rhsa-2020_5364
Vulnerability from csaf_redhat
Published
2021-02-24 18:14
Modified
2024-09-14 00:42
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.7 low-latency extras security and bug fix update

Notes

Topic
An update for cnf-tests-container, dpdk-base-container, performance-addon-operator-bundle-registry-container, performance-addon-operator-container, and performance-addon-operator-must-gather-rhel8-container is now available for Red Hat OpenShift Container Platform 4.7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the extra low-latency container images for Red Hat OpenShift Container Platform 4.7. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2020:5633 Security Fix(es): * golang-github-gorilla-websocket: integer overflow leads to denial of service (CVE-2020-27813) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Configuring the system with non-RT kernel will hang the system (BZ#1923220)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for cnf-tests-container, dpdk-base-container, performance-addon-operator-bundle-registry-container, performance-addon-operator-container, and performance-addon-operator-must-gather-rhel8-container is now available for Red Hat OpenShift Container Platform 4.7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the extra low-latency container images for Red Hat\nOpenShift Container Platform 4.7. See the following advisory for the\ncontainer images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2020:5633\n\nSecurity Fix(es):\n\n* golang-github-gorilla-websocket: integer overflow leads to denial of service (CVE-2020-27813)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Configuring the system with non-RT kernel will hang the system (BZ#1923220)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:5364",
        "url": "https://access.redhat.com/errata/RHSA-2020:5364"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1902111",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902111"
      },
      {
        "category": "external",
        "summary": "CNF-802",
        "url": "https://issues.redhat.com/browse/CNF-802"
      },
      {
        "category": "external",
        "summary": "CNF-854",
        "url": "https://issues.redhat.com/browse/CNF-854"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2020_5364.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.7 low-latency extras security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-14T00:42:16+00:00",
      "generator": {
        "date": "2024-09-14T00:42:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:5364",
      "initial_release_date": "2021-02-24T18:14:01+00:00",
      "revision_history": [
        {
          "date": "2021-02-24T18:14:01+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-02-24T18:14:01+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-14T00:42:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.7",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.7",
                  "product_id": "8Base-RHOSE-4.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.7::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/cnf-tests-rhel8@sha256:94278f913832813b9c13858e787225bd3509f1119154e3bcb3526b8fe7afcd4e_amd64",
                "product": {
                  "name": "openshift4/cnf-tests-rhel8@sha256:94278f913832813b9c13858e787225bd3509f1119154e3bcb3526b8fe7afcd4e_amd64",
                  "product_id": "openshift4/cnf-tests-rhel8@sha256:94278f913832813b9c13858e787225bd3509f1119154e3bcb3526b8fe7afcd4e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnf-tests-rhel8@sha256:94278f913832813b9c13858e787225bd3509f1119154e3bcb3526b8fe7afcd4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cnf-tests-rhel8\u0026tag=v4.7.0-34"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/dpdk-base-rhel8@sha256:5469123407735ca1efa36204ca058cac61cf20c0ba36ad85f93e266a0e32e4eb_amd64",
                "product": {
                  "name": "openshift4/dpdk-base-rhel8@sha256:5469123407735ca1efa36204ca058cac61cf20c0ba36ad85f93e266a0e32e4eb_amd64",
                  "product_id": "openshift4/dpdk-base-rhel8@sha256:5469123407735ca1efa36204ca058cac61cf20c0ba36ad85f93e266a0e32e4eb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dpdk-base-rhel8@sha256:5469123407735ca1efa36204ca058cac61cf20c0ba36ad85f93e266a0e32e4eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/dpdk-base-rhel8\u0026tag=v4.7.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/performance-addon-operator-bundle-registry-container-rhel8@sha256:f801ddf5f7660f498f9f4b50ae09ec46e76a1d162b4b83b5b24249b9ce5377a1_amd64",
                "product": {
                  "name": "openshift4/performance-addon-operator-bundle-registry-container-rhel8@sha256:f801ddf5f7660f498f9f4b50ae09ec46e76a1d162b4b83b5b24249b9ce5377a1_amd64",
                  "product_id": "openshift4/performance-addon-operator-bundle-registry-container-rhel8@sha256:f801ddf5f7660f498f9f4b50ae09ec46e76a1d162b4b83b5b24249b9ce5377a1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/performance-addon-operator-bundle-registry-container-rhel8@sha256:f801ddf5f7660f498f9f4b50ae09ec46e76a1d162b4b83b5b24249b9ce5377a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/performance-addon-operator-bundle-registry-container-rhel8\u0026tag=v4.7.0-612"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/performance-addon-rhel8-operator@sha256:61174281eafbb4d66cd2e18465a58b28315305a1c8ef666259de75d1a4e700f6_amd64",
                "product": {
                  "name": "openshift4/performance-addon-rhel8-operator@sha256:61174281eafbb4d66cd2e18465a58b28315305a1c8ef666259de75d1a4e700f6_amd64",
                  "product_id": "openshift4/performance-addon-rhel8-operator@sha256:61174281eafbb4d66cd2e18465a58b28315305a1c8ef666259de75d1a4e700f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/performance-addon-rhel8-operator@sha256:61174281eafbb4d66cd2e18465a58b28315305a1c8ef666259de75d1a4e700f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/performance-addon-rhel8-operator\u0026tag=v4.7.0-30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/performance-addon-operator-must-gather-rhel8@sha256:83faec56cf606b2a6fb7d05bbd2d9d24379c7543b985ec1666eba8cec37f960e_amd64",
                "product": {
                  "name": "openshift4/performance-addon-operator-must-gather-rhel8@sha256:83faec56cf606b2a6fb7d05bbd2d9d24379c7543b985ec1666eba8cec37f960e_amd64",
                  "product_id": "openshift4/performance-addon-operator-must-gather-rhel8@sha256:83faec56cf606b2a6fb7d05bbd2d9d24379c7543b985ec1666eba8cec37f960e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/performance-addon-operator-must-gather-rhel8@sha256:83faec56cf606b2a6fb7d05bbd2d9d24379c7543b985ec1666eba8cec37f960e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/performance-addon-operator-must-gather-rhel8\u0026tag=v4.7.0-72"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cnf-tests-rhel8@sha256:94278f913832813b9c13858e787225bd3509f1119154e3bcb3526b8fe7afcd4e_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/cnf-tests-rhel8@sha256:94278f913832813b9c13858e787225bd3509f1119154e3bcb3526b8fe7afcd4e_amd64"
        },
        "product_reference": "openshift4/cnf-tests-rhel8@sha256:94278f913832813b9c13858e787225bd3509f1119154e3bcb3526b8fe7afcd4e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/dpdk-base-rhel8@sha256:5469123407735ca1efa36204ca058cac61cf20c0ba36ad85f93e266a0e32e4eb_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/dpdk-base-rhel8@sha256:5469123407735ca1efa36204ca058cac61cf20c0ba36ad85f93e266a0e32e4eb_amd64"
        },
        "product_reference": "openshift4/dpdk-base-rhel8@sha256:5469123407735ca1efa36204ca058cac61cf20c0ba36ad85f93e266a0e32e4eb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/performance-addon-operator-bundle-registry-container-rhel8@sha256:f801ddf5f7660f498f9f4b50ae09ec46e76a1d162b4b83b5b24249b9ce5377a1_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/performance-addon-operator-bundle-registry-container-rhel8@sha256:f801ddf5f7660f498f9f4b50ae09ec46e76a1d162b4b83b5b24249b9ce5377a1_amd64"
        },
        "product_reference": "openshift4/performance-addon-operator-bundle-registry-container-rhel8@sha256:f801ddf5f7660f498f9f4b50ae09ec46e76a1d162b4b83b5b24249b9ce5377a1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/performance-addon-operator-must-gather-rhel8@sha256:83faec56cf606b2a6fb7d05bbd2d9d24379c7543b985ec1666eba8cec37f960e_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/performance-addon-operator-must-gather-rhel8@sha256:83faec56cf606b2a6fb7d05bbd2d9d24379c7543b985ec1666eba8cec37f960e_amd64"
        },
        "product_reference": "openshift4/performance-addon-operator-must-gather-rhel8@sha256:83faec56cf606b2a6fb7d05bbd2d9d24379c7543b985ec1666eba8cec37f960e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/performance-addon-rhel8-operator@sha256:61174281eafbb4d66cd2e18465a58b28315305a1c8ef666259de75d1a4e700f6_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/performance-addon-rhel8-operator@sha256:61174281eafbb4d66cd2e18465a58b28315305a1c8ef666259de75d1a4e700f6_amd64"
        },
        "product_reference": "openshift4/performance-addon-rhel8-operator@sha256:61174281eafbb4d66cd2e18465a58b28315305a1c8ef666259de75d1a4e700f6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-27813",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2020-11-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1902111"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow vulnerability exists with the length of websocket frames received via a websocket connection. An attacker could use this flaw to cause a denial of service attack on an HTTP Server allowing websocket connections.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-github-gorilla-websocket: integer overflow leads to denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.7:openshift4/cnf-tests-rhel8@sha256:94278f913832813b9c13858e787225bd3509f1119154e3bcb3526b8fe7afcd4e_amd64",
          "8Base-RHOSE-4.7:openshift4/dpdk-base-rhel8@sha256:5469123407735ca1efa36204ca058cac61cf20c0ba36ad85f93e266a0e32e4eb_amd64",
          "8Base-RHOSE-4.7:openshift4/performance-addon-operator-bundle-registry-container-rhel8@sha256:f801ddf5f7660f498f9f4b50ae09ec46e76a1d162b4b83b5b24249b9ce5377a1_amd64",
          "8Base-RHOSE-4.7:openshift4/performance-addon-operator-must-gather-rhel8@sha256:83faec56cf606b2a6fb7d05bbd2d9d24379c7543b985ec1666eba8cec37f960e_amd64",
          "8Base-RHOSE-4.7:openshift4/performance-addon-rhel8-operator@sha256:61174281eafbb4d66cd2e18465a58b28315305a1c8ef666259de75d1a4e700f6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-27813"
        },
        {
          "category": "external",
          "summary": "RHBZ#1902111",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902111"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27813",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-27813"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27813",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27813"
        },
        {
          "category": "external",
          "summary": "https://github.com/gorilla/websocket/security/advisories/GHSA-jf24-p9p9-4rjh",
          "url": "https://github.com/gorilla/websocket/security/advisories/GHSA-jf24-p9p9-4rjh"
        }
      ],
      "release_date": "2019-08-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.7:openshift4/cnf-tests-rhel8@sha256:94278f913832813b9c13858e787225bd3509f1119154e3bcb3526b8fe7afcd4e_amd64",
            "8Base-RHOSE-4.7:openshift4/dpdk-base-rhel8@sha256:5469123407735ca1efa36204ca058cac61cf20c0ba36ad85f93e266a0e32e4eb_amd64",
            "8Base-RHOSE-4.7:openshift4/performance-addon-operator-bundle-registry-container-rhel8@sha256:f801ddf5f7660f498f9f4b50ae09ec46e76a1d162b4b83b5b24249b9ce5377a1_amd64",
            "8Base-RHOSE-4.7:openshift4/performance-addon-operator-must-gather-rhel8@sha256:83faec56cf606b2a6fb7d05bbd2d9d24379c7543b985ec1666eba8cec37f960e_amd64",
            "8Base-RHOSE-4.7:openshift4/performance-addon-rhel8-operator@sha256:61174281eafbb4d66cd2e18465a58b28315305a1c8ef666259de75d1a4e700f6_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:5364"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.7:openshift4/cnf-tests-rhel8@sha256:94278f913832813b9c13858e787225bd3509f1119154e3bcb3526b8fe7afcd4e_amd64",
            "8Base-RHOSE-4.7:openshift4/dpdk-base-rhel8@sha256:5469123407735ca1efa36204ca058cac61cf20c0ba36ad85f93e266a0e32e4eb_amd64",
            "8Base-RHOSE-4.7:openshift4/performance-addon-operator-bundle-registry-container-rhel8@sha256:f801ddf5f7660f498f9f4b50ae09ec46e76a1d162b4b83b5b24249b9ce5377a1_amd64",
            "8Base-RHOSE-4.7:openshift4/performance-addon-operator-must-gather-rhel8@sha256:83faec56cf606b2a6fb7d05bbd2d9d24379c7543b985ec1666eba8cec37f960e_amd64",
            "8Base-RHOSE-4.7:openshift4/performance-addon-rhel8-operator@sha256:61174281eafbb4d66cd2e18465a58b28315305a1c8ef666259de75d1a4e700f6_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang-github-gorilla-websocket: integer overflow leads to denial of service"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...