rhsa-2021_0190
Vulnerability from csaf_redhat
Published
2021-01-19 13:53
Modified
2021-01-19 13:53
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.6 compliance-operator security and bug fix update

Notes

Topic
An update for compliance-content-container, ose-compliance-openscap-container, ose-compliance-operator-container, and ose-compliance-operator-metadata-container is now available for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. The compliance-operator image updates are now available for OpenShift Container Platform 4.6. Security Fix(es): * golang-github-gorilla-websocket: integer overflow leads to denial of service (CVE-2020-27813) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Aggregator pod tries to parse ConfigMaps without results (BZ#1899479) * The compliancesuite object returns error with ocp4-cis tailored profile (BZ#1902251) * The compliancesuite does not trigger when there are multiple rhcos4 profiles added in scansettingbinding object (BZ#1902634) * [OCP v46] Not all remediations get applied through machineConfig although the status of all rules shows Applied in ComplianceRemediations object (BZ#1907414) * The profile parser pod deployment and associated profiles should get removed after upgrade the compliance operator (BZ#1908991) * Applying the "rhcos4-moderate" compliance profile leads to Ignition error "something else exists at that path" (BZ#1909081) * [OCP v46] Always update the default profilebundles on Compliance operator startup (BZ#1909122)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for compliance-content-container, ose-compliance-openscap-container, ose-compliance-operator-container, and ose-compliance-operator-metadata-container is now available for Red Hat OpenShift Container Platform 4.6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThe compliance-operator image updates are now available for OpenShift Container Platform 4.6.\n\nSecurity Fix(es):\n\n* golang-github-gorilla-websocket: integer overflow leads to denial of service (CVE-2020-27813)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Aggregator pod tries to parse ConfigMaps without results (BZ#1899479)\n\n* The compliancesuite object returns error with ocp4-cis tailored profile (BZ#1902251)\n\n* The compliancesuite does not trigger when there are multiple rhcos4 profiles added in scansettingbinding object (BZ#1902634)\n\n* [OCP v46] Not all remediations get applied through machineConfig although the status of all rules shows Applied in ComplianceRemediations object (BZ#1907414)\n\n* The profile parser pod deployment and associated profiles should get removed after upgrade the compliance operator (BZ#1908991)\n\n* Applying the \"rhcos4-moderate\" compliance profile leads to Ignition error \"something else exists at that path\" (BZ#1909081)\n\n* [OCP v46] Always update the default profilebundles on Compliance operator startup (BZ#1909122)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:0190",
        "url": "https://access.redhat.com/errata/RHSA-2021:0190"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_0190.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.6 compliance-operator security and bug fix update",
    "tracking": {
      "current_release_date": "2021-01-19T13:53:00Z",
      "generator": {
        "date": "2023-07-01T04:30:00Z",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.18.0"
        }
      },
      "id": "RHSA-2021:0190",
      "initial_release_date": "2021-01-19T13:53:00Z",
      "revision_history": [
        {
          "date": "2021-01-19T13:53:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.6",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.6",
                  "product_id": "8Base-RHOSE-4.6",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.6::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "category": "product_version",
            "name": "openshift4/compliance-content-rhel8:v4.6.0-20",
            "product": {
              "name": "openshift4/compliance-content-rhel8:v4.6.0-20",
              "product_id": "openshift4/compliance-content-rhel8:v4.6.0-20"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/compliance-openscap-rhel8:v4.6.0.scap1.3.4-7",
            "product": {
              "name": "openshift4/compliance-openscap-rhel8:v4.6.0.scap1.3.4-7",
              "product_id": "openshift4/compliance-openscap-rhel8:v4.6.0.scap1.3.4-7"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/compliance-rhel8-operator-metadata:v4.6.0.97-1",
            "product": {
              "name": "openshift4/compliance-rhel8-operator-metadata:v4.6.0.97-1",
              "product_id": "openshift4/compliance-rhel8-operator-metadata:v4.6.0.97-1"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/compliance-rhel8-operator:v4.6.0-97",
            "product": {
              "name": "openshift4/compliance-rhel8-operator:v4.6.0-97",
              "product_id": "openshift4/compliance-rhel8-operator:v4.6.0-97"
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/compliance-content-rhel8:v4.6.0-20 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/compliance-content-rhel8:v4.6.0-20"
        },
        "product_reference": "openshift4/compliance-content-rhel8:v4.6.0-20",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/compliance-openscap-rhel8:v4.6.0.scap1.3.4-7 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/compliance-openscap-rhel8:v4.6.0.scap1.3.4-7"
        },
        "product_reference": "openshift4/compliance-openscap-rhel8:v4.6.0.scap1.3.4-7",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/compliance-rhel8-operator-metadata:v4.6.0.97-1 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/compliance-rhel8-operator-metadata:v4.6.0.97-1"
        },
        "product_reference": "openshift4/compliance-rhel8-operator-metadata:v4.6.0.97-1",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/compliance-rhel8-operator:v4.6.0-97 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/compliance-rhel8-operator:v4.6.0-97"
        },
        "product_reference": "openshift4/compliance-rhel8-operator:v4.6.0-97",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-27813",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2020-11-27T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.6:openshift4/compliance-content-rhel8:v4.6.0-20",
            "8Base-RHOSE-4.6:openshift4/compliance-openscap-rhel8:v4.6.0.scap1.3.4-7"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1902111"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "An integer overflow vulnerability exists with the length of websocket frames received via a websocket connection. An attacker could use this flaw to cause a denial of service attack on an HTTP Server allowing websocket connections.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-github-gorilla-websocket: integer overflow leads to denial of service",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.6:openshift4/compliance-rhel8-operator-metadata:v4.6.0.97-1",
          "8Base-RHOSE-4.6:openshift4/compliance-rhel8-operator:v4.6.0-97"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.6:openshift4/compliance-content-rhel8:v4.6.0-20",
          "8Base-RHOSE-4.6:openshift4/compliance-openscap-rhel8:v4.6.0.scap1.3.4-7"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27813",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-27813"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27813",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27813"
        },
        {
          "category": "external",
          "summary": "https://github.com/gorilla/websocket/security/advisories/GHSA-jf24-p9p9-4rjh",
          "url": "https://github.com/gorilla/websocket/security/advisories/GHSA-jf24-p9p9-4rjh"
        },
        {
          "category": "external",
          "summary": "CVE-2020-27813",
          "url": "https://access.redhat.com/security/cve/CVE-2020-27813"
        },
        {
          "category": "external",
          "summary": "bz#1902111: CVE-2020-27813 golang-github-gorilla-websocket: integer overflow leads to denial of service",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902111"
        }
      ],
      "release_date": "2019-08-25T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.",
          "product_ids": [
            "8Base-RHOSE-4.6:openshift4/compliance-rhel8-operator-metadata:v4.6.0.97-1",
            "8Base-RHOSE-4.6:openshift4/compliance-rhel8-operator:v4.6.0-97"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2021:0190"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.6:openshift4/compliance-rhel8-operator-metadata:v4.6.0.97-1",
            "8Base-RHOSE-4.6:openshift4/compliance-rhel8-operator:v4.6.0-97"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-27T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "CVE-2020-27813 golang-github-gorilla-websocket: integer overflow leads to denial of service"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...