rhsa-2020_2819
Vulnerability from csaf_redhat
Published
2020-07-06 11:59
Modified
2024-09-14 00:40
Summary
Red Hat Security Advisory: Red Hat OpenShift Jaeger 1.17.2 jaeger-all-in-one-rhel7-container and jaeger-query-rhel7-container security update

Notes

Topic
An update for jaeger-all-in-one-rhel7-container and jaeger-query-rhel7-container is now available for Jaeger-1.17. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Jaeger is Red Hat's distribution of the Jaeger project, tailored for installation into an on-premise OpenShift Container Platform installation. Security Fix(es): * nodejs-lodash: prototype pollution in defaultsDeep function leading to modifying properties (CVE-2019-10744) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for jaeger-all-in-one-rhel7-container and jaeger-query-rhel7-container is now available for Jaeger-1.17.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Jaeger is Red Hat\u0027s distribution of the Jaeger project,\ntailored for installation into an on-premise OpenShift Container Platform\ninstallation.\n\nSecurity Fix(es):\n\n* nodejs-lodash: prototype pollution in defaultsDeep function leading to modifying properties (CVE-2019-10744)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:2819",
        "url": "https://access.redhat.com/errata/RHSA-2020:2819"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1739497",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1739497"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_2819.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Jaeger 1.17.2 jaeger-all-in-one-rhel7-container and jaeger-query-rhel7-container security update",
    "tracking": {
      "current_release_date": "2024-09-14T00:40:01+00:00",
      "generator": {
        "date": "2024-09-14T00:40:01+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:2819",
      "initial_release_date": "2020-07-06T11:59:00+00:00",
      "revision_history": [
        {
          "date": "2020-07-06T11:59:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-07-06T11:59:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-14T00:40:01+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Jaeger 1.17",
                "product": {
                  "name": "Red Hat OpenShift Jaeger 1.17",
                  "product_id": "7Server-RH7-JAEGER-1.17",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jaeger:1.17::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Jaeger"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "distributed-tracing/jaeger-all-in-one-rhel7@sha256:007927a9d2ef6bc0dc0e6332968b79e87014280183233577a5e25d3a5661d8fa_amd64",
                "product": {
                  "name": "distributed-tracing/jaeger-all-in-one-rhel7@sha256:007927a9d2ef6bc0dc0e6332968b79e87014280183233577a5e25d3a5661d8fa_amd64",
                  "product_id": "distributed-tracing/jaeger-all-in-one-rhel7@sha256:007927a9d2ef6bc0dc0e6332968b79e87014280183233577a5e25d3a5661d8fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/jaeger-all-in-one-rhel7@sha256:007927a9d2ef6bc0dc0e6332968b79e87014280183233577a5e25d3a5661d8fa?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-all-in-one-rhel7\u0026tag=1.17.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "distributed-tracing/jaeger-query-rhel7@sha256:77587c64f18096d4a0d2ab4cd6bfd01115ed95dfaad4d6529ae5efeb3546ea38_amd64",
                "product": {
                  "name": "distributed-tracing/jaeger-query-rhel7@sha256:77587c64f18096d4a0d2ab4cd6bfd01115ed95dfaad4d6529ae5efeb3546ea38_amd64",
                  "product_id": "distributed-tracing/jaeger-query-rhel7@sha256:77587c64f18096d4a0d2ab4cd6bfd01115ed95dfaad4d6529ae5efeb3546ea38_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/jaeger-query-rhel7@sha256:77587c64f18096d4a0d2ab4cd6bfd01115ed95dfaad4d6529ae5efeb3546ea38?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-query-rhel7\u0026tag=1.17.2-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "distributed-tracing/jaeger-all-in-one-rhel7@sha256:007927a9d2ef6bc0dc0e6332968b79e87014280183233577a5e25d3a5661d8fa_amd64 as a component of Red Hat OpenShift Jaeger 1.17",
          "product_id": "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-all-in-one-rhel7@sha256:007927a9d2ef6bc0dc0e6332968b79e87014280183233577a5e25d3a5661d8fa_amd64"
        },
        "product_reference": "distributed-tracing/jaeger-all-in-one-rhel7@sha256:007927a9d2ef6bc0dc0e6332968b79e87014280183233577a5e25d3a5661d8fa_amd64",
        "relates_to_product_reference": "7Server-RH7-JAEGER-1.17"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "distributed-tracing/jaeger-query-rhel7@sha256:77587c64f18096d4a0d2ab4cd6bfd01115ed95dfaad4d6529ae5efeb3546ea38_amd64 as a component of Red Hat OpenShift Jaeger 1.17",
          "product_id": "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-query-rhel7@sha256:77587c64f18096d4a0d2ab4cd6bfd01115ed95dfaad4d6529ae5efeb3546ea38_amd64"
        },
        "product_reference": "distributed-tracing/jaeger-query-rhel7@sha256:77587c64f18096d4a0d2ab4cd6bfd01115ed95dfaad4d6529ae5efeb3546ea38_amd64",
        "relates_to_product_reference": "7Server-RH7-JAEGER-1.17"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-10744",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2019-07-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1739497"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A Prototype Pollution vulnerability was found in lodash. Calling certain methods with untrusted JSON could lead to modifying objects up the prototype chain, including the global Object. A crafted JSON object passed to a vulnerable method could lead to denial of service or data injection, with various consequences.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-lodash: prototype pollution in defaultsDeep function leading to modifying properties",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The lodash dependency is included in OpenShift Container Platform (OCP) by Kibana in the aggregated logging stack. Elastic have issued a security advisory (ESA-2019-10) for Kibana for this vulnerability, and in that advisory stated that no exploit vectors had been identified in Kibana. Therefore we rate this issue as moderate for OCP and may fix this issue in a future release.\n\nhttps://www.elastic.co/community/security\n\nThis issue did not affect the versions of rh-nodejs8-nodejs and  rh-nodejs10-nodejs  as shipped with Red Hat Software Collections.\n\nWhilst a vulnerable version of lodash has been included in ServiceMesh, the impact is lowered to Moderate due to the library not being directly accessible increasing the attack complexity and the fact that the attacker would need some existing access - meaning the vulnerability is not crossing a privilege boundary.\n\nRed Hat Quay imports lodash as a runtime dependency of restangular. The restangular function in use by Red Hat Quay do not use lodash to parse user input. This issue therefore rated moderate impact for Red Hat Quay.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-all-in-one-rhel7@sha256:007927a9d2ef6bc0dc0e6332968b79e87014280183233577a5e25d3a5661d8fa_amd64",
          "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-query-rhel7@sha256:77587c64f18096d4a0d2ab4cd6bfd01115ed95dfaad4d6529ae5efeb3546ea38_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-10744"
        },
        {
          "category": "external",
          "summary": "RHBZ#1739497",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1739497"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10744",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-10744"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10744",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10744"
        }
      ],
      "release_date": "2019-08-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://docs.openshift.com/container-platform/4.3/jaeger/jaeger_install/rhbjaeger-updating.html",
          "product_ids": [
            "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-all-in-one-rhel7@sha256:007927a9d2ef6bc0dc0e6332968b79e87014280183233577a5e25d3a5661d8fa_amd64",
            "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-query-rhel7@sha256:77587c64f18096d4a0d2ab4cd6bfd01115ed95dfaad4d6529ae5efeb3546ea38_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2819"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-all-in-one-rhel7@sha256:007927a9d2ef6bc0dc0e6332968b79e87014280183233577a5e25d3a5661d8fa_amd64",
            "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-query-rhel7@sha256:77587c64f18096d4a0d2ab4cd6bfd01115ed95dfaad4d6529ae5efeb3546ea38_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nodejs-lodash: prototype pollution in defaultsDeep function leading to modifying properties"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...