rhsa-2021_5110
Vulnerability from csaf_redhat
Published
2021-12-14 13:41
Modified
2024-11-13 22:25
Summary
Red Hat Security Advisory: Cryostat security update

Notes

Topic
Updated RHEL-8 based Cryostat container images are now available Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The RHEL-8 based Cryostat container images have been updated with a security fix for "CVE-2020-26160 jwt-go: access restriction bypass vulnerability". Users of RHEL-8 based Cryostat container images are advised to upgrade to these updated images, which contain backported patches to correct these security issues, fix these bugs, and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images. You can find images updated by this advisory in Red Hat Ecosystem Catalog (see References).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated RHEL-8 based Cryostat container images are now available\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The RHEL-8 based Cryostat container images have been updated with a security fix for \"CVE-2020-26160 jwt-go: access restriction bypass vulnerability\".\n\nUsers of RHEL-8 based Cryostat container images are advised to upgrade to these updated images, which contain backported patches to correct these security issues, fix these bugs, and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images.\n\nYou can find images updated by this advisory in Red Hat Ecosystem Catalog (see References).",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:5110",
        "url": "https://access.redhat.com/errata/RHSA-2021:5110"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/containers",
        "url": "https://access.redhat.com/containers"
      },
      {
        "category": "external",
        "summary": "1883371",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1883371"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_5110.json"
      }
    ],
    "title": "Red Hat Security Advisory: Cryostat security update",
    "tracking": {
      "current_release_date": "2024-11-13T22:25:20+00:00",
      "generator": {
        "date": "2024-11-13T22:25:20+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.0"
        }
      },
      "id": "RHSA-2021:5110",
      "initial_release_date": "2021-12-14T13:41:25+00:00",
      "revision_history": [
        {
          "date": "2021-12-14T13:41:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-12-14T13:41:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-13T22:25:20+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Cryostat 2 on RHEL 8",
                "product": {
                  "name": "Cryostat 2 on RHEL 8",
                  "product_id": "8Base-Cryostat-2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:cryostat:2::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Cryostat"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cryostat-20-tech-preview/cryostat-operator-bundle@sha256:afb5bdabd4353342627a4dac51df35472c944884eb7cfe051133527eb819860d_amd64",
                "product": {
                  "name": "cryostat-20-tech-preview/cryostat-operator-bundle@sha256:afb5bdabd4353342627a4dac51df35472c944884eb7cfe051133527eb819860d_amd64",
                  "product_id": "cryostat-20-tech-preview/cryostat-operator-bundle@sha256:afb5bdabd4353342627a4dac51df35472c944884eb7cfe051133527eb819860d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cryostat-operator-bundle@sha256:afb5bdabd4353342627a4dac51df35472c944884eb7cfe051133527eb819860d?arch=amd64\u0026repository_url=registry.redhat.io/cryostat-20-tech-preview/cryostat-operator-bundle\u0026tag=2.0.0-6.1639085863"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cryostat-20-tech-preview/cryostat-rhel8-operator@sha256:0646433e7541caceeba935439b7d0d388604350da1fb16b7a3fa0f8f3465e191_amd64",
                "product": {
                  "name": "cryostat-20-tech-preview/cryostat-rhel8-operator@sha256:0646433e7541caceeba935439b7d0d388604350da1fb16b7a3fa0f8f3465e191_amd64",
                  "product_id": "cryostat-20-tech-preview/cryostat-rhel8-operator@sha256:0646433e7541caceeba935439b7d0d388604350da1fb16b7a3fa0f8f3465e191_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cryostat-rhel8-operator@sha256:0646433e7541caceeba935439b7d0d388604350da1fb16b7a3fa0f8f3465e191?arch=amd64\u0026repository_url=registry.redhat.io/cryostat-20-tech-preview/cryostat-rhel8-operator\u0026tag=2.0.0-5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cryostat-20-tech-preview/cryostat-operator-bundle@sha256:afb5bdabd4353342627a4dac51df35472c944884eb7cfe051133527eb819860d_amd64 as a component of Cryostat 2 on RHEL 8",
          "product_id": "8Base-Cryostat-2:cryostat-20-tech-preview/cryostat-operator-bundle@sha256:afb5bdabd4353342627a4dac51df35472c944884eb7cfe051133527eb819860d_amd64"
        },
        "product_reference": "cryostat-20-tech-preview/cryostat-operator-bundle@sha256:afb5bdabd4353342627a4dac51df35472c944884eb7cfe051133527eb819860d_amd64",
        "relates_to_product_reference": "8Base-Cryostat-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cryostat-20-tech-preview/cryostat-rhel8-operator@sha256:0646433e7541caceeba935439b7d0d388604350da1fb16b7a3fa0f8f3465e191_amd64 as a component of Cryostat 2 on RHEL 8",
          "product_id": "8Base-Cryostat-2:cryostat-20-tech-preview/cryostat-rhel8-operator@sha256:0646433e7541caceeba935439b7d0d388604350da1fb16b7a3fa0f8f3465e191_amd64"
        },
        "product_reference": "cryostat-20-tech-preview/cryostat-rhel8-operator@sha256:0646433e7541caceeba935439b7d0d388604350da1fb16b7a3fa0f8f3465e191_amd64",
        "relates_to_product_reference": "8Base-Cryostat-2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-26160",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2020-09-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1883371"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in jwt-go where it is vulnerable to Access Restriction Bypass if m[\"aud\"] happens to be []string{}, as allowed by the spec, the type assertion fails and the value of aud is \"\". This can cause audience verification to succeed even if the audiences being passed are incorrect if required is set to false.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jwt-go: access restriction bypass vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The github.com/dgrijalva/jwt-go module is an indirect dependency of the k8s.io/client-go module pulled into Quay Bridge, and Setup operators via the Operator\u0027s SDK generated code. The k8s.io/client-go module does not use jwt-go in an unsafe way [1]. Red Hat Quay components have been marked as wontfix. This may be fixed in the future.\n\nSimilar to Quay, multiple OpenShift Container Platform (OCP) containers include jwt-go as a transient dependency due to go-autorest [1]. As such, those containers do not use jwt-go in an unsafe way. They have been marked wontfix at this time and may be fixed in a future update.\n\nSame as Quay and OpenShift Container Platform, components shipped with Red Hat OpenShift Container Storage 4 do not use jwt-go in an unsafe way and hence this issue has been rated as having a security impact of Low. A future update may address this issue.\n\nRed Hat Gluster Storage 3 shipped multi-cloud-object-gateway-cli as a technical preview and is not currently planned to be addressed in future updates, hence the multi-cloud-object-gateway-cli package will not be fixed.\n\n[1] https://github.com/Azure/go-autorest/issues/568#issuecomment-703804062",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Cryostat-2:cryostat-20-tech-preview/cryostat-operator-bundle@sha256:afb5bdabd4353342627a4dac51df35472c944884eb7cfe051133527eb819860d_amd64",
          "8Base-Cryostat-2:cryostat-20-tech-preview/cryostat-rhel8-operator@sha256:0646433e7541caceeba935439b7d0d388604350da1fb16b7a3fa0f8f3465e191_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-26160"
        },
        {
          "category": "external",
          "summary": "RHBZ#1883371",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1883371"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26160",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-26160"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26160",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26160"
        },
        {
          "category": "external",
          "summary": "https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMDGRIJALVAJWTGO-596515",
          "url": "https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMDGRIJALVAJWTGO-596515"
        }
      ],
      "release_date": "2020-09-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-12-14T13:41:25+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-Cryostat-2:cryostat-20-tech-preview/cryostat-operator-bundle@sha256:afb5bdabd4353342627a4dac51df35472c944884eb7cfe051133527eb819860d_amd64",
            "8Base-Cryostat-2:cryostat-20-tech-preview/cryostat-rhel8-operator@sha256:0646433e7541caceeba935439b7d0d388604350da1fb16b7a3fa0f8f3465e191_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:5110"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-Cryostat-2:cryostat-20-tech-preview/cryostat-operator-bundle@sha256:afb5bdabd4353342627a4dac51df35472c944884eb7cfe051133527eb819860d_amd64",
            "8Base-Cryostat-2:cryostat-20-tech-preview/cryostat-rhel8-operator@sha256:0646433e7541caceeba935439b7d0d388604350da1fb16b7a3fa0f8f3465e191_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jwt-go: access restriction bypass vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.