rhsa-2020_3370
Vulnerability from csaf_redhat
Published
2020-08-06 20:16
Modified
2024-11-05 22:37
Summary
Red Hat Security Advisory: Red Hat OpenShift Jaeger 1.17.6 container images security update
Notes
Topic
An update is now available for Jaeger-1.17.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Jaeger is Red Hat's distribution of the Jaeger project,
tailored for installation into an on-premise OpenShift Container Platform
installation.
Security Fix(es):
* golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic (CVE-2020-9283)
* nodejs-lodash: prototype pollution in zipObjectDeep function (CVE-2020-8203)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Jaeger-1.17.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Jaeger is Red Hat\u0027s distribution of the Jaeger project,\ntailored for installation into an on-premise OpenShift Container Platform\ninstallation.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic (CVE-2020-9283)\n\n* nodejs-lodash: prototype pollution in zipObjectDeep function (CVE-2020-8203)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3370", "url": "https://access.redhat.com/errata/RHSA-2020:3370" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1804533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1804533" }, { "category": "external", "summary": "1857412", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857412" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3370.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Jaeger 1.17.6 container images security update", "tracking": { "current_release_date": "2024-11-05T22:37:42+00:00", "generator": { "date": "2024-11-05T22:37:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:3370", "initial_release_date": "2020-08-06T20:16:01+00:00", "revision_history": [ { "date": "2020-08-06T20:16:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-06T20:16:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:37:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Jaeger 1.17", "product": { "name": "Red Hat OpenShift Jaeger 1.17", "product_id": "7Server-RH7-JAEGER-1.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:jaeger:1.17::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Jaeger" }, { "branches": [ { "category": "product_version", "name": "distributed-tracing/jaeger-agent-rhel7@sha256:abad0b25b8d40fae71970c581029afc128d9a8ab2439d560d0b715c3ec287e14_amd64", "product": { "name": "distributed-tracing/jaeger-agent-rhel7@sha256:abad0b25b8d40fae71970c581029afc128d9a8ab2439d560d0b715c3ec287e14_amd64", "product_id": "distributed-tracing/jaeger-agent-rhel7@sha256:abad0b25b8d40fae71970c581029afc128d9a8ab2439d560d0b715c3ec287e14_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-agent-rhel7@sha256:abad0b25b8d40fae71970c581029afc128d9a8ab2439d560d0b715c3ec287e14?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-agent-rhel7\u0026tag=1.17.6-1" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-all-in-one-rhel7@sha256:2e3f471079a34e9c497045a4c1f805c648cac28bd550b91471c7fb6c7d7b9774_amd64", "product": { "name": "distributed-tracing/jaeger-all-in-one-rhel7@sha256:2e3f471079a34e9c497045a4c1f805c648cac28bd550b91471c7fb6c7d7b9774_amd64", "product_id": "distributed-tracing/jaeger-all-in-one-rhel7@sha256:2e3f471079a34e9c497045a4c1f805c648cac28bd550b91471c7fb6c7d7b9774_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-all-in-one-rhel7@sha256:2e3f471079a34e9c497045a4c1f805c648cac28bd550b91471c7fb6c7d7b9774?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-all-in-one-rhel7\u0026tag=1.17.6-1" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-collector-rhel7@sha256:5acdc905cdf19b06463eca5f7a3e9260e8618c644bbc43e925f003296cb7bdf6_amd64", "product": { "name": "distributed-tracing/jaeger-collector-rhel7@sha256:5acdc905cdf19b06463eca5f7a3e9260e8618c644bbc43e925f003296cb7bdf6_amd64", "product_id": "distributed-tracing/jaeger-collector-rhel7@sha256:5acdc905cdf19b06463eca5f7a3e9260e8618c644bbc43e925f003296cb7bdf6_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-collector-rhel7@sha256:5acdc905cdf19b06463eca5f7a3e9260e8618c644bbc43e925f003296cb7bdf6?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-collector-rhel7\u0026tag=1.17.6-1" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-es-index-cleaner-rhel7@sha256:8f0893cad468eaae61081b5b9d78fe512877bb1e1922dd5fff00df45731b79a2_amd64", "product": { "name": "distributed-tracing/jaeger-es-index-cleaner-rhel7@sha256:8f0893cad468eaae61081b5b9d78fe512877bb1e1922dd5fff00df45731b79a2_amd64", "product_id": "distributed-tracing/jaeger-es-index-cleaner-rhel7@sha256:8f0893cad468eaae61081b5b9d78fe512877bb1e1922dd5fff00df45731b79a2_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-index-cleaner-rhel7@sha256:8f0893cad468eaae61081b5b9d78fe512877bb1e1922dd5fff00df45731b79a2?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-es-index-cleaner-rhel7\u0026tag=1.17.6-1" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-es-rollover-rhel7@sha256:a2c413202eb52d172dc15722c20cc0e29ae5276f0ba1eefd1d62f05c2b86915b_amd64", "product": { "name": "distributed-tracing/jaeger-es-rollover-rhel7@sha256:a2c413202eb52d172dc15722c20cc0e29ae5276f0ba1eefd1d62f05c2b86915b_amd64", "product_id": "distributed-tracing/jaeger-es-rollover-rhel7@sha256:a2c413202eb52d172dc15722c20cc0e29ae5276f0ba1eefd1d62f05c2b86915b_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-rollover-rhel7@sha256:a2c413202eb52d172dc15722c20cc0e29ae5276f0ba1eefd1d62f05c2b86915b?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-es-rollover-rhel7\u0026tag=1.17.6-1" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-ingester-rhel7@sha256:66f850d0de9ab915e5b9683fc6e82a3426df41b8c308972e81fefae00eb3a8d9_amd64", "product": { "name": "distributed-tracing/jaeger-ingester-rhel7@sha256:66f850d0de9ab915e5b9683fc6e82a3426df41b8c308972e81fefae00eb3a8d9_amd64", "product_id": "distributed-tracing/jaeger-ingester-rhel7@sha256:66f850d0de9ab915e5b9683fc6e82a3426df41b8c308972e81fefae00eb3a8d9_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-ingester-rhel7@sha256:66f850d0de9ab915e5b9683fc6e82a3426df41b8c308972e81fefae00eb3a8d9?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-ingester-rhel7\u0026tag=1.17.6-1" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-query-rhel7@sha256:2fe0840c5c88f0c7f01415e5661d8a32450a827cac555f93accf779d0ededb29_amd64", "product": { "name": "distributed-tracing/jaeger-query-rhel7@sha256:2fe0840c5c88f0c7f01415e5661d8a32450a827cac555f93accf779d0ededb29_amd64", "product_id": "distributed-tracing/jaeger-query-rhel7@sha256:2fe0840c5c88f0c7f01415e5661d8a32450a827cac555f93accf779d0ededb29_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-query-rhel7@sha256:2fe0840c5c88f0c7f01415e5661d8a32450a827cac555f93accf779d0ededb29?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-query-rhel7\u0026tag=1.17.6-1" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-rhel7-operator@sha256:e561e5ad5940ecaac80ec803843329166b44dcf27d713e6259114a01d61b66f5_amd64", "product": { "name": "distributed-tracing/jaeger-rhel7-operator@sha256:e561e5ad5940ecaac80ec803843329166b44dcf27d713e6259114a01d61b66f5_amd64", "product_id": "distributed-tracing/jaeger-rhel7-operator@sha256:e561e5ad5940ecaac80ec803843329166b44dcf27d713e6259114a01d61b66f5_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-rhel7-operator@sha256:e561e5ad5940ecaac80ec803843329166b44dcf27d713e6259114a01d61b66f5?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-rhel7-operator\u0026tag=1.17.6-1" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-agent-rhel7@sha256:abad0b25b8d40fae71970c581029afc128d9a8ab2439d560d0b715c3ec287e14_amd64 as a component of Red Hat OpenShift Jaeger 1.17", "product_id": "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-agent-rhel7@sha256:abad0b25b8d40fae71970c581029afc128d9a8ab2439d560d0b715c3ec287e14_amd64" }, "product_reference": "distributed-tracing/jaeger-agent-rhel7@sha256:abad0b25b8d40fae71970c581029afc128d9a8ab2439d560d0b715c3ec287e14_amd64", "relates_to_product_reference": "7Server-RH7-JAEGER-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-all-in-one-rhel7@sha256:2e3f471079a34e9c497045a4c1f805c648cac28bd550b91471c7fb6c7d7b9774_amd64 as a component of Red Hat OpenShift Jaeger 1.17", "product_id": "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-all-in-one-rhel7@sha256:2e3f471079a34e9c497045a4c1f805c648cac28bd550b91471c7fb6c7d7b9774_amd64" }, "product_reference": "distributed-tracing/jaeger-all-in-one-rhel7@sha256:2e3f471079a34e9c497045a4c1f805c648cac28bd550b91471c7fb6c7d7b9774_amd64", "relates_to_product_reference": "7Server-RH7-JAEGER-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-collector-rhel7@sha256:5acdc905cdf19b06463eca5f7a3e9260e8618c644bbc43e925f003296cb7bdf6_amd64 as a component of Red Hat OpenShift Jaeger 1.17", "product_id": "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-collector-rhel7@sha256:5acdc905cdf19b06463eca5f7a3e9260e8618c644bbc43e925f003296cb7bdf6_amd64" }, "product_reference": "distributed-tracing/jaeger-collector-rhel7@sha256:5acdc905cdf19b06463eca5f7a3e9260e8618c644bbc43e925f003296cb7bdf6_amd64", "relates_to_product_reference": "7Server-RH7-JAEGER-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-es-index-cleaner-rhel7@sha256:8f0893cad468eaae61081b5b9d78fe512877bb1e1922dd5fff00df45731b79a2_amd64 as a component of Red Hat OpenShift Jaeger 1.17", "product_id": "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-es-index-cleaner-rhel7@sha256:8f0893cad468eaae61081b5b9d78fe512877bb1e1922dd5fff00df45731b79a2_amd64" }, "product_reference": "distributed-tracing/jaeger-es-index-cleaner-rhel7@sha256:8f0893cad468eaae61081b5b9d78fe512877bb1e1922dd5fff00df45731b79a2_amd64", "relates_to_product_reference": "7Server-RH7-JAEGER-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-es-rollover-rhel7@sha256:a2c413202eb52d172dc15722c20cc0e29ae5276f0ba1eefd1d62f05c2b86915b_amd64 as a component of Red Hat OpenShift Jaeger 1.17", "product_id": "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-es-rollover-rhel7@sha256:a2c413202eb52d172dc15722c20cc0e29ae5276f0ba1eefd1d62f05c2b86915b_amd64" }, "product_reference": "distributed-tracing/jaeger-es-rollover-rhel7@sha256:a2c413202eb52d172dc15722c20cc0e29ae5276f0ba1eefd1d62f05c2b86915b_amd64", "relates_to_product_reference": "7Server-RH7-JAEGER-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-ingester-rhel7@sha256:66f850d0de9ab915e5b9683fc6e82a3426df41b8c308972e81fefae00eb3a8d9_amd64 as a component of Red Hat OpenShift Jaeger 1.17", "product_id": "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-ingester-rhel7@sha256:66f850d0de9ab915e5b9683fc6e82a3426df41b8c308972e81fefae00eb3a8d9_amd64" }, "product_reference": "distributed-tracing/jaeger-ingester-rhel7@sha256:66f850d0de9ab915e5b9683fc6e82a3426df41b8c308972e81fefae00eb3a8d9_amd64", "relates_to_product_reference": "7Server-RH7-JAEGER-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-query-rhel7@sha256:2fe0840c5c88f0c7f01415e5661d8a32450a827cac555f93accf779d0ededb29_amd64 as a component of Red Hat OpenShift Jaeger 1.17", "product_id": "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-query-rhel7@sha256:2fe0840c5c88f0c7f01415e5661d8a32450a827cac555f93accf779d0ededb29_amd64" }, "product_reference": "distributed-tracing/jaeger-query-rhel7@sha256:2fe0840c5c88f0c7f01415e5661d8a32450a827cac555f93accf779d0ededb29_amd64", "relates_to_product_reference": "7Server-RH7-JAEGER-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-rhel7-operator@sha256:e561e5ad5940ecaac80ec803843329166b44dcf27d713e6259114a01d61b66f5_amd64 as a component of Red Hat OpenShift Jaeger 1.17", "product_id": "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-rhel7-operator@sha256:e561e5ad5940ecaac80ec803843329166b44dcf27d713e6259114a01d61b66f5_amd64" }, "product_reference": "distributed-tracing/jaeger-rhel7-operator@sha256:e561e5ad5940ecaac80ec803843329166b44dcf27d713e6259114a01d61b66f5_amd64", "relates_to_product_reference": "7Server-RH7-JAEGER-1.17" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8203", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857412" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-lodash in versions 4.17.15 and earlier. A prototype pollution attack is possible which can lead to arbitrary code execution. The primary threat from this vulnerability is to data integrity and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-lodash: prototype pollution in zipObjectDeep function", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift ServiceMesh (OSSM), Red Hat OpenShift Jaeger (RHOSJ) and Red Hat OpenShift Container Platform (RHOCP), the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable nodejs-lodash library to authenticated users only, therefore the impact is low.\n\nRed Hat OpenShift Container Platform 4 delivers the kibana package where the nodejs-lodash library is used, but due to the code changing to the container first content the kibana package is marked as wontfix. This may be fixed in the future.\n\nRed Hat Virtualization uses vulnerable version of nodejs-lodash, however zipObjectDeep is not used, therefore the impact is low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-agent-rhel7@sha256:abad0b25b8d40fae71970c581029afc128d9a8ab2439d560d0b715c3ec287e14_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-all-in-one-rhel7@sha256:2e3f471079a34e9c497045a4c1f805c648cac28bd550b91471c7fb6c7d7b9774_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-collector-rhel7@sha256:5acdc905cdf19b06463eca5f7a3e9260e8618c644bbc43e925f003296cb7bdf6_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-es-index-cleaner-rhel7@sha256:8f0893cad468eaae61081b5b9d78fe512877bb1e1922dd5fff00df45731b79a2_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-es-rollover-rhel7@sha256:a2c413202eb52d172dc15722c20cc0e29ae5276f0ba1eefd1d62f05c2b86915b_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-ingester-rhel7@sha256:66f850d0de9ab915e5b9683fc6e82a3426df41b8c308972e81fefae00eb3a8d9_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-query-rhel7@sha256:2fe0840c5c88f0c7f01415e5661d8a32450a827cac555f93accf779d0ededb29_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-rhel7-operator@sha256:e561e5ad5940ecaac80ec803843329166b44dcf27d713e6259114a01d61b66f5_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8203" }, { "category": "external", "summary": "RHBZ#1857412", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857412" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8203", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8203" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8203", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8203" }, { "category": "external", "summary": "https://hackerone.com/reports/712065", "url": "https://hackerone.com/reports/712065" }, { "category": "external", "summary": "https://www.npmjs.com/advisories/1523", "url": "https://www.npmjs.com/advisories/1523" } ], "release_date": "2020-04-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T20:16:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://docs.openshift.com/container-platform/4.5/jaeger/jaeger_install/rhbjaeger-updating.html", "product_ids": [ "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-agent-rhel7@sha256:abad0b25b8d40fae71970c581029afc128d9a8ab2439d560d0b715c3ec287e14_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-all-in-one-rhel7@sha256:2e3f471079a34e9c497045a4c1f805c648cac28bd550b91471c7fb6c7d7b9774_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-collector-rhel7@sha256:5acdc905cdf19b06463eca5f7a3e9260e8618c644bbc43e925f003296cb7bdf6_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-es-index-cleaner-rhel7@sha256:8f0893cad468eaae61081b5b9d78fe512877bb1e1922dd5fff00df45731b79a2_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-es-rollover-rhel7@sha256:a2c413202eb52d172dc15722c20cc0e29ae5276f0ba1eefd1d62f05c2b86915b_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-ingester-rhel7@sha256:66f850d0de9ab915e5b9683fc6e82a3426df41b8c308972e81fefae00eb3a8d9_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-query-rhel7@sha256:2fe0840c5c88f0c7f01415e5661d8a32450a827cac555f93accf779d0ededb29_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-rhel7-operator@sha256:e561e5ad5940ecaac80ec803843329166b44dcf27d713e6259114a01d61b66f5_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3370" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-agent-rhel7@sha256:abad0b25b8d40fae71970c581029afc128d9a8ab2439d560d0b715c3ec287e14_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-all-in-one-rhel7@sha256:2e3f471079a34e9c497045a4c1f805c648cac28bd550b91471c7fb6c7d7b9774_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-collector-rhel7@sha256:5acdc905cdf19b06463eca5f7a3e9260e8618c644bbc43e925f003296cb7bdf6_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-es-index-cleaner-rhel7@sha256:8f0893cad468eaae61081b5b9d78fe512877bb1e1922dd5fff00df45731b79a2_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-es-rollover-rhel7@sha256:a2c413202eb52d172dc15722c20cc0e29ae5276f0ba1eefd1d62f05c2b86915b_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-ingester-rhel7@sha256:66f850d0de9ab915e5b9683fc6e82a3426df41b8c308972e81fefae00eb3a8d9_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-query-rhel7@sha256:2fe0840c5c88f0c7f01415e5661d8a32450a827cac555f93accf779d0ededb29_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-rhel7-operator@sha256:e561e5ad5940ecaac80ec803843329166b44dcf27d713e6259114a01d61b66f5_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-lodash: prototype pollution in zipObjectDeep function" }, { "cve": "CVE-2020-9283", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "discovery_date": "2020-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1804533" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was found in the SSH package of the golang.org/x/crypto library. An attacker could exploit this flaw by supplying crafted SSH ed25519 keys to cause a crash in applications that use this package as either an SSH client or server.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform uses the vulnerable library in a number of components but strictly as an SSH client. The severity of this vulnerability is reduced for clients as it requires connections to malicious SSH servers, with the maximum impact only a client crash. This vulnerability is rated Low for OpenShift Container Platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-agent-rhel7@sha256:abad0b25b8d40fae71970c581029afc128d9a8ab2439d560d0b715c3ec287e14_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-all-in-one-rhel7@sha256:2e3f471079a34e9c497045a4c1f805c648cac28bd550b91471c7fb6c7d7b9774_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-collector-rhel7@sha256:5acdc905cdf19b06463eca5f7a3e9260e8618c644bbc43e925f003296cb7bdf6_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-es-index-cleaner-rhel7@sha256:8f0893cad468eaae61081b5b9d78fe512877bb1e1922dd5fff00df45731b79a2_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-es-rollover-rhel7@sha256:a2c413202eb52d172dc15722c20cc0e29ae5276f0ba1eefd1d62f05c2b86915b_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-ingester-rhel7@sha256:66f850d0de9ab915e5b9683fc6e82a3426df41b8c308972e81fefae00eb3a8d9_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-query-rhel7@sha256:2fe0840c5c88f0c7f01415e5661d8a32450a827cac555f93accf779d0ededb29_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-rhel7-operator@sha256:e561e5ad5940ecaac80ec803843329166b44dcf27d713e6259114a01d61b66f5_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9283" }, { "category": "external", "summary": "RHBZ#1804533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1804533" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9283", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9283" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/3L45YRc91SY", "url": "https://groups.google.com/forum/#!topic/golang-announce/3L45YRc91SY" } ], "release_date": "2020-02-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T20:16:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://docs.openshift.com/container-platform/4.5/jaeger/jaeger_install/rhbjaeger-updating.html", "product_ids": [ "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-agent-rhel7@sha256:abad0b25b8d40fae71970c581029afc128d9a8ab2439d560d0b715c3ec287e14_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-all-in-one-rhel7@sha256:2e3f471079a34e9c497045a4c1f805c648cac28bd550b91471c7fb6c7d7b9774_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-collector-rhel7@sha256:5acdc905cdf19b06463eca5f7a3e9260e8618c644bbc43e925f003296cb7bdf6_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-es-index-cleaner-rhel7@sha256:8f0893cad468eaae61081b5b9d78fe512877bb1e1922dd5fff00df45731b79a2_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-es-rollover-rhel7@sha256:a2c413202eb52d172dc15722c20cc0e29ae5276f0ba1eefd1d62f05c2b86915b_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-ingester-rhel7@sha256:66f850d0de9ab915e5b9683fc6e82a3426df41b8c308972e81fefae00eb3a8d9_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-query-rhel7@sha256:2fe0840c5c88f0c7f01415e5661d8a32450a827cac555f93accf779d0ededb29_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-rhel7-operator@sha256:e561e5ad5940ecaac80ec803843329166b44dcf27d713e6259114a01d61b66f5_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3370" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-agent-rhel7@sha256:abad0b25b8d40fae71970c581029afc128d9a8ab2439d560d0b715c3ec287e14_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-all-in-one-rhel7@sha256:2e3f471079a34e9c497045a4c1f805c648cac28bd550b91471c7fb6c7d7b9774_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-collector-rhel7@sha256:5acdc905cdf19b06463eca5f7a3e9260e8618c644bbc43e925f003296cb7bdf6_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-es-index-cleaner-rhel7@sha256:8f0893cad468eaae61081b5b9d78fe512877bb1e1922dd5fff00df45731b79a2_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-es-rollover-rhel7@sha256:a2c413202eb52d172dc15722c20cc0e29ae5276f0ba1eefd1d62f05c2b86915b_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-ingester-rhel7@sha256:66f850d0de9ab915e5b9683fc6e82a3426df41b8c308972e81fefae00eb3a8d9_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-query-rhel7@sha256:2fe0840c5c88f0c7f01415e5661d8a32450a827cac555f93accf779d0ededb29_amd64", "7Server-RH7-JAEGER-1.17:distributed-tracing/jaeger-rhel7-operator@sha256:e561e5ad5940ecaac80ec803843329166b44dcf27d713e6259114a01d61b66f5_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.