rhea-2021_3287
Vulnerability from csaf_redhat
Published
2021-08-26 15:23
Modified
2024-09-18 04:08
Summary
Red Hat Enhancement Advisory: Red Hat OpenShift Service on AWS 1.0 enhancements

Notes

Topic
A new Red Hat OpenShift Service on AWS package is available for Red Hat Enterprise Linux 8.
Details
Red Hat OpenShift Service on AWS is a fully-managed OpenShift service, jointly managed and supported by both Red Hat and Amazon Web Services (AWS). Having your clusters maintained by this service gives you the freedom to focus on deploying applications. For more information about Red Hat OpenShift Service on AWS, see the official documentation: https://access.redhat.com/documentation/en-us/red_hat_openshift_service_on_aws/4/
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "A new Red Hat OpenShift Service on AWS package is available for Red Hat Enterprise Linux 8.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Service on AWS is a fully-managed OpenShift service, jointly managed and supported by both Red Hat and Amazon Web Services (AWS). Having your clusters maintained by this service gives you the freedom to focus on deploying applications.\n\nFor more information about Red Hat OpenShift Service on AWS, see the official documentation: https://access.redhat.com/documentation/en-us/red_hat_openshift_service_on_aws/4/",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHEA-2021:3287",
        "url": "https://access.redhat.com/errata/RHEA-2021:3287"
      },
      {
        "category": "external",
        "summary": "SDA-2928",
        "url": "https://issues.redhat.com/browse/SDA-2928"
      },
      {
        "category": "external",
        "summary": "SDA-3085",
        "url": "https://issues.redhat.com/browse/SDA-3085"
      },
      {
        "category": "external",
        "summary": "SDA-3673",
        "url": "https://issues.redhat.com/browse/SDA-3673"
      },
      {
        "category": "external",
        "summary": "SDA-3896",
        "url": "https://issues.redhat.com/browse/SDA-3896"
      },
      {
        "category": "external",
        "summary": "SDA-4584",
        "url": "https://issues.redhat.com/browse/SDA-4584"
      },
      {
        "category": "external",
        "summary": "SDA-4593",
        "url": "https://issues.redhat.com/browse/SDA-4593"
      },
      {
        "category": "external",
        "summary": "SDA-4594",
        "url": "https://issues.redhat.com/browse/SDA-4594"
      },
      {
        "category": "external",
        "summary": "SDA-4602",
        "url": "https://issues.redhat.com/browse/SDA-4602"
      },
      {
        "category": "external",
        "summary": "SDA-4610",
        "url": "https://issues.redhat.com/browse/SDA-4610"
      },
      {
        "category": "external",
        "summary": "SDA-4613",
        "url": "https://issues.redhat.com/browse/SDA-4613"
      },
      {
        "category": "external",
        "summary": "SDA-4623",
        "url": "https://issues.redhat.com/browse/SDA-4623"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhea-2021_3287.json"
      }
    ],
    "title": "Red Hat Enhancement Advisory: Red Hat OpenShift Service on AWS 1.0 enhancements",
    "tracking": {
      "current_release_date": "2024-09-18T04:08:42+00:00",
      "generator": {
        "date": "2024-09-18T04:08:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHEA-2021:3287",
      "initial_release_date": "2021-08-26T15:23:44+00:00",
      "revision_history": [
        {
          "date": "2021-08-26T15:23:44+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-08-26T15:23:44+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:08:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Service on AWS 1.0",
                "product": {
                  "name": "Red Hat OpenShift Service on AWS 1.0",
                  "product_id": "8Base-ROSA-1.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_service_on_aws:1::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Service on AWS"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rosa-0:1.1.1-51c4a5e.el8.src",
                "product": {
                  "name": "rosa-0:1.1.1-51c4a5e.el8.src",
                  "product_id": "rosa-0:1.1.1-51c4a5e.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rosa@1.1.1-51c4a5e.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rosa-0:1.1.1-51c4a5e.el8.x86_64",
                "product": {
                  "name": "rosa-0:1.1.1-51c4a5e.el8.x86_64",
                  "product_id": "rosa-0:1.1.1-51c4a5e.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rosa@1.1.1-51c4a5e.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rosa-redistributable-0:1.1.1-51c4a5e.el8.x86_64",
                "product": {
                  "name": "rosa-redistributable-0:1.1.1-51c4a5e.el8.x86_64",
                  "product_id": "rosa-redistributable-0:1.1.1-51c4a5e.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rosa-redistributable@1.1.1-51c4a5e.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rosa-0:1.1.1-51c4a5e.el8.src as a component of Red Hat OpenShift Service on AWS 1.0",
          "product_id": "8Base-ROSA-1.0:rosa-0:1.1.1-51c4a5e.el8.src"
        },
        "product_reference": "rosa-0:1.1.1-51c4a5e.el8.src",
        "relates_to_product_reference": "8Base-ROSA-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rosa-0:1.1.1-51c4a5e.el8.x86_64 as a component of Red Hat OpenShift Service on AWS 1.0",
          "product_id": "8Base-ROSA-1.0:rosa-0:1.1.1-51c4a5e.el8.x86_64"
        },
        "product_reference": "rosa-0:1.1.1-51c4a5e.el8.x86_64",
        "relates_to_product_reference": "8Base-ROSA-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rosa-redistributable-0:1.1.1-51c4a5e.el8.x86_64 as a component of Red Hat OpenShift Service on AWS 1.0",
          "product_id": "8Base-ROSA-1.0:rosa-redistributable-0:1.1.1-51c4a5e.el8.x86_64"
        },
        "product_reference": "rosa-redistributable-0:1.1.1-51c4a5e.el8.x86_64",
        "relates_to_product_reference": "8Base-ROSA-1.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-34558",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1983596"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n    - OpenShift Container Platform\n    - OpenShift distributed tracing (formerly OpenShift Jaeger)\n    - OpenShift Migration Toolkit for Containers\n    - Red Hat Advanced Cluster Management for Kubernetes\n    - Red Hat OpenShift on AWS\n    - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-ROSA-1.0:rosa-0:1.1.1-51c4a5e.el8.src",
          "8Base-ROSA-1.0:rosa-0:1.1.1-51c4a5e.el8.x86_64",
          "8Base-ROSA-1.0:rosa-redistributable-0:1.1.1-51c4a5e.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-34558"
        },
        {
          "category": "external",
          "summary": "RHBZ#1983596",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558"
        },
        {
          "category": "external",
          "summary": "https://golang.org/doc/devel/release#go1.15.minor",
          "url": "https://golang.org/doc/devel/release#go1.15.minor"
        },
        {
          "category": "external",
          "summary": "https://golang.org/doc/devel/release#go1.16.minor",
          "url": "https://golang.org/doc/devel/release#go1.16.minor"
        }
      ],
      "release_date": "2021-07-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all of the previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-ROSA-1.0:rosa-0:1.1.1-51c4a5e.el8.src",
            "8Base-ROSA-1.0:rosa-0:1.1.1-51c4a5e.el8.x86_64",
            "8Base-ROSA-1.0:rosa-redistributable-0:1.1.1-51c4a5e.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHEA-2021:3287"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-ROSA-1.0:rosa-0:1.1.1-51c4a5e.el8.src",
            "8Base-ROSA-1.0:rosa-0:1.1.1-51c4a5e.el8.x86_64",
            "8Base-ROSA-1.0:rosa-redistributable-0:1.1.1-51c4a5e.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-ROSA-1.0:rosa-0:1.1.1-51c4a5e.el8.src",
            "8Base-ROSA-1.0:rosa-0:1.1.1-51c4a5e.el8.x86_64",
            "8Base-ROSA-1.0:rosa-redistributable-0:1.1.1-51c4a5e.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...