rhsa-2020_1402
Vulnerability from csaf_redhat
Published
2020-04-14 12:46
Modified
2024-11-05 22:04
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.2.28 openshift-enterprise-builder-container security update
Notes
Topic
An update for openshift-enterprise-builder-container is now available for Red Hat OpenShift Container Platform 4.2.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):
* proglottis/gpgme: Use-after-free in GPGME bindings during container image pull (CVE-2020-8945)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openshift-enterprise-builder-container is now available for Red Hat OpenShift Container Platform 4.2.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* proglottis/gpgme: Use-after-free in GPGME bindings during container image pull (CVE-2020-8945)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:1402", "url": "https://access.redhat.com/errata/RHSA-2020:1402" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1795838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1795838" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1402.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.2.28 openshift-enterprise-builder-container security update", "tracking": { "current_release_date": "2024-11-05T22:04:03+00:00", "generator": { "date": "2024-11-05T22:04:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:1402", "initial_release_date": "2020-04-14T12:46:41+00:00", "revision_history": [ { "date": "2020-04-14T12:46:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-04-14T12:46:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:04:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.2", "product": { "name": "Red Hat OpenShift Container Platform 4.2", "product_id": "7Server-RH7-RHOSE-4.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.2::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:1ab05850bc7900dc7f276671319f5b384e356750d50aad3300b0b9cf9194a6e0_amd64", "product": { "name": "openshift4/ose-docker-builder@sha256:1ab05850bc7900dc7f276671319f5b384e356750d50aad3300b0b9cf9194a6e0_amd64", "product_id": "openshift4/ose-docker-builder@sha256:1ab05850bc7900dc7f276671319f5b384e356750d50aad3300b0b9cf9194a6e0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:1ab05850bc7900dc7f276671319f5b384e356750d50aad3300b0b9cf9194a6e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.2.28-202004061218" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:6723ae0a3d83d8104d0fe388a0d9a3bb2cc8344cc16bdfcc1ff121df4657c9be_s390x", "product": { "name": "openshift4/ose-docker-builder@sha256:6723ae0a3d83d8104d0fe388a0d9a3bb2cc8344cc16bdfcc1ff121df4657c9be_s390x", "product_id": "openshift4/ose-docker-builder@sha256:6723ae0a3d83d8104d0fe388a0d9a3bb2cc8344cc16bdfcc1ff121df4657c9be_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:6723ae0a3d83d8104d0fe388a0d9a3bb2cc8344cc16bdfcc1ff121df4657c9be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.2.28-202004061218" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:1ab05850bc7900dc7f276671319f5b384e356750d50aad3300b0b9cf9194a6e0_amd64 as a component of Red Hat OpenShift Container Platform 4.2", "product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-docker-builder@sha256:1ab05850bc7900dc7f276671319f5b384e356750d50aad3300b0b9cf9194a6e0_amd64" }, "product_reference": "openshift4/ose-docker-builder@sha256:1ab05850bc7900dc7f276671319f5b384e356750d50aad3300b0b9cf9194a6e0_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:6723ae0a3d83d8104d0fe388a0d9a3bb2cc8344cc16bdfcc1ff121df4657c9be_s390x as a component of Red Hat OpenShift Container Platform 4.2", "product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-docker-builder@sha256:6723ae0a3d83d8104d0fe388a0d9a3bb2cc8344cc16bdfcc1ff121df4657c9be_s390x" }, "product_reference": "openshift4/ose-docker-builder@sha256:6723ae0a3d83d8104d0fe388a0d9a3bb2cc8344cc16bdfcc1ff121df4657c9be_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8945", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-01-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1795838" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Go GPGME wrapper library, github.com/proglottis/gpgme. An attacker could use this flaw to crash or cause potential code execution in Go applications that use this library, under certain conditions, during GPG signature verification.", "title": "Vulnerability description" }, { "category": "summary", "text": "proglottis/gpgme: Use-after-free in GPGME bindings during container image pull", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift 3.11 consumes updates for podman from the RHEL-7 extras channel, hence why it has been marked as wontfix in this instance.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.2:openshift4/ose-docker-builder@sha256:1ab05850bc7900dc7f276671319f5b384e356750d50aad3300b0b9cf9194a6e0_amd64", "7Server-RH7-RHOSE-4.2:openshift4/ose-docker-builder@sha256:6723ae0a3d83d8104d0fe388a0d9a3bb2cc8344cc16bdfcc1ff121df4657c9be_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8945" }, { "category": "external", "summary": "RHBZ#1795838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1795838" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8945", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8945" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8945", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8945" } ], "release_date": "2020-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-14T12:46:41+00:00", "details": "For OpenShift Container Platform 4.2 see the following documentation, which\nwill be updated shortly for release 4.2.28, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.2/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.2:openshift4/ose-docker-builder@sha256:1ab05850bc7900dc7f276671319f5b384e356750d50aad3300b0b9cf9194a6e0_amd64", "7Server-RH7-RHOSE-4.2:openshift4/ose-docker-builder@sha256:6723ae0a3d83d8104d0fe388a0d9a3bb2cc8344cc16bdfcc1ff121df4657c9be_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1402" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.2:openshift4/ose-docker-builder@sha256:1ab05850bc7900dc7f276671319f5b384e356750d50aad3300b0b9cf9194a6e0_amd64", "7Server-RH7-RHOSE-4.2:openshift4/ose-docker-builder@sha256:6723ae0a3d83d8104d0fe388a0d9a3bb2cc8344cc16bdfcc1ff121df4657c9be_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "proglottis/gpgme: Use-after-free in GPGME bindings during container image pull" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.