae95cb3cfaf8d6fe180cf5e28430524742580d48b3d42_amd64", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:acc92c8fc81149f2cd8ae95cb3cfaf8d6fe180cf5e28430524742580d48b3d42_amd64", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:acc92c8fc81149f2cd8ae95cb3cfaf8d6fe180cf5e28430524742580d48b3d42_amd64", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:acc92c8fc81149f2cd8ae95cb3cfaf8d6fe180cf5e28430524742580d48b3d42?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.4.4-2" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:cc74f8b7aa9fefd2f01f8dbf5a7a5d40d1665d0e38981db034727ecca0546a4f_s390x", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:cc74f8b7aa9fefd2f01f8dbf5a7a5d40d1665d0e38981db034727ecca0546a4f_s390x", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:cc74f8b7aa9fefd2f01f8dbf5a7a5d40d1665d0e38981db034727ecca0546a4f_s390x", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:cc74f8b7aa9fefd2f01f8dbf5a7a5d40d1665d0e38981db034727ecca0546a4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.4.4-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:16bd0b018e8963d4ae6d7de1a708957df32b3742c7f17332307d49e2a27c6f89_s390x", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:16bd0b018e8963d4ae6d7de1a708957df32b3742c7f17332307d49e2a27c6f89_s390x", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:16bd0b018e8963d4ae6d7de1a708957df32b3742c7f17332307d49e2a27c6f89_s390x", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:16bd0b018e8963d4ae6d7de1a708957df32b3742c7f17332307d49e2a27c6f89?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.4.4-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:9faf9a44ab318f14fa2dab4994112a0df657affa80ce40499c35a88b596a44b6_s390x", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:9faf9a44ab318f14fa2dab4994112a0df657affa80ce40499c35a88b596a44b6_s390x", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:9faf9a44ab318f14fa2dab4994112a0df657affa80ce40499c35a88b596a44b6_s390x", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:9faf9a44ab318f14fa2dab4994112a0df657affa80ce40499c35a88b596a44b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.65.9-4" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:d905ae2fb3756f342317e62c195a07ed84bd02b39e75971b3de3ecdad18e017a_s390x", "product": { "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:d905ae2fb3756f342317e62c195a07ed84bd02b39e75971b3de3ecdad18e017a_s390x", "product_id": "openshift-service-mesh/kiali-rhel8-operator@sha256:d905ae2fb3756f342317e62c195a07ed84bd02b39e75971b3de3ecdad18e017a_s390x", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8-operator@sha256:d905ae2fb3756f342317e62c195a07ed84bd02b39e75971b3de3ecdad18e017a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8-operator\u0026tag=1.65.9-1" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:756587b46c3153f7c142a2b8d7652bc3904f907a2e3a2ea2ba3ed19a2e57c761_s390x", "product": { "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:756587b46c3153f7c142a2b8d7652bc3904f907a2e3a2ea2ba3ed19a2e57c761_s390x", "product_id": "openshift-service-mesh/istio-must-gather-rhel8@sha256:756587b46c3153f7c142a2b8d7652bc3904f907a2e3a2ea2ba3ed19a2e57c761_s390x", "product_identification_helper": { "purl": "pkg:oci/istio-must-gather-rhel8@sha256:756587b46c3153f7c142a2b8d7652bc3904f907a2e3a2ea2ba3ed19a2e57c761?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel8\u0026tag=2.4.4-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-rhel8-operator@sha256:2065d9d04eed3ec4bb67557692adc02250d6a66a04478562883932204036e603_s390x", "product": { "name": "openshift-service-mesh/istio-rhel8-operator@sha256:2065d9d04eed3ec4bb67557692adc02250d6a66a04478562883932204036e603_s390x", "product_id": "openshift-service-mesh/istio-rhel8-operator@sha256:2065d9d04eed3ec4bb67557692adc02250d6a66a04478562883932204036e603_s390x", "product_identification_helper": { "purl": "pkg:oci/istio-rhel8-operator@sha256:2065d9d04eed3ec4bb67557692adc02250d6a66a04478562883932204036e603?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-rhel8-operator\u0026tag=2.4.4-6" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:42ee3b2fcfca713d836e3ca977acbf4c9cddde15095b21d173bacc9445b1a0ea_s390x", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:42ee3b2fcfca713d836e3ca977acbf4c9cddde15095b21d173bacc9445b1a0ea_s390x", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:42ee3b2fcfca713d836e3ca977acbf4c9cddde15095b21d173bacc9445b1a0ea_s390x", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:42ee3b2fcfca713d836e3ca977acbf4c9cddde15095b21d173bacc9445b1a0ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.4.4-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:1fce71e399a6c093adc2348f1ce4c63daf64bc8485abaafd77b17baad9955417_s390x", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:1fce71e399a6c093adc2348f1ce4c63daf64bc8485abaafd77b17baad9955417_s390x", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:1fce71e399a6c093adc2348f1ce4c63daf64bc8485abaafd77b17baad9955417_s390x", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:1fce71e399a6c093adc2348f1ce4c63daf64bc8485abaafd77b17baad9955417?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.4.4-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:6f0cc71a345c7199f87e6aa68682d98acd2d59707d2f329cd51ecaef7a76be9e_s390x", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:6f0cc71a345c7199f87e6aa68682d98acd2d59707d2f329cd51ecaef7a76be9e_s390x", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:6f0cc71a345c7199f87e6aa68682d98acd2d59707d2f329cd51ecaef7a76be9e_s390x", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:6f0cc71a345c7199f87e6aa68682d98acd2d59707d2f329cd51ecaef7a76be9e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.4.4-2" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:16bd0b018e8963d4ae6d7de1a708957df32b3742c7f17332307d49e2a27c6f89_s390x as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:16bd0b018e8963d4ae6d7de1a708957df32b3742c7f17332307d49e2a27c6f89_s390x" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:16bd0b018e8963d4ae6d7de1a708957df32b3742c7f17332307d49e2a27c6f89_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:1748793c68ec25241a013f174ff8e23216f7423f0ec7c2993e0caf014645769e_ppc64le as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:1748793c68ec25241a013f174ff8e23216f7423f0ec7c2993e0caf014645769e_ppc64le" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:1748793c68ec25241a013f174ff8e23216f7423f0ec7c2993e0caf014645769e_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:63ca6224c3093d46d11560f9da7fec7d678d6e8a7ceac1affdcca5c42ac515ae_amd64 as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:63ca6224c3093d46d11560f9da7fec7d678d6e8a7ceac1affdcca5c42ac515ae_amd64" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:63ca6224c3093d46d11560f9da7fec7d678d6e8a7ceac1affdcca5c42ac515ae_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:a38e77c4fed992fa7333cecb0da33c37eb258b733646b2126a74abf26fe05463_arm64 as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:a38e77c4fed992fa7333cecb0da33c37eb258b733646b2126a74abf26fe05463_arm64" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:a38e77c4fed992fa7333cecb0da33c37eb258b733646b2126a74abf26fe05463_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:7aac4c38673741ca0bdc2ea79c04462ae58b1721f6b7cfbaf3105ebbbea01b70_ppc64le as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:7aac4c38673741ca0bdc2ea79c04462ae58b1721f6b7cfbaf3105ebbbea01b70_ppc64le" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:7aac4c38673741ca0bdc2ea79c04462ae58b1721f6b7cfbaf3105ebbbea01b70_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:a02b2316e1f1c5728602050222927845d909665050eb72d939ae23150e621f81_amd64 as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:a02b2316e1f1c5728602050222927845d909665050eb72d939ae23150e621f81_amd64" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:a02b2316e1f1c5728602050222927845d909665050eb72d939ae23150e621f81_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:cc74f8b7aa9fefd2f01f8dbf5a7a5d40d1665d0e38981db034727ecca0546a4f_s390x as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:cc74f8b7aa9fefd2f01f8dbf5a7a5d40d1665d0e38981db034727ecca0546a4f_s390x" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:cc74f8b7aa9fefd2f01f8dbf5a7a5d40d1665d0e38981db034727ecca0546a4f_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:f0cedac077b6b8722c4dcc92d2fdbff1f4c7d39ed9726f8f5bd391702c5d8bf1_arm64 as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:f0cedac077b6b8722c4dcc92d2fdbff1f4c7d39ed9726f8f5bd391702c5d8bf1_arm64" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:f0cedac077b6b8722c4dcc92d2fdbff1f4c7d39ed9726f8f5bd391702c5d8bf1_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:25ae7e232a09401ec0a723d851ce18b9f2ec6c7483ee7752b3bf2ff282faf042_amd64 as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:25ae7e232a09401ec0a723d851ce18b9f2ec6c7483ee7752b3bf2ff282faf042_amd64" }, "product_reference": "openshift-service-mesh/istio-must-gather-rhel8@sha256:25ae7e232a09401ec0a723d851ce18b9f2ec6c7483ee7752b3bf2ff282faf042_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:756587b46c3153f7c142a2b8d7652bc3904f907a2e3a2ea2ba3ed19a2e57c761_s390x as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:756587b46c3153f7c142a2b8d7652bc3904f907a2e3a2ea2ba3ed19a2e57c761_s390x" }, "product_reference": "openshift-service-mesh/istio-must-gather-rhel8@sha256:756587b46c3153f7c142a2b8d7652bc3904f907a2e3a2ea2ba3ed19a2e57c761_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:a88f990d3f7b9deecafb830a73e8a96ff4fd8fd3d3eda119eddc6fa73ee57716_ppc64le as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:a88f990d3f7b9deecafb830a73e8a96ff4fd8fd3d3eda119eddc6fa73ee57716_ppc64le" }, "product_reference": "openshift-service-mesh/istio-must-gather-rhel8@sha256:a88f990d3f7b9deecafb830a73e8a96ff4fd8fd3d3eda119eddc6fa73ee57716_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:bd5219b2280e0c26e25f270aea1194b6d22f34d9b003a8b31b2bb578be055411_arm64 as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:bd5219b2280e0c26e25f270aea1194b6d22f34d9b003a8b31b2bb578be055411_arm64" }, "product_reference": "openshift-service-mesh/istio-must-gather-rhel8@sha256:bd5219b2280e0c26e25f270aea1194b6d22f34d9b003a8b31b2bb578be055411_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-rhel8-operator@sha256:0ebfeced4b015fd7fbf8f22fe011f65045a37d8931ddd9a7a5edf9c1bc07b9eb_ppc64le as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:0ebfeced4b015fd7fbf8f22fe011f65045a37d8931ddd9a7a5edf9c1bc07b9eb_ppc64le" }, "product_reference": "openshift-service-mesh/istio-rhel8-operator@sha256:0ebfeced4b015fd7fbf8f22fe011f65045a37d8931ddd9a7a5edf9c1bc07b9eb_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-rhel8-operator@sha256:1a91f1785414e7adb5ce7056eb0767c0fea4e8c3f266bb4d126987fe6d69f1db_arm64 as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:1a91f1785414e7adb5ce7056eb0767c0fea4e8c3f266bb4d126987fe6d69f1db_arm64" }, "product_reference": "openshift-service-mesh/istio-rhel8-operator@sha256:1a91f1785414e7adb5ce7056eb0767c0fea4e8c3f266bb4d126987fe6d69f1db_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-rhel8-operator@sha256:2065d9d04eed3ec4bb67557692adc02250d6a66a04478562883932204036e603_s390x as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:2065d9d04eed3ec4bb67557692adc02250d6a66a04478562883932204036e603_s390x" }, "product_reference": "openshift-service-mesh/istio-rhel8-operator@sha256:2065d9d04eed3ec4bb67557692adc02250d6a66a04478562883932204036e603_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-rhel8-operator@sha256:58d727f8226552a988b037709731aa05f72781bd2a025cf6f777dc0c9151e06e_amd64 as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:58d727f8226552a988b037709731aa05f72781bd2a025cf6f777dc0c9151e06e_amd64" }, "product_reference": "openshift-service-mesh/istio-rhel8-operator@sha256:58d727f8226552a988b037709731aa05f72781bd2a025cf6f777dc0c9151e06e_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:011b879576fe0f0fc3d8dd9eb8b0748ba2b6f938b487fc91c3b594ea0a8d13d6_arm64 as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:011b879576fe0f0fc3d8dd9eb8b0748ba2b6f938b487fc91c3b594ea0a8d13d6_arm64" }, "product_reference": "openshift-service-mesh/kiali-rhel8-operator@sha256:011b879576fe0f0fc3d8dd9eb8b0748ba2b6f938b487fc91c3b594ea0a8d13d6_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:2dcb1f61e124e769bc4088be99a9b2609706004869e7532d0b7f69a967294f9a_ppc64le as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:2dcb1f61e124e769bc4088be99a9b2609706004869e7532d0b7f69a967294f9a_ppc64le" }, "product_reference": "openshift-service-mesh/kiali-rhel8-operator@sha256:2dcb1f61e124e769bc4088be99a9b2609706004869e7532d0b7f69a967294f9a_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:d905ae2fb3756f342317e62c195a07ed84bd02b39e75971b3de3ecdad18e017a_s390x as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:d905ae2fb3756f342317e62c195a07ed84bd02b39e75971b3de3ecdad18e017a_s390x" }, "product_reference": "openshift-service-mesh/kiali-rhel8-operator@sha256:d905ae2fb3756f342317e62c195a07ed84bd02b39e75971b3de3ecdad18e017a_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:efe543762053890aa8b627ba4dafb6a3820b8fd6e8a2bb0cc76b8997035ae4d9_amd64 as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:efe543762053890aa8b627ba4dafb6a3820b8fd6e8a2bb0cc76b8997035ae4d9_amd64" }, "product_reference": "openshift-service-mesh/kiali-rhel8-operator@sha256:efe543762053890aa8b627ba4dafb6a3820b8fd6e8a2bb0cc76b8997035ae4d9_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:11d69d75236df90918ba030d00806939c4b2d6998a8d6d73d71d764042e01358_amd64 as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:11d69d75236df90918ba030d00806939c4b2d6998a8d6d73d71d764042e01358_amd64" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:11d69d75236df90918ba030d00806939c4b2d6998a8d6d73d71d764042e01358_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:9faf9a44ab318f14fa2dab4994112a0df657affa80ce40499c35a88b596a44b6_s390x as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:9faf9a44ab318f14fa2dab4994112a0df657affa80ce40499c35a88b596a44b6_s390x" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:9faf9a44ab318f14fa2dab4994112a0df657affa80ce40499c35a88b596a44b6_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:c77aec7474d57257b6f75007f9411dcee4e6d4f90149b1625fab2601ea5a5924_ppc64le as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:c77aec7474d57257b6f75007f9411dcee4e6d4f90149b1625fab2601ea5a5924_ppc64le" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:c77aec7474d57257b6f75007f9411dcee4e6d4f90149b1625fab2601ea5a5924_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:d7c9c06e7a10026c991c58e3e69de0707315493c988a563af0ca1808eff8443b_arm64 as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:d7c9c06e7a10026c991c58e3e69de0707315493c988a563af0ca1808eff8443b_arm64" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:d7c9c06e7a10026c991c58e3e69de0707315493c988a563af0ca1808eff8443b_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:42ee3b2fcfca713d836e3ca977acbf4c9cddde15095b21d173bacc9445b1a0ea_s390x as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:42ee3b2fcfca713d836e3ca977acbf4c9cddde15095b21d173bacc9445b1a0ea_s390x" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:42ee3b2fcfca713d836e3ca977acbf4c9cddde15095b21d173bacc9445b1a0ea_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:6554054dd70a3f7720c08aa9d9a9fd537b9c2034fa4faa3259ecc6f93e88a6e7_ppc64le as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:6554054dd70a3f7720c08aa9d9a9fd537b9c2034fa4faa3259ecc6f93e88a6e7_ppc64le" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:6554054dd70a3f7720c08aa9d9a9fd537b9c2034fa4faa3259ecc6f93e88a6e7_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:69015bb4efdbbc25ce6561370ee19e48e96fbb70ce89ff98c3bb975c0d0c694c_arm64 as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:69015bb4efdbbc25ce6561370ee19e48e96fbb70ce89ff98c3bb975c0d0c694c_arm64" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:69015bb4efdbbc25ce6561370ee19e48e96fbb70ce89ff98c3bb975c0d0c694c_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:c3dc9de0e2466b0566bf7ebe2c5a5d79740655e64334fbd3b4677da9e8b6569b_amd64 as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:c3dc9de0e2466b0566bf7ebe2c5a5d79740655e64334fbd3b4677da9e8b6569b_amd64" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:c3dc9de0e2466b0566bf7ebe2c5a5d79740655e64334fbd3b4677da9e8b6569b_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:1fce71e399a6c093adc2348f1ce4c63daf64bc8485abaafd77b17baad9955417_s390x as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:1fce71e399a6c093adc2348f1ce4c63daf64bc8485abaafd77b17baad9955417_s390x" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:1fce71e399a6c093adc2348f1ce4c63daf64bc8485abaafd77b17baad9955417_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:715ee6670f7207604e5f57aecbf44876eba91cf0fbbf32407351619e571a76e4_amd64 as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:715ee6670f7207604e5f57aecbf44876eba91cf0fbbf32407351619e571a76e4_amd64" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:715ee6670f7207604e5f57aecbf44876eba91cf0fbbf32407351619e571a76e4_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:77158dcbccb29a6dea421a3b04b21d80608d5ed4d8fa9aba92d58c74665f9d3e_ppc64le as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:77158dcbccb29a6dea421a3b04b21d80608d5ed4d8fa9aba92d58c74665f9d3e_ppc64le" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:77158dcbccb29a6dea421a3b04b21d80608d5ed4d8fa9aba92d58c74665f9d3e_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:e106aea760895aa81cf7edf938e3fa5a4d6d3e5fb8e9ea6b914ab93418d34edf_arm64 as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:e106aea760895aa81cf7edf938e3fa5a4d6d3e5fb8e9ea6b914ab93418d34edf_arm64" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:e106aea760895aa81cf7edf938e3fa5a4d6d3e5fb8e9ea6b914ab93418d34edf_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:386e891ab42fc79ba33fb1d57afccfc18067d17432a53ec8634c820723fa9035_arm64 as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:386e891ab42fc79ba33fb1d57afccfc18067d17432a53ec8634c820723fa9035_arm64" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:386e891ab42fc79ba33fb1d57afccfc18067d17432a53ec8634c820723fa9035_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:6116d28cc0ea50c28250d15f10424227be7d69ab145cc0361c5dd9f14fe5f928_ppc64le as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6116d28cc0ea50c28250d15f10424227be7d69ab145cc0361c5dd9f14fe5f928_ppc64le" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:6116d28cc0ea50c28250d15f10424227be7d69ab145cc0361c5dd9f14fe5f928_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:6f0cc71a345c7199f87e6aa68682d98acd2d59707d2f329cd51ecaef7a76be9e_s390x as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6f0cc71a345c7199f87e6aa68682d98acd2d59707d2f329cd51ecaef7a76be9e_s390x" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:6f0cc71a345c7199f87e6aa68682d98acd2d59707d2f329cd51ecaef7a76be9e_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:acc92c8fc81149f2cd8ae95cb3cfaf8d6fe180cf5e28430524742580d48b3d42_amd64 as a component of RHOSSM 2.4 for RHEL 8", "product_id": "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:acc92c8fc81149f2cd8ae95cb3cfaf8d6fe180cf5e28430524742580d48b3d42_amd64" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:acc92c8fc81149f2cd8ae95cb3cfaf8d6fe180cf5e28430524742580d48b3d42_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.4" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "distros" ], "organization": "distros" } ], "cve": "CVE-2021-32760", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2021-07-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1982681" } ], "notes": [ { "category": "description", "text": "A flaw was found in containerd where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host\u2019s filesystem. Changes to file permissions can deny access to the expected owner of the file, widen access to others, or set extended bits like setuid, setgid, and sticky. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process.", "title": "Vulnerability description" }, { "category": "summary", "text": "containerd: pulling and extracting crafted container image may result in Unix file permission changes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:16bd0b018e8963d4ae6d7de1a708957df32b3742c7f17332307d49e2a27c6f89_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:1748793c68ec25241a013f174ff8e23216f7423f0ec7c2993e0caf014645769e_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:63ca6224c3093d46d11560f9da7fec7d678d6e8a7ceac1affdcca5c42ac515ae_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:a38e77c4fed992fa7333cecb0da33c37eb258b733646b2126a74abf26fe05463_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:7aac4c38673741ca0bdc2ea79c04462ae58b1721f6b7cfbaf3105ebbbea01b70_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:a02b2316e1f1c5728602050222927845d909665050eb72d939ae23150e621f81_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:cc74f8b7aa9fefd2f01f8dbf5a7a5d40d1665d0e38981db034727ecca0546a4f_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:f0cedac077b6b8722c4dcc92d2fdbff1f4c7d39ed9726f8f5bd391702c5d8bf1_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:25ae7e232a09401ec0a723d851ce18b9f2ec6c7483ee7752b3bf2ff282faf042_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:756587b46c3153f7c142a2b8d7652bc3904f907a2e3a2ea2ba3ed19a2e57c761_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:a88f990d3f7b9deecafb830a73e8a96ff4fd8fd3d3eda119eddc6fa73ee57716_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:bd5219b2280e0c26e25f270aea1194b6d22f34d9b003a8b31b2bb578be055411_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:0ebfeced4b015fd7fbf8f22fe011f65045a37d8931ddd9a7a5edf9c1bc07b9eb_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:1a91f1785414e7adb5ce7056eb0767c0fea4e8c3f266bb4d126987fe6d69f1db_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:2065d9d04eed3ec4bb67557692adc02250d6a66a04478562883932204036e603_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:58d727f8226552a988b037709731aa05f72781bd2a025cf6f777dc0c9151e06e_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:011b879576fe0f0fc3d8dd9eb8b0748ba2b6f938b487fc91c3b594ea0a8d13d6_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:2dcb1f61e124e769bc4088be99a9b2609706004869e7532d0b7f69a967294f9a_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:d905ae2fb3756f342317e62c195a07ed84bd02b39e75971b3de3ecdad18e017a_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:efe543762053890aa8b627ba4dafb6a3820b8fd6e8a2bb0cc76b8997035ae4d9_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:11d69d75236df90918ba030d00806939c4b2d6998a8d6d73d71d764042e01358_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:9faf9a44ab318f14fa2dab4994112a0df657affa80ce40499c35a88b596a44b6_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:c77aec7474d57257b6f75007f9411dcee4e6d4f90149b1625fab2601ea5a5924_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:d7c9c06e7a10026c991c58e3e69de0707315493c988a563af0ca1808eff8443b_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:42ee3b2fcfca713d836e3ca977acbf4c9cddde15095b21d173bacc9445b1a0ea_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:6554054dd70a3f7720c08aa9d9a9fd537b9c2034fa4faa3259ecc6f93e88a6e7_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:69015bb4efdbbc25ce6561370ee19e48e96fbb70ce89ff98c3bb975c0d0c694c_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:c3dc9de0e2466b0566bf7ebe2c5a5d79740655e64334fbd3b4677da9e8b6569b_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:1fce71e399a6c093adc2348f1ce4c63daf64bc8485abaafd77b17baad9955417_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:715ee6670f7207604e5f57aecbf44876eba91cf0fbbf32407351619e571a76e4_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:77158dcbccb29a6dea421a3b04b21d80608d5ed4d8fa9aba92d58c74665f9d3e_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:e106aea760895aa81cf7edf938e3fa5a4d6d3e5fb8e9ea6b914ab93418d34edf_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:386e891ab42fc79ba33fb1d57afccfc18067d17432a53ec8634c820723fa9035_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6116d28cc0ea50c28250d15f10424227be7d69ab145cc0361c5dd9f14fe5f928_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6f0cc71a345c7199f87e6aa68682d98acd2d59707d2f329cd51ecaef7a76be9e_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:acc92c8fc81149f2cd8ae95cb3cfaf8d6fe180cf5e28430524742580d48b3d42_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32760" }, { "category": "external", "summary": "RHBZ#1982681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982681" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32760", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32760" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32760", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32760" } ], "release_date": "2021-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-19T22:22:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:16bd0b018e8963d4ae6d7de1a708957df32b3742c7f17332307d49e2a27c6f89_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:1748793c68ec25241a013f174ff8e23216f7423f0ec7c2993e0caf014645769e_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:63ca6224c3093d46d11560f9da7fec7d678d6e8a7ceac1affdcca5c42ac515ae_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:a38e77c4fed992fa7333cecb0da33c37eb258b733646b2126a74abf26fe05463_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:7aac4c38673741ca0bdc2ea79c04462ae58b1721f6b7cfbaf3105ebbbea01b70_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:a02b2316e1f1c5728602050222927845d909665050eb72d939ae23150e621f81_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:cc74f8b7aa9fefd2f01f8dbf5a7a5d40d1665d0e38981db034727ecca0546a4f_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:f0cedac077b6b8722c4dcc92d2fdbff1f4c7d39ed9726f8f5bd391702c5d8bf1_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:25ae7e232a09401ec0a723d851ce18b9f2ec6c7483ee7752b3bf2ff282faf042_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:756587b46c3153f7c142a2b8d7652bc3904f907a2e3a2ea2ba3ed19a2e57c761_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:a88f990d3f7b9deecafb830a73e8a96ff4fd8fd3d3eda119eddc6fa73ee57716_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:bd5219b2280e0c26e25f270aea1194b6d22f34d9b003a8b31b2bb578be055411_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:0ebfeced4b015fd7fbf8f22fe011f65045a37d8931ddd9a7a5edf9c1bc07b9eb_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:1a91f1785414e7adb5ce7056eb0767c0fea4e8c3f266bb4d126987fe6d69f1db_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:2065d9d04eed3ec4bb67557692adc02250d6a66a04478562883932204036e603_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:58d727f8226552a988b037709731aa05f72781bd2a025cf6f777dc0c9151e06e_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:011b879576fe0f0fc3d8dd9eb8b0748ba2b6f938b487fc91c3b594ea0a8d13d6_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:2dcb1f61e124e769bc4088be99a9b2609706004869e7532d0b7f69a967294f9a_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:d905ae2fb3756f342317e62c195a07ed84bd02b39e75971b3de3ecdad18e017a_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:efe543762053890aa8b627ba4dafb6a3820b8fd6e8a2bb0cc76b8997035ae4d9_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:11d69d75236df90918ba030d00806939c4b2d6998a8d6d73d71d764042e01358_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:9faf9a44ab318f14fa2dab4994112a0df657affa80ce40499c35a88b596a44b6_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:c77aec7474d57257b6f75007f9411dcee4e6d4f90149b1625fab2601ea5a5924_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:d7c9c06e7a10026c991c58e3e69de0707315493c988a563af0ca1808eff8443b_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:42ee3b2fcfca713d836e3ca977acbf4c9cddde15095b21d173bacc9445b1a0ea_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:6554054dd70a3f7720c08aa9d9a9fd537b9c2034fa4faa3259ecc6f93e88a6e7_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:69015bb4efdbbc25ce6561370ee19e48e96fbb70ce89ff98c3bb975c0d0c694c_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:c3dc9de0e2466b0566bf7ebe2c5a5d79740655e64334fbd3b4677da9e8b6569b_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:1fce71e399a6c093adc2348f1ce4c63daf64bc8485abaafd77b17baad9955417_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:715ee6670f7207604e5f57aecbf44876eba91cf0fbbf32407351619e571a76e4_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:77158dcbccb29a6dea421a3b04b21d80608d5ed4d8fa9aba92d58c74665f9d3e_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:e106aea760895aa81cf7edf938e3fa5a4d6d3e5fb8e9ea6b914ab93418d34edf_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:386e891ab42fc79ba33fb1d57afccfc18067d17432a53ec8634c820723fa9035_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6116d28cc0ea50c28250d15f10424227be7d69ab145cc0361c5dd9f14fe5f928_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6f0cc71a345c7199f87e6aa68682d98acd2d59707d2f329cd51ecaef7a76be9e_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:acc92c8fc81149f2cd8ae95cb3cfaf8d6fe180cf5e28430524742580d48b3d42_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5952" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:16bd0b018e8963d4ae6d7de1a708957df32b3742c7f17332307d49e2a27c6f89_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:1748793c68ec25241a013f174ff8e23216f7423f0ec7c2993e0caf014645769e_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:63ca6224c3093d46d11560f9da7fec7d678d6e8a7ceac1affdcca5c42ac515ae_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:a38e77c4fed992fa7333cecb0da33c37eb258b733646b2126a74abf26fe05463_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:7aac4c38673741ca0bdc2ea79c04462ae58b1721f6b7cfbaf3105ebbbea01b70_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:a02b2316e1f1c5728602050222927845d909665050eb72d939ae23150e621f81_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:cc74f8b7aa9fefd2f01f8dbf5a7a5d40d1665d0e38981db034727ecca0546a4f_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:f0cedac077b6b8722c4dcc92d2fdbff1f4c7d39ed9726f8f5bd391702c5d8bf1_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:25ae7e232a09401ec0a723d851ce18b9f2ec6c7483ee7752b3bf2ff282faf042_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:756587b46c3153f7c142a2b8d7652bc3904f907a2e3a2ea2ba3ed19a2e57c761_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:a88f990d3f7b9deecafb830a73e8a96ff4fd8fd3d3eda119eddc6fa73ee57716_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:bd5219b2280e0c26e25f270aea1194b6d22f34d9b003a8b31b2bb578be055411_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:0ebfeced4b015fd7fbf8f22fe011f65045a37d8931ddd9a7a5edf9c1bc07b9eb_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:1a91f1785414e7adb5ce7056eb0767c0fea4e8c3f266bb4d126987fe6d69f1db_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:2065d9d04eed3ec4bb67557692adc02250d6a66a04478562883932204036e603_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:58d727f8226552a988b037709731aa05f72781bd2a025cf6f777dc0c9151e06e_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:011b879576fe0f0fc3d8dd9eb8b0748ba2b6f938b487fc91c3b594ea0a8d13d6_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:2dcb1f61e124e769bc4088be99a9b2609706004869e7532d0b7f69a967294f9a_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:d905ae2fb3756f342317e62c195a07ed84bd02b39e75971b3de3ecdad18e017a_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:efe543762053890aa8b627ba4dafb6a3820b8fd6e8a2bb0cc76b8997035ae4d9_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:11d69d75236df90918ba030d00806939c4b2d6998a8d6d73d71d764042e01358_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:9faf9a44ab318f14fa2dab4994112a0df657affa80ce40499c35a88b596a44b6_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:c77aec7474d57257b6f75007f9411dcee4e6d4f90149b1625fab2601ea5a5924_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:d7c9c06e7a10026c991c58e3e69de0707315493c988a563af0ca1808eff8443b_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:42ee3b2fcfca713d836e3ca977acbf4c9cddde15095b21d173bacc9445b1a0ea_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:6554054dd70a3f7720c08aa9d9a9fd537b9c2034fa4faa3259ecc6f93e88a6e7_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:69015bb4efdbbc25ce6561370ee19e48e96fbb70ce89ff98c3bb975c0d0c694c_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:c3dc9de0e2466b0566bf7ebe2c5a5d79740655e64334fbd3b4677da9e8b6569b_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:1fce71e399a6c093adc2348f1ce4c63daf64bc8485abaafd77b17baad9955417_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:715ee6670f7207604e5f57aecbf44876eba91cf0fbbf32407351619e571a76e4_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:77158dcbccb29a6dea421a3b04b21d80608d5ed4d8fa9aba92d58c74665f9d3e_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:e106aea760895aa81cf7edf938e3fa5a4d6d3e5fb8e9ea6b914ab93418d34edf_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:386e891ab42fc79ba33fb1d57afccfc18067d17432a53ec8634c820723fa9035_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6116d28cc0ea50c28250d15f10424227be7d69ab145cc0361c5dd9f14fe5f928_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6f0cc71a345c7199f87e6aa68682d98acd2d59707d2f329cd51ecaef7a76be9e_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:acc92c8fc81149f2cd8ae95cb3cfaf8d6fe180cf5e28430524742580d48b3d42_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "containerd: pulling and extracting crafted container image may result in Unix file permission changes" }, { "cve": "CVE-2023-26054", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176447" } ], "notes": [ { "category": "description", "text": "A flaw was found in the moby buildkit. When a build is performed under specific conditions where credentials were passed to BuildKit, it may be visible to everyone with access to provenance attestation.", "title": "Vulnerability description" }, { "category": "summary", "text": "buildkit: Data disclosure in provenance attestation describing a build", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:16bd0b018e8963d4ae6d7de1a708957df32b3742c7f17332307d49e2a27c6f89_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:1748793c68ec25241a013f174ff8e23216f7423f0ec7c2993e0caf014645769e_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:63ca6224c3093d46d11560f9da7fec7d678d6e8a7ceac1affdcca5c42ac515ae_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:a38e77c4fed992fa7333cecb0da33c37eb258b733646b2126a74abf26fe05463_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:7aac4c38673741ca0bdc2ea79c04462ae58b1721f6b7cfbaf3105ebbbea01b70_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:a02b2316e1f1c5728602050222927845d909665050eb72d939ae23150e621f81_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:cc74f8b7aa9fefd2f01f8dbf5a7a5d40d1665d0e38981db034727ecca0546a4f_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:f0cedac077b6b8722c4dcc92d2fdbff1f4c7d39ed9726f8f5bd391702c5d8bf1_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:25ae7e232a09401ec0a723d851ce18b9f2ec6c7483ee7752b3bf2ff282faf042_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:756587b46c3153f7c142a2b8d7652bc3904f907a2e3a2ea2ba3ed19a2e57c761_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:a88f990d3f7b9deecafb830a73e8a96ff4fd8fd3d3eda119eddc6fa73ee57716_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:bd5219b2280e0c26e25f270aea1194b6d22f34d9b003a8b31b2bb578be055411_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:0ebfeced4b015fd7fbf8f22fe011f65045a37d8931ddd9a7a5edf9c1bc07b9eb_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:1a91f1785414e7adb5ce7056eb0767c0fea4e8c3f266bb4d126987fe6d69f1db_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:2065d9d04eed3ec4bb67557692adc02250d6a66a04478562883932204036e603_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:58d727f8226552a988b037709731aa05f72781bd2a025cf6f777dc0c9151e06e_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:011b879576fe0f0fc3d8dd9eb8b0748ba2b6f938b487fc91c3b594ea0a8d13d6_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:2dcb1f61e124e769bc4088be99a9b2609706004869e7532d0b7f69a967294f9a_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:d905ae2fb3756f342317e62c195a07ed84bd02b39e75971b3de3ecdad18e017a_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:efe543762053890aa8b627ba4dafb6a3820b8fd6e8a2bb0cc76b8997035ae4d9_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:11d69d75236df90918ba030d00806939c4b2d6998a8d6d73d71d764042e01358_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:9faf9a44ab318f14fa2dab4994112a0df657affa80ce40499c35a88b596a44b6_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:c77aec7474d57257b6f75007f9411dcee4e6d4f90149b1625fab2601ea5a5924_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:d7c9c06e7a10026c991c58e3e69de0707315493c988a563af0ca1808eff8443b_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:42ee3b2fcfca713d836e3ca977acbf4c9cddde15095b21d173bacc9445b1a0ea_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:6554054dd70a3f7720c08aa9d9a9fd537b9c2034fa4faa3259ecc6f93e88a6e7_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:69015bb4efdbbc25ce6561370ee19e48e96fbb70ce89ff98c3bb975c0d0c694c_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:c3dc9de0e2466b0566bf7ebe2c5a5d79740655e64334fbd3b4677da9e8b6569b_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:1fce71e399a6c093adc2348f1ce4c63daf64bc8485abaafd77b17baad9955417_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:715ee6670f7207604e5f57aecbf44876eba91cf0fbbf32407351619e571a76e4_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:77158dcbccb29a6dea421a3b04b21d80608d5ed4d8fa9aba92d58c74665f9d3e_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:e106aea760895aa81cf7edf938e3fa5a4d6d3e5fb8e9ea6b914ab93418d34edf_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:386e891ab42fc79ba33fb1d57afccfc18067d17432a53ec8634c820723fa9035_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6116d28cc0ea50c28250d15f10424227be7d69ab145cc0361c5dd9f14fe5f928_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6f0cc71a345c7199f87e6aa68682d98acd2d59707d2f329cd51ecaef7a76be9e_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:acc92c8fc81149f2cd8ae95cb3cfaf8d6fe180cf5e28430524742580d48b3d42_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-26054" }, { "category": "external", "summary": "RHBZ#2176447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176447" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26054", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26054" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26054", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26054" }, { "category": "external", "summary": "https://github.com/moby/buildkit/security/advisories/GHSA-gc89-7gcr-jxqc", "url": "https://github.com/moby/buildkit/security/advisories/GHSA-gc89-7gcr-jxqc" } ], "release_date": "2023-03-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-19T22:22:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:16bd0b018e8963d4ae6d7de1a708957df32b3742c7f17332307d49e2a27c6f89_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:1748793c68ec25241a013f174ff8e23216f7423f0ec7c2993e0caf014645769e_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:63ca6224c3093d46d11560f9da7fec7d678d6e8a7ceac1affdcca5c42ac515ae_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:a38e77c4fed992fa7333cecb0da33c37eb258b733646b2126a74abf26fe05463_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:7aac4c38673741ca0bdc2ea79c04462ae58b1721f6b7cfbaf3105ebbbea01b70_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:a02b2316e1f1c5728602050222927845d909665050eb72d939ae23150e621f81_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:cc74f8b7aa9fefd2f01f8dbf5a7a5d40d1665d0e38981db034727ecca0546a4f_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:f0cedac077b6b8722c4dcc92d2fdbff1f4c7d39ed9726f8f5bd391702c5d8bf1_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:25ae7e232a09401ec0a723d851ce18b9f2ec6c7483ee7752b3bf2ff282faf042_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:756587b46c3153f7c142a2b8d7652bc3904f907a2e3a2ea2ba3ed19a2e57c761_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:a88f990d3f7b9deecafb830a73e8a96ff4fd8fd3d3eda119eddc6fa73ee57716_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:bd5219b2280e0c26e25f270aea1194b6d22f34d9b003a8b31b2bb578be055411_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:0ebfeced4b015fd7fbf8f22fe011f65045a37d8931ddd9a7a5edf9c1bc07b9eb_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:1a91f1785414e7adb5ce7056eb0767c0fea4e8c3f266bb4d126987fe6d69f1db_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:2065d9d04eed3ec4bb67557692adc02250d6a66a04478562883932204036e603_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:58d727f8226552a988b037709731aa05f72781bd2a025cf6f777dc0c9151e06e_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:011b879576fe0f0fc3d8dd9eb8b0748ba2b6f938b487fc91c3b594ea0a8d13d6_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:2dcb1f61e124e769bc4088be99a9b2609706004869e7532d0b7f69a967294f9a_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:d905ae2fb3756f342317e62c195a07ed84bd02b39e75971b3de3ecdad18e017a_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:efe543762053890aa8b627ba4dafb6a3820b8fd6e8a2bb0cc76b8997035ae4d9_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:11d69d75236df90918ba030d00806939c4b2d6998a8d6d73d71d764042e01358_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:9faf9a44ab318f14fa2dab4994112a0df657affa80ce40499c35a88b596a44b6_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:c77aec7474d57257b6f75007f9411dcee4e6d4f90149b1625fab2601ea5a5924_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:d7c9c06e7a10026c991c58e3e69de0707315493c988a563af0ca1808eff8443b_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:42ee3b2fcfca713d836e3ca977acbf4c9cddde15095b21d173bacc9445b1a0ea_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:6554054dd70a3f7720c08aa9d9a9fd537b9c2034fa4faa3259ecc6f93e88a6e7_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:69015bb4efdbbc25ce6561370ee19e48e96fbb70ce89ff98c3bb975c0d0c694c_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:c3dc9de0e2466b0566bf7ebe2c5a5d79740655e64334fbd3b4677da9e8b6569b_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:1fce71e399a6c093adc2348f1ce4c63daf64bc8485abaafd77b17baad9955417_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:715ee6670f7207604e5f57aecbf44876eba91cf0fbbf32407351619e571a76e4_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:77158dcbccb29a6dea421a3b04b21d80608d5ed4d8fa9aba92d58c74665f9d3e_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:e106aea760895aa81cf7edf938e3fa5a4d6d3e5fb8e9ea6b914ab93418d34edf_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:386e891ab42fc79ba33fb1d57afccfc18067d17432a53ec8634c820723fa9035_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6116d28cc0ea50c28250d15f10424227be7d69ab145cc0361c5dd9f14fe5f928_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6f0cc71a345c7199f87e6aa68682d98acd2d59707d2f329cd51ecaef7a76be9e_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:acc92c8fc81149f2cd8ae95cb3cfaf8d6fe180cf5e28430524742580d48b3d42_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5952" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:16bd0b018e8963d4ae6d7de1a708957df32b3742c7f17332307d49e2a27c6f89_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:1748793c68ec25241a013f174ff8e23216f7423f0ec7c2993e0caf014645769e_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:63ca6224c3093d46d11560f9da7fec7d678d6e8a7ceac1affdcca5c42ac515ae_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:a38e77c4fed992fa7333cecb0da33c37eb258b733646b2126a74abf26fe05463_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:7aac4c38673741ca0bdc2ea79c04462ae58b1721f6b7cfbaf3105ebbbea01b70_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:a02b2316e1f1c5728602050222927845d909665050eb72d939ae23150e621f81_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:cc74f8b7aa9fefd2f01f8dbf5a7a5d40d1665d0e38981db034727ecca0546a4f_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:f0cedac077b6b8722c4dcc92d2fdbff1f4c7d39ed9726f8f5bd391702c5d8bf1_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:25ae7e232a09401ec0a723d851ce18b9f2ec6c7483ee7752b3bf2ff282faf042_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:756587b46c3153f7c142a2b8d7652bc3904f907a2e3a2ea2ba3ed19a2e57c761_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:a88f990d3f7b9deecafb830a73e8a96ff4fd8fd3d3eda119eddc6fa73ee57716_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:bd5219b2280e0c26e25f270aea1194b6d22f34d9b003a8b31b2bb578be055411_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:0ebfeced4b015fd7fbf8f22fe011f65045a37d8931ddd9a7a5edf9c1bc07b9eb_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:1a91f1785414e7adb5ce7056eb0767c0fea4e8c3f266bb4d126987fe6d69f1db_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:2065d9d04eed3ec4bb67557692adc02250d6a66a04478562883932204036e603_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:58d727f8226552a988b037709731aa05f72781bd2a025cf6f777dc0c9151e06e_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:011b879576fe0f0fc3d8dd9eb8b0748ba2b6f938b487fc91c3b594ea0a8d13d6_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:2dcb1f61e124e769bc4088be99a9b2609706004869e7532d0b7f69a967294f9a_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:d905ae2fb3756f342317e62c195a07ed84bd02b39e75971b3de3ecdad18e017a_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:efe543762053890aa8b627ba4dafb6a3820b8fd6e8a2bb0cc76b8997035ae4d9_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:11d69d75236df90918ba030d00806939c4b2d6998a8d6d73d71d764042e01358_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:9faf9a44ab318f14fa2dab4994112a0df657affa80ce40499c35a88b596a44b6_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:c77aec7474d57257b6f75007f9411dcee4e6d4f90149b1625fab2601ea5a5924_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:d7c9c06e7a10026c991c58e3e69de0707315493c988a563af0ca1808eff8443b_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:42ee3b2fcfca713d836e3ca977acbf4c9cddde15095b21d173bacc9445b1a0ea_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:6554054dd70a3f7720c08aa9d9a9fd537b9c2034fa4faa3259ecc6f93e88a6e7_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:69015bb4efdbbc25ce6561370ee19e48e96fbb70ce89ff98c3bb975c0d0c694c_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:c3dc9de0e2466b0566bf7ebe2c5a5d79740655e64334fbd3b4677da9e8b6569b_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:1fce71e399a6c093adc2348f1ce4c63daf64bc8485abaafd77b17baad9955417_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:715ee6670f7207604e5f57aecbf44876eba91cf0fbbf32407351619e571a76e4_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:77158dcbccb29a6dea421a3b04b21d80608d5ed4d8fa9aba92d58c74665f9d3e_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:e106aea760895aa81cf7edf938e3fa5a4d6d3e5fb8e9ea6b914ab93418d34edf_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:386e891ab42fc79ba33fb1d57afccfc18067d17432a53ec8634c820723fa9035_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6116d28cc0ea50c28250d15f10424227be7d69ab145cc0361c5dd9f14fe5f928_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6f0cc71a345c7199f87e6aa68682d98acd2d59707d2f329cd51ecaef7a76be9e_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:acc92c8fc81149f2cd8ae95cb3cfaf8d6fe180cf5e28430524742580d48b3d42_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "buildkit: Data disclosure in provenance attestation describing a build" }, { "cve": "CVE-2023-39325", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-10-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243296" } ], "notes": [ { "category": "description", "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:16bd0b018e8963d4ae6d7de1a708957df32b3742c7f17332307d49e2a27c6f89_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:1748793c68ec25241a013f174ff8e23216f7423f0ec7c2993e0caf014645769e_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:63ca6224c3093d46d11560f9da7fec7d678d6e8a7ceac1affdcca5c42ac515ae_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:a38e77c4fed992fa7333cecb0da33c37eb258b733646b2126a74abf26fe05463_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:7aac4c38673741ca0bdc2ea79c04462ae58b1721f6b7cfbaf3105ebbbea01b70_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:a02b2316e1f1c5728602050222927845d909665050eb72d939ae23150e621f81_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:cc74f8b7aa9fefd2f01f8dbf5a7a5d40d1665d0e38981db034727ecca0546a4f_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:f0cedac077b6b8722c4dcc92d2fdbff1f4c7d39ed9726f8f5bd391702c5d8bf1_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:25ae7e232a09401ec0a723d851ce18b9f2ec6c7483ee7752b3bf2ff282faf042_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:756587b46c3153f7c142a2b8d7652bc3904f907a2e3a2ea2ba3ed19a2e57c761_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:a88f990d3f7b9deecafb830a73e8a96ff4fd8fd3d3eda119eddc6fa73ee57716_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:bd5219b2280e0c26e25f270aea1194b6d22f34d9b003a8b31b2bb578be055411_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:0ebfeced4b015fd7fbf8f22fe011f65045a37d8931ddd9a7a5edf9c1bc07b9eb_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:1a91f1785414e7adb5ce7056eb0767c0fea4e8c3f266bb4d126987fe6d69f1db_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:2065d9d04eed3ec4bb67557692adc02250d6a66a04478562883932204036e603_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:58d727f8226552a988b037709731aa05f72781bd2a025cf6f777dc0c9151e06e_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:011b879576fe0f0fc3d8dd9eb8b0748ba2b6f938b487fc91c3b594ea0a8d13d6_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:2dcb1f61e124e769bc4088be99a9b2609706004869e7532d0b7f69a967294f9a_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:d905ae2fb3756f342317e62c195a07ed84bd02b39e75971b3de3ecdad18e017a_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:efe543762053890aa8b627ba4dafb6a3820b8fd6e8a2bb0cc76b8997035ae4d9_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:11d69d75236df90918ba030d00806939c4b2d6998a8d6d73d71d764042e01358_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:9faf9a44ab318f14fa2dab4994112a0df657affa80ce40499c35a88b596a44b6_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:c77aec7474d57257b6f75007f9411dcee4e6d4f90149b1625fab2601ea5a5924_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:d7c9c06e7a10026c991c58e3e69de0707315493c988a563af0ca1808eff8443b_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:42ee3b2fcfca713d836e3ca977acbf4c9cddde15095b21d173bacc9445b1a0ea_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:6554054dd70a3f7720c08aa9d9a9fd537b9c2034fa4faa3259ecc6f93e88a6e7_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:69015bb4efdbbc25ce6561370ee19e48e96fbb70ce89ff98c3bb975c0d0c694c_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:c3dc9de0e2466b0566bf7ebe2c5a5d79740655e64334fbd3b4677da9e8b6569b_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:1fce71e399a6c093adc2348f1ce4c63daf64bc8485abaafd77b17baad9955417_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:715ee6670f7207604e5f57aecbf44876eba91cf0fbbf32407351619e571a76e4_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:77158dcbccb29a6dea421a3b04b21d80608d5ed4d8fa9aba92d58c74665f9d3e_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:e106aea760895aa81cf7edf938e3fa5a4d6d3e5fb8e9ea6b914ab93418d34edf_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:386e891ab42fc79ba33fb1d57afccfc18067d17432a53ec8634c820723fa9035_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6116d28cc0ea50c28250d15f10424227be7d69ab145cc0361c5dd9f14fe5f928_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6f0cc71a345c7199f87e6aa68682d98acd2d59707d2f329cd51ecaef7a76be9e_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:acc92c8fc81149f2cd8ae95cb3cfaf8d6fe180cf5e28430524742580d48b3d42_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-39325" }, { "category": "external", "summary": "RHBZ#2243296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-44487", "url": "https://access.redhat.com/security/cve/CVE-2023-44487" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "https://go.dev/issue/63417", "url": "https://go.dev/issue/63417" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-2102", "url": "https://pkg.go.dev/vuln/GO-2023-2102" }, { "category": "external", "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487", "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487" } ], "release_date": "2023-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-19T22:22:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:16bd0b018e8963d4ae6d7de1a708957df32b3742c7f17332307d49e2a27c6f89_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:1748793c68ec25241a013f174ff8e23216f7423f0ec7c2993e0caf014645769e_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:63ca6224c3093d46d11560f9da7fec7d678d6e8a7ceac1affdcca5c42ac515ae_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:a38e77c4fed992fa7333cecb0da33c37eb258b733646b2126a74abf26fe05463_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:7aac4c38673741ca0bdc2ea79c04462ae58b1721f6b7cfbaf3105ebbbea01b70_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:a02b2316e1f1c5728602050222927845d909665050eb72d939ae23150e621f81_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:cc74f8b7aa9fefd2f01f8dbf5a7a5d40d1665d0e38981db034727ecca0546a4f_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:f0cedac077b6b8722c4dcc92d2fdbff1f4c7d39ed9726f8f5bd391702c5d8bf1_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:25ae7e232a09401ec0a723d851ce18b9f2ec6c7483ee7752b3bf2ff282faf042_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:756587b46c3153f7c142a2b8d7652bc3904f907a2e3a2ea2ba3ed19a2e57c761_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:a88f990d3f7b9deecafb830a73e8a96ff4fd8fd3d3eda119eddc6fa73ee57716_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:bd5219b2280e0c26e25f270aea1194b6d22f34d9b003a8b31b2bb578be055411_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:0ebfeced4b015fd7fbf8f22fe011f65045a37d8931ddd9a7a5edf9c1bc07b9eb_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:1a91f1785414e7adb5ce7056eb0767c0fea4e8c3f266bb4d126987fe6d69f1db_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:2065d9d04eed3ec4bb67557692adc02250d6a66a04478562883932204036e603_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:58d727f8226552a988b037709731aa05f72781bd2a025cf6f777dc0c9151e06e_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:011b879576fe0f0fc3d8dd9eb8b0748ba2b6f938b487fc91c3b594ea0a8d13d6_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:2dcb1f61e124e769bc4088be99a9b2609706004869e7532d0b7f69a967294f9a_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:d905ae2fb3756f342317e62c195a07ed84bd02b39e75971b3de3ecdad18e017a_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:efe543762053890aa8b627ba4dafb6a3820b8fd6e8a2bb0cc76b8997035ae4d9_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:11d69d75236df90918ba030d00806939c4b2d6998a8d6d73d71d764042e01358_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:9faf9a44ab318f14fa2dab4994112a0df657affa80ce40499c35a88b596a44b6_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:c77aec7474d57257b6f75007f9411dcee4e6d4f90149b1625fab2601ea5a5924_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:d7c9c06e7a10026c991c58e3e69de0707315493c988a563af0ca1808eff8443b_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:42ee3b2fcfca713d836e3ca977acbf4c9cddde15095b21d173bacc9445b1a0ea_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:6554054dd70a3f7720c08aa9d9a9fd537b9c2034fa4faa3259ecc6f93e88a6e7_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:69015bb4efdbbc25ce6561370ee19e48e96fbb70ce89ff98c3bb975c0d0c694c_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:c3dc9de0e2466b0566bf7ebe2c5a5d79740655e64334fbd3b4677da9e8b6569b_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:1fce71e399a6c093adc2348f1ce4c63daf64bc8485abaafd77b17baad9955417_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:715ee6670f7207604e5f57aecbf44876eba91cf0fbbf32407351619e571a76e4_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:77158dcbccb29a6dea421a3b04b21d80608d5ed4d8fa9aba92d58c74665f9d3e_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:e106aea760895aa81cf7edf938e3fa5a4d6d3e5fb8e9ea6b914ab93418d34edf_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:386e891ab42fc79ba33fb1d57afccfc18067d17432a53ec8634c820723fa9035_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6116d28cc0ea50c28250d15f10424227be7d69ab145cc0361c5dd9f14fe5f928_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6f0cc71a345c7199f87e6aa68682d98acd2d59707d2f329cd51ecaef7a76be9e_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:acc92c8fc81149f2cd8ae95cb3cfaf8d6fe180cf5e28430524742580d48b3d42_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5952" }, { "category": "workaround", "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.", "product_ids": [ "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:16bd0b018e8963d4ae6d7de1a708957df32b3742c7f17332307d49e2a27c6f89_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:1748793c68ec25241a013f174ff8e23216f7423f0ec7c2993e0caf014645769e_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:63ca6224c3093d46d11560f9da7fec7d678d6e8a7ceac1affdcca5c42ac515ae_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:a38e77c4fed992fa7333cecb0da33c37eb258b733646b2126a74abf26fe05463_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:7aac4c38673741ca0bdc2ea79c04462ae58b1721f6b7cfbaf3105ebbbea01b70_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:a02b2316e1f1c5728602050222927845d909665050eb72d939ae23150e621f81_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:cc74f8b7aa9fefd2f01f8dbf5a7a5d40d1665d0e38981db034727ecca0546a4f_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:f0cedac077b6b8722c4dcc92d2fdbff1f4c7d39ed9726f8f5bd391702c5d8bf1_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:25ae7e232a09401ec0a723d851ce18b9f2ec6c7483ee7752b3bf2ff282faf042_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:756587b46c3153f7c142a2b8d7652bc3904f907a2e3a2ea2ba3ed19a2e57c761_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:a88f990d3f7b9deecafb830a73e8a96ff4fd8fd3d3eda119eddc6fa73ee57716_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:bd5219b2280e0c26e25f270aea1194b6d22f34d9b003a8b31b2bb578be055411_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:0ebfeced4b015fd7fbf8f22fe011f65045a37d8931ddd9a7a5edf9c1bc07b9eb_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:1a91f1785414e7adb5ce7056eb0767c0fea4e8c3f266bb4d126987fe6d69f1db_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:2065d9d04eed3ec4bb67557692adc02250d6a66a04478562883932204036e603_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:58d727f8226552a988b037709731aa05f72781bd2a025cf6f777dc0c9151e06e_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:011b879576fe0f0fc3d8dd9eb8b0748ba2b6f938b487fc91c3b594ea0a8d13d6_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:2dcb1f61e124e769bc4088be99a9b2609706004869e7532d0b7f69a967294f9a_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:d905ae2fb3756f342317e62c195a07ed84bd02b39e75971b3de3ecdad18e017a_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:efe543762053890aa8b627ba4dafb6a3820b8fd6e8a2bb0cc76b8997035ae4d9_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:11d69d75236df90918ba030d00806939c4b2d6998a8d6d73d71d764042e01358_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:9faf9a44ab318f14fa2dab4994112a0df657affa80ce40499c35a88b596a44b6_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:c77aec7474d57257b6f75007f9411dcee4e6d4f90149b1625fab2601ea5a5924_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:d7c9c06e7a10026c991c58e3e69de0707315493c988a563af0ca1808eff8443b_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:42ee3b2fcfca713d836e3ca977acbf4c9cddde15095b21d173bacc9445b1a0ea_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:6554054dd70a3f7720c08aa9d9a9fd537b9c2034fa4faa3259ecc6f93e88a6e7_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:69015bb4efdbbc25ce6561370ee19e48e96fbb70ce89ff98c3bb975c0d0c694c_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:c3dc9de0e2466b0566bf7ebe2c5a5d79740655e64334fbd3b4677da9e8b6569b_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:1fce71e399a6c093adc2348f1ce4c63daf64bc8485abaafd77b17baad9955417_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:715ee6670f7207604e5f57aecbf44876eba91cf0fbbf32407351619e571a76e4_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:77158dcbccb29a6dea421a3b04b21d80608d5ed4d8fa9aba92d58c74665f9d3e_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:e106aea760895aa81cf7edf938e3fa5a4d6d3e5fb8e9ea6b914ab93418d34edf_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:386e891ab42fc79ba33fb1d57afccfc18067d17432a53ec8634c820723fa9035_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6116d28cc0ea50c28250d15f10424227be7d69ab145cc0361c5dd9f14fe5f928_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6f0cc71a345c7199f87e6aa68682d98acd2d59707d2f329cd51ecaef7a76be9e_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:acc92c8fc81149f2cd8ae95cb3cfaf8d6fe180cf5e28430524742580d48b3d42_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:16bd0b018e8963d4ae6d7de1a708957df32b3742c7f17332307d49e2a27c6f89_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:1748793c68ec25241a013f174ff8e23216f7423f0ec7c2993e0caf014645769e_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:63ca6224c3093d46d11560f9da7fec7d678d6e8a7ceac1affdcca5c42ac515ae_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/grafana-rhel8@sha256:a38e77c4fed992fa7333cecb0da33c37eb258b733646b2126a74abf26fe05463_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:7aac4c38673741ca0bdc2ea79c04462ae58b1721f6b7cfbaf3105ebbbea01b70_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:a02b2316e1f1c5728602050222927845d909665050eb72d939ae23150e621f81_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:cc74f8b7aa9fefd2f01f8dbf5a7a5d40d1665d0e38981db034727ecca0546a4f_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-cni-rhel8@sha256:f0cedac077b6b8722c4dcc92d2fdbff1f4c7d39ed9726f8f5bd391702c5d8bf1_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:25ae7e232a09401ec0a723d851ce18b9f2ec6c7483ee7752b3bf2ff282faf042_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:756587b46c3153f7c142a2b8d7652bc3904f907a2e3a2ea2ba3ed19a2e57c761_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:a88f990d3f7b9deecafb830a73e8a96ff4fd8fd3d3eda119eddc6fa73ee57716_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-must-gather-rhel8@sha256:bd5219b2280e0c26e25f270aea1194b6d22f34d9b003a8b31b2bb578be055411_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:0ebfeced4b015fd7fbf8f22fe011f65045a37d8931ddd9a7a5edf9c1bc07b9eb_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:1a91f1785414e7adb5ce7056eb0767c0fea4e8c3f266bb4d126987fe6d69f1db_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:2065d9d04eed3ec4bb67557692adc02250d6a66a04478562883932204036e603_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/istio-rhel8-operator@sha256:58d727f8226552a988b037709731aa05f72781bd2a025cf6f777dc0c9151e06e_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:011b879576fe0f0fc3d8dd9eb8b0748ba2b6f938b487fc91c3b594ea0a8d13d6_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:2dcb1f61e124e769bc4088be99a9b2609706004869e7532d0b7f69a967294f9a_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:d905ae2fb3756f342317e62c195a07ed84bd02b39e75971b3de3ecdad18e017a_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8-operator@sha256:efe543762053890aa8b627ba4dafb6a3820b8fd6e8a2bb0cc76b8997035ae4d9_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:11d69d75236df90918ba030d00806939c4b2d6998a8d6d73d71d764042e01358_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:9faf9a44ab318f14fa2dab4994112a0df657affa80ce40499c35a88b596a44b6_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:c77aec7474d57257b6f75007f9411dcee4e6d4f90149b1625fab2601ea5a5924_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/kiali-rhel8@sha256:d7c9c06e7a10026c991c58e3e69de0707315493c988a563af0ca1808eff8443b_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:42ee3b2fcfca713d836e3ca977acbf4c9cddde15095b21d173bacc9445b1a0ea_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:6554054dd70a3f7720c08aa9d9a9fd537b9c2034fa4faa3259ecc6f93e88a6e7_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:69015bb4efdbbc25ce6561370ee19e48e96fbb70ce89ff98c3bb975c0d0c694c_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/pilot-rhel8@sha256:c3dc9de0e2466b0566bf7ebe2c5a5d79740655e64334fbd3b4677da9e8b6569b_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:1fce71e399a6c093adc2348f1ce4c63daf64bc8485abaafd77b17baad9955417_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:715ee6670f7207604e5f57aecbf44876eba91cf0fbbf32407351619e571a76e4_amd64", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:77158dcbccb29a6dea421a3b04b21d80608d5ed4d8fa9aba92d58c74665f9d3e_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/proxyv2-rhel8@sha256:e106aea760895aa81cf7edf938e3fa5a4d6d3e5fb8e9ea6b914ab93418d34edf_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:386e891ab42fc79ba33fb1d57afccfc18067d17432a53ec8634c820723fa9035_arm64", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6116d28cc0ea50c28250d15f10424227be7d69ab145cc0361c5dd9f14fe5f928_ppc64le", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:6f0cc71a345c7199f87e6aa68682d98acd2d59707d2f329cd51ecaef7a76be9e_s390x", "8Base-RHOSSM-2.4:openshift-service-mesh/ratelimit-rhel8@sha256:acc92c8fc81149f2cd8ae95cb3cfaf8d6fe180cf5e28430524742580d48b3d42_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)" } ] }
gsd-2021-32760
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2021-32760", "description": "containerd is a container runtime. A bug was found in containerd versions prior to 1.4.8 and 1.5.4 where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host\u2019s filesystem. Changes to file permissions can deny access to the expected owner of the file, widen access to others, or set extended bits like setuid, setgid, and sticky. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process. This bug has been fixed in containerd 1.5.4 and 1.4.8. As a workaround, ensure that users only pull images from trusted sources. Linux security modules (LSMs) like SELinux and AppArmor can limit the files potentially affected by this bug through policies and profiles that prevent containerd from interacting with specific files.", "id": "GSD-2021-32760", "references": [ "https://www.suse.com/security/cve/CVE-2021-32760.html", "https://ubuntu.com/security/CVE-2021-32760", "https://advisories.mageia.org/CVE-2021-32760.html", "https://security.archlinux.org/CVE-2021-32760", "https://alas.aws.amazon.com/cve/html/CVE-2021-32760.html", "https://linux.oracle.com/cve/CVE-2021-32760.html", "https://access.redhat.com/errata/RHSA-2022:2183" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-32760" ], "details": "containerd is a container runtime. A bug was found in containerd versions prior to 1.4.8 and 1.5.4 where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host\u2019s filesystem. Changes to file permissions can deny access to the expected owner of the file, widen access to others, or set extended bits like setuid, setgid, and sticky. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process. This bug has been fixed in containerd 1.5.4 and 1.4.8. As a workaround, ensure that users only pull images from trusted sources. Linux security modules (LSMs) like SELinux and AppArmor can limit the files potentially affected by this bug through policies and profiles that prevent containerd from interacting with specific files.", "id": "GSD-2021-32760", "modified": "2023-12-13T01:23:08.765994Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-32760", "STATE": "PUBLIC", "TITLE": "Archive package allows chmod of file outside of unpack target directory" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "containerd", "version": { "version_data": [ { "version_value": "\u003c= 1.4.7" }, { "version_value": "\u003e= 1.5.0, \u003c= 1.5.3" } ] } } ] }, "vendor_name": "containerd" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "containerd is a container runtime. A bug was found in containerd versions prior to 1.4.8 and 1.5.4 where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host\u2019s filesystem. Changes to file permissions can deny access to the expected owner of the file, widen access to others, or set extended bits like setuid, setgid, and sticky. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process. This bug has been fixed in containerd 1.5.4 and 1.4.8. As a workaround, ensure that users only pull images from trusted sources. Linux security modules (LSMs) like SELinux and AppArmor can limit the files potentially affected by this bug through policies and profiles that prevent containerd from interacting with specific files." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-668: Exposure of Resource to Wrong Sphere" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/containerd/containerd/security/advisories/GHSA-c72p-9xmj-rx3w", "refsource": "CONFIRM", "url": "https://github.com/containerd/containerd/security/advisories/GHSA-c72p-9xmj-rx3w" }, { "name": "https://github.com/containerd/containerd/releases/tag/v1.4.8", "refsource": "MISC", "url": "https://github.com/containerd/containerd/releases/tag/v1.4.8" }, { "name": "https://github.com/containerd/containerd/releases/tag/v1.5.4", "refsource": "MISC", "url": "https://github.com/containerd/containerd/releases/tag/v1.5.4" }, { "name": "FEDORA-2021-53ce601cb0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDMNDPJJTP3J5GOEDB66F6MGXUTRG3Y3/" }, { "name": "GLSA-202401-31", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202401-31" } ] }, "source": { "advisory": "GHSA-c72p-9xmj-rx3w", "discovery": "UNKNOWN" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c1.4.8||\u003e=1.5.0 \u003c1.5.4", "affected_versions": "All versions before 1.4.8, all versions starting from 1.5.0 before 1.5.4", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "cwe_ids": [ "CWE-1035", "CWE-732", "CWE-937" ], "date": "2022-10-25", "description": "containerd is a container runtime. A bug was found in containerd where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host\u2019s filesystem. Changes to file permissions can deny access to the expected owner of the file, widen access to others, or set extended bits like setuid, setgid, and sticky. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process. As a workaround, ensure that users only pull images from trusted sources. Linux security modules (LSMs) like SELinux and AppArmor can limit the files potentially affected by this bug through policies and profiles that prevent containerd from interacting with specific files.", "fixed_versions": [ "1.4.8", "1.5.4" ], "identifier": "CVE-2021-32760", "identifiers": [ "CVE-2021-32760", "GHSA-c72p-9xmj-rx3w" ], "not_impacted": "", "package_slug": "go/github.com/containerd/containerd", "pubdate": "2021-07-19", "solution": "Upgrade to versions 1.4.8, 1.5.4 or above.", "title": "Exposure of Resource to Wrong Sphere", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-32760" ], "uuid": "c6818119-f69c-4813-a5c9-8b6d45213ad0" } ] }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:linuxfoundation:containerd:*:*:*:*:*:*:*:*", "matchCriteriaId": "B80F3640-4786-43D6-B222-FBE9A98B86D8", "versionEndExcluding": "1.4.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:linuxfoundation:containerd:*:*:*:*:*:*:*:*", "matchCriteriaId": "B29F81BF-E74A-4C4E-ADEE-7A70AA58A9DC", "versionEndExcluding": "1.5.4", "versionStartIncluding": "1.5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "containerd is a container runtime. A bug was found in containerd versions prior to 1.4.8 and 1.5.4 where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host\u2019s filesystem. Changes to file permissions can deny access to the expected owner of the file, widen access to others, or set extended bits like setuid, setgid, and sticky. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process. This bug has been fixed in containerd 1.5.4 and 1.4.8. As a workaround, ensure that users only pull images from trusted sources. Linux security modules (LSMs) like SELinux and AppArmor can limit the files potentially affected by this bug through policies and profiles that prevent containerd from interacting with specific files." }, { "lang": "es", "value": "containerd es un tiempo de ejecuci\u00f3n de contenedores. Se ha encontrado un bug en las versiones de containerd anteriores a 1.4.8 y la 1.5.4, donde tirando y extrayendo una imagen de contenedor especialmente dise\u00f1ada puede resultar en cambios en los permisos de archivos Unix para los archivos existentes en el sistema de archivos del host. Los cambios en los permisos de los archivos pueden denegar el acceso al propietario esperado del archivo, ampliar el acceso a otros, o establecer bits extendidos como setuid, setgid y sticky. Este bug no permite directamente la lectura, modificaci\u00f3n o ejecuci\u00f3n de archivos sin un proceso adicional de cooperaci\u00f3n. Este bug ha sido corregido en containerd versiones 1.5.4 y 1.4.8. Como soluci\u00f3n, aseg\u00farese de que los usuarios s\u00f3lo obtienen im\u00e1genes de fuentes de confianza. Los m\u00f3dulos de seguridad de Linux (LSM) como SELinux y AppArmor pueden limitar los archivos potencialmente afectados por este bug mediante pol\u00edticas y perfiles que impiden que containerd interact\u00fae con archivos espec\u00edficos" } ], "id": "CVE-2021-32760", "lastModified": "2024-01-31T13:15:08.313", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.4, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 3.4, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2021-07-19T21:15:07.857", "references": [ { "source": "security-advisories@github.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/containerd/containerd/releases/tag/v1.4.8" }, { "source": "security-advisories@github.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/containerd/containerd/releases/tag/v1.5.4" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/containerd/containerd/security/advisories/GHSA-c72p-9xmj-rx3w" }, { "source": "security-advisories@github.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DDMNDPJJTP3J5GOEDB66F6MGXUTRG3Y3/" }, { "source": "security-advisories@github.com", "url": "https://security.gentoo.org/glsa/202401-31" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-668" } ], "source": "security-advisories@github.com", "type": "Secondary" } ] } } } }
ghsa-c72p-9xmj-rx3w
Vulnerability from github
Impact
A bug was found in containerd where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host’s filesystem. Changes to file permissions can deny access to the expected owner of the file, widen access to others, or set extended bits like setuid, setgid, and sticky. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process.
Patches
This bug has been fixed in containerd 1.5.4 and 1.4.8. Users should update to these versions as soon as they are released. Running containers do not need to be restarted.
Workarounds
Ensure you only pull images from trusted sources.
Linux security modules (LSMs) like SELinux and AppArmor can limit the files potentially affected by this bug through policies and profiles that prevent containerd from interacting with unexpected files.
For more information
If you have any questions or comments about this advisory:
- Open an issue
- Email us at security@containerd.io if you think you’ve found a security bug.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/containerd/containerd" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.4.8" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/containerd/containerd" }, "ranges": [ { "events": [ { "introduced": "1.5.0" }, { "fixed": "1.5.4" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2021-32760" ], "database_specific": { "cwe_ids": [ "CWE-668", "CWE-732" ], "github_reviewed": true, "github_reviewed_at": "2021-07-22T20:21:14Z", "nvd_published_at": "2021-07-19T21:15:00Z", "severity": "MODERATE" }, "details": "## Impact\n\nA bug was found in containerd where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host\u2019s filesystem. Changes to file permissions can deny access to the expected owner of the file, widen access to others, or set extended bits like setuid, setgid, and sticky. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process.\n\n## Patches\n\nThis bug has been fixed in containerd 1.5.4 and 1.4.8. Users should update to these versions as soon as they are released. Running containers do not need to be restarted.\n\n## Workarounds\n\nEnsure you only pull images from trusted sources.\n\nLinux security modules (LSMs) like SELinux and AppArmor can limit the files potentially affected by this bug through policies and profiles that prevent containerd from interacting with unexpected files.\n\n## For more information\n\nIf you have any questions or comments about this advisory:\n\n* [Open an issue](https://github.com/containerd/containerd/issues/new/choose)\n* Email us at security@containerd.io if you think you\u2019ve found a security bug.", "id": "GHSA-c72p-9xmj-rx3w", "modified": "2024-01-31T15:31:56Z", "published": "2021-07-26T21:17:45Z", "references": [ { "type": "WEB", "url": "https://github.com/containerd/containerd/security/advisories/GHSA-c72p-9xmj-rx3w" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32760" }, { "type": "WEB", "url": "https://github.com/containerd/containerd/commit/22e9a70c71eff6507be71955947a611f2ed91e6c" }, { "type": "WEB", "url": "https://github.com/containerd/containerd/commit/7ad08c69e09ee4930a48dbf2aab3cd612458617f" }, { "type": "PACKAGE", "url": "https://github.com/containerd/containerd" }, { "type": "WEB", "url": "https://github.com/containerd/containerd/releases/tag/v1.4.8" }, { "type": "WEB", "url": "https://github.com/containerd/containerd/releases/tag/v1.5.4" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DDMNDPJJTP3J5GOEDB66F6MGXUTRG3Y3" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDMNDPJJTP3J5GOEDB66F6MGXUTRG3Y3" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202401-31" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "type": "CVSS_V3" } ], "summary": "Archive package allows chmod of file outside of unpack target directory" }
wid-sec-w-2022-1002
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Amazon Linux ist eine Linux Distribition, die f\u00fcr Amazon Clouddienste optimiert ist.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Amazon Linux 2 ausnutzen, um Informationen offenzulegen, Dateien zu manipulieren oder falsche Informationen darzustellen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1002 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-1002.json" }, { "category": "self", "summary": "WID-SEC-2022-1002 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1002" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASECS-2023-025 vom 2023-11-17", "url": "https://alas.aws.amazon.com/AL2/ALASECS-2023-025.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASECS-2023-029 vom 2023-11-17", "url": "https://alas.aws.amazon.com/AL2/ALASECS-2023-029.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASECS-2023-026 vom 2023-11-17", "url": "https://alas.aws.amazon.com/AL2/ALASECS-2023-026.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASECS-2023-014 vom 2023-10-20", "url": "https://alas.aws.amazon.com/AL2/ALASECS-2023-014.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory vom 2021-12-08", "url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2021-010.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory vom 2021-12-08", "url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2021-011.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory vom 2021-12-08", "url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2021-013.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory vom 2021-12-08", "url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2021-014.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2021-1555 vom 2022-01-11", "url": "https://alas.aws.amazon.com/ALAS-2021-1555.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0687 vom 2022-03-01", "url": "https://access.redhat.com/errata/RHSA-2022:0687" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:23018-1 vom 2022-03-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010347.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1507-1 vom 2022-05-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010921.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1734 vom 2022-05-05", "url": "https://access.redhat.com/errata/RHSA-2022:1734" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5069 vom 2022-08-10", "url": "https://access.redhat.com/errata/RHSA-2022:5069" } ], "source_lang": "en-US", "title": "Amazon Linux 2: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-11-16T23:00:00.000+00:00", "generator": { "date": "2024-02-15T16:55:23.192+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1002", "initial_release_date": "2021-12-08T23:00:00.000+00:00", "revision_history": [ { "date": "2021-12-08T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-01-11T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-02-28T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-03T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-05-03T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-05-05T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-08-10T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-10-19T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-11-16T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "9" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } }, { "category": "product_name", "name": "Amazon Linux 2 plugins", "product": { "name": "Amazon Linux 2 plugins", "product_id": "T021223", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:plugins" } } } ], "category": "product_name", "name": "Linux 2" } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-21334", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Amazon Linux 2 im \"containerd CRI plugin\". Sie besteht darin, dass Pull-Operationen durch das Plugin dazu f\u00fchren, dass gleiche Images unterschiedliche Umgebungsvariablen erhalten. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T021223", "T002207", "67646", "398363" ] }, "release_date": "2021-12-08T23:00:00Z", "title": "CVE-2021-21334" }, { "cve": "CVE-2021-32760", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Amazon Linux 2 im \"containerd\"-plugin. Sie ist auf eine m\u00f6gliche \u00c4nderung von Dateiberechtigungen zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T021223", "T002207", "67646", "398363" ] }, "release_date": "2021-12-08T23:00:00Z", "title": "CVE-2021-32760" }, { "cve": "CVE-2021-41190", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Amazon Linux 2 in den Plugins \"containerd\" und \"docker\". Sie ist auf eine unsichere Deserialisierung zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um falsche Informationen darzustellen." } ], "product_status": { "known_affected": [ "T021223", "T002207", "67646", "398363" ] }, "release_date": "2021-12-08T23:00:00Z", "title": "CVE-2021-41190" }, { "cve": "CVE-2020-15157", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Amazon Linux 2. Sie tritt bei einer Pull-Operation eines Containers auf. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T021223", "T002207", "67646", "398363" ] }, "release_date": "2021-12-08T23:00:00Z", "title": "CVE-2020-15157" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.