rhsa-2021_0568
Vulnerability from csaf_redhat
Published
2021-02-16 14:45
Modified
2024-09-14 00:41
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.6 file-integrity-operator image security update

Notes

Topic
A new file-integrity-operator image update is now available for OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This adds: * Usability enhancements: better integrity status view in the CLI. * FileIntegrity custom resource update fixes. Security Fix(es): * golang: math/big: panic during recursive division of very large numbers (CVE-2020-28362) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "A new file-integrity-operator image update is now available for OpenShift Container Platform 4.6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This adds:\n\n* Usability enhancements: better integrity status view in the CLI.\n* FileIntegrity custom resource update fixes.\n\nSecurity Fix(es):\n\n* golang: math/big: panic during recursive division of very large numbers (CVE-2020-28362)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:0568",
        "url": "https://access.redhat.com/errata/RHSA-2021:0568"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1897635",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897635"
      },
      {
        "category": "external",
        "summary": "1910052",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1910052"
      },
      {
        "category": "external",
        "summary": "1923099",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923099"
      },
      {
        "category": "external",
        "summary": "1926033",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926033"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_0568.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.6 file-integrity-operator image security update",
    "tracking": {
      "current_release_date": "2024-09-14T00:41:49+00:00",
      "generator": {
        "date": "2024-09-14T00:41:49+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:0568",
      "initial_release_date": "2021-02-16T14:45:45+00:00",
      "revision_history": [
        {
          "date": "2021-02-16T14:45:45+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-02-16T14:45:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-14T00:41:49+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.6",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.6",
                  "product_id": "8Base-RHOSE-4.6",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.6::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/file-integrity-rhel8-operator@sha256:794c8724df99f738e7cb4b28ad519e9547b3b8c990653ebb3a2555bed2d5b55b_amd64",
                "product": {
                  "name": "openshift4/file-integrity-rhel8-operator@sha256:794c8724df99f738e7cb4b28ad519e9547b3b8c990653ebb3a2555bed2d5b55b_amd64",
                  "product_id": "openshift4/file-integrity-rhel8-operator@sha256:794c8724df99f738e7cb4b28ad519e9547b3b8c990653ebb3a2555bed2d5b55b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/file-integrity-rhel8-operator@sha256:794c8724df99f738e7cb4b28ad519e9547b3b8c990653ebb3a2555bed2d5b55b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/file-integrity-rhel8-operator\u0026tag=v4.6.0-62"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/file-integrity-rhel8-operator-metadata@sha256:4458d17f1402bd59b0e12ca6d737f051128427713da6292481d974ead388cc8a_amd64",
                "product": {
                  "name": "openshift4/file-integrity-rhel8-operator-metadata@sha256:4458d17f1402bd59b0e12ca6d737f051128427713da6292481d974ead388cc8a_amd64",
                  "product_id": "openshift4/file-integrity-rhel8-operator-metadata@sha256:4458d17f1402bd59b0e12ca6d737f051128427713da6292481d974ead388cc8a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/file-integrity-rhel8-operator-metadata@sha256:4458d17f1402bd59b0e12ca6d737f051128427713da6292481d974ead388cc8a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/file-integrity-rhel8-operator-metadata\u0026tag=v4.6.0.62-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/file-integrity-rhel8-operator-metadata@sha256:4458d17f1402bd59b0e12ca6d737f051128427713da6292481d974ead388cc8a_amd64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/file-integrity-rhel8-operator-metadata@sha256:4458d17f1402bd59b0e12ca6d737f051128427713da6292481d974ead388cc8a_amd64"
        },
        "product_reference": "openshift4/file-integrity-rhel8-operator-metadata@sha256:4458d17f1402bd59b0e12ca6d737f051128427713da6292481d974ead388cc8a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/file-integrity-rhel8-operator@sha256:794c8724df99f738e7cb4b28ad519e9547b3b8c990653ebb3a2555bed2d5b55b_amd64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/file-integrity-rhel8-operator@sha256:794c8724df99f738e7cb4b28ad519e9547b3b8c990653ebb3a2555bed2d5b55b_amd64"
        },
        "product_reference": "openshift4/file-integrity-rhel8-operator@sha256:794c8724df99f738e7cb4b28ad519e9547b3b8c990653ebb3a2555bed2d5b55b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-28362",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "discovery_date": "2020-11-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.6:openshift4/file-integrity-rhel8-operator-metadata@sha256:4458d17f1402bd59b0e12ca6d737f051128427713da6292481d974ead388cc8a_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1897635"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the math/big package of Go\u0027s standard library that causes a denial of service. Applications written in Go that use math/big via cryptographic packages, including crypto/rsa and crypto/x509, are vulnerable and can potentially cause panic via a crafted certificate chain. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: math/big: panic during recursive division of very large numbers",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift ServiceMesh (OSSM) 1.1 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities because it is now in the Maintenance Phase of the support.\nOpenshift Virtualization 1 (formerly Container Native Virtualization) is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities.\n\nRed Hat Gluster Storage 3 shipped multi-cloud-object-gateway-cli and noobaa-operator container as a technical preview and is not currently planned to be addressed in future updates.\n\nOpenShift Container Platform (OCP) 4.5 and earlier are built with Go versions earlier than 1.14, which are not affected by this vulnerability. OCP 4.6 is built with Go 1.15 and is affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.6:openshift4/file-integrity-rhel8-operator@sha256:794c8724df99f738e7cb4b28ad519e9547b3b8c990653ebb3a2555bed2d5b55b_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.6:openshift4/file-integrity-rhel8-operator-metadata@sha256:4458d17f1402bd59b0e12ca6d737f051128427713da6292481d974ead388cc8a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-28362"
        },
        {
          "category": "external",
          "summary": "RHBZ#1897635",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897635"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28362",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-28362"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28362",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28362"
        }
      ],
      "release_date": "2020-11-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOSE-4.6:openshift4/file-integrity-rhel8-operator@sha256:794c8724df99f738e7cb4b28ad519e9547b3b8c990653ebb3a2555bed2d5b55b_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0568"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.6:openshift4/file-integrity-rhel8-operator@sha256:794c8724df99f738e7cb4b28ad519e9547b3b8c990653ebb3a2555bed2d5b55b_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: math/big: panic during recursive division of very large numbers"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...