rhsa-2023_0237
Vulnerability from csaf_redhat
Published
2023-01-25 11:52
Modified
2024-11-06 02:15
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.8.57 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.8.57 is now available with
updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):
* crewjam/saml: Authentication bypass when processing SAML responses
containing multiple Assertion elements (CVE-2022-41912)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.8.57 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\nSecurity Fix(es):\n\n* crewjam/saml: Authentication bypass when processing SAML responses\ncontaining multiple Assertion elements (CVE-2022-41912)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0237", "url": "https://access.redhat.com/errata/RHSA-2023:0237" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2149181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149181" }, { "category": "external", "summary": "OCPBUGS-5964", "url": "https://issues.redhat.com/browse/OCPBUGS-5964" }, { "category": "external", "summary": "OCPBUGS-5965", "url": "https://issues.redhat.com/browse/OCPBUGS-5965" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0237.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.8.57 security update", "tracking": { "current_release_date": "2024-11-06T02:15:47+00:00", "generator": { "date": "2024-11-06T02:15:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0237", "initial_release_date": "2023-01-25T11:52:15+00:00", "revision_history": [ { "date": "2023-01-25T11:52:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-25T11:52:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:15:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.8", "product": { "name": "Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.8::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:aa647a1187e323428f9cfec67277f50e3d76e29e81771f5905ed943e6cbb218b_amd64", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:aa647a1187e323428f9cfec67277f50e3d76e29e81771f5905ed943e6cbb218b_amd64", "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:aa647a1187e323428f9cfec67277f50e3d76e29e81771f5905ed943e6cbb218b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:aa647a1187e323428f9cfec67277f50e3d76e29e81771f5905ed943e6cbb218b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.8.0-202301170945.p0.g583088e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:87530ea65e26d9454842e04a232a9ec21da9ab381c3eb31e53146a2c22a3c0fb_amd64", "product": { "name": "openshift4/ose-grafana@sha256:87530ea65e26d9454842e04a232a9ec21da9ab381c3eb31e53146a2c22a3c0fb_amd64", "product_id": "openshift4/ose-grafana@sha256:87530ea65e26d9454842e04a232a9ec21da9ab381c3eb31e53146a2c22a3c0fb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:87530ea65e26d9454842e04a232a9ec21da9ab381c3eb31e53146a2c22a3c0fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.8.0-202301100925.p0.g7156d02.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:27ed39eed72478f2312cfa7b3d997a19bcfb4b39720505aee11134f6ab55c4cb_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:27ed39eed72478f2312cfa7b3d997a19bcfb4b39720505aee11134f6ab55c4cb_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:27ed39eed72478f2312cfa7b3d997a19bcfb4b39720505aee11134f6ab55c4cb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:27ed39eed72478f2312cfa7b3d997a19bcfb4b39720505aee11134f6ab55c4cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.8.0-202301170945.p0.gdceaf13.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b2d1f92f05b2b416057b9e280726234258513703579548292dcecba1f86825fb_amd64", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b2d1f92f05b2b416057b9e280726234258513703579548292dcecba1f86825fb_amd64", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b2d1f92f05b2b416057b9e280726234258513703579548292dcecba1f86825fb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:b2d1f92f05b2b416057b9e280726234258513703579548292dcecba1f86825fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.8.0-202301170945.p0.gd2e40e3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:5cec50c1e0ab2731f85c6811fd444b0221bdba02054e9f20ba4144366fc9e978_amd64", "product": { "name": "openshift4/ose-jenkins@sha256:5cec50c1e0ab2731f85c6811fd444b0221bdba02054e9f20ba4144366fc9e978_amd64", "product_id": "openshift4/ose-jenkins@sha256:5cec50c1e0ab2731f85c6811fd444b0221bdba02054e9f20ba4144366fc9e978_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:5cec50c1e0ab2731f85c6811fd444b0221bdba02054e9f20ba4144366fc9e978?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.8.0-202301181045.p0.gb6ce8e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:0a8a54bb1cd66888e5f77fac300e5860536b7922ab892039f414a1c2ee432d87_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:0a8a54bb1cd66888e5f77fac300e5860536b7922ab892039f414a1c2ee432d87_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:0a8a54bb1cd66888e5f77fac300e5860536b7922ab892039f414a1c2ee432d87_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:0a8a54bb1cd66888e5f77fac300e5860536b7922ab892039f414a1c2ee432d87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.8.0-202301170945.p0.gd568517.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:b948da55a7dc1e671c39f4687e59e470fd922d05890a4d341d1ba6ae2485eeae_amd64", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:b948da55a7dc1e671c39f4687e59e470fd922d05890a4d341d1ba6ae2485eeae_amd64", "product_id": "openshift4/ose-jenkins-agent-base@sha256:b948da55a7dc1e671c39f4687e59e470fd922d05890a4d341d1ba6ae2485eeae_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:b948da55a7dc1e671c39f4687e59e470fd922d05890a4d341d1ba6ae2485eeae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.8.0-202301181045.p0.gb6ce8e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:21d588ce299fe7d35fba47e681851b6e9dcc88dedbc45980edd4e3af6506c31c_amd64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:21d588ce299fe7d35fba47e681851b6e9dcc88dedbc45980edd4e3af6506c31c_amd64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:21d588ce299fe7d35fba47e681851b6e9dcc88dedbc45980edd4e3af6506c31c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:21d588ce299fe7d35fba47e681851b6e9dcc88dedbc45980edd4e3af6506c31c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.8.0-202301181045.p0.gb6ce8e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:218fd07aca9fc09c95260effb9867adda47447fb4b5e980d27a968af6bdbe6f2_amd64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:218fd07aca9fc09c95260effb9867adda47447fb4b5e980d27a968af6bdbe6f2_amd64", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:218fd07aca9fc09c95260effb9867adda47447fb4b5e980d27a968af6bdbe6f2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:218fd07aca9fc09c95260effb9867adda47447fb4b5e980d27a968af6bdbe6f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.8.0-202301181045.p0.gb6ce8e7.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:35fc6f42f0389630f8475da63a7c67f07c609d3ed1e5c4b271bab1bf9b1a7f3d_ppc64le", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:35fc6f42f0389630f8475da63a7c67f07c609d3ed1e5c4b271bab1bf9b1a7f3d_ppc64le", "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:35fc6f42f0389630f8475da63a7c67f07c609d3ed1e5c4b271bab1bf9b1a7f3d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:35fc6f42f0389630f8475da63a7c67f07c609d3ed1e5c4b271bab1bf9b1a7f3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.8.0-202301170945.p0.g583088e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:fac1f97c5bd6c9daf34994071358e7550e7d21627d5648283f56ec779be7f210_ppc64le", "product": { "name": "openshift4/ose-grafana@sha256:fac1f97c5bd6c9daf34994071358e7550e7d21627d5648283f56ec779be7f210_ppc64le", "product_id": "openshift4/ose-grafana@sha256:fac1f97c5bd6c9daf34994071358e7550e7d21627d5648283f56ec779be7f210_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:fac1f97c5bd6c9daf34994071358e7550e7d21627d5648283f56ec779be7f210?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.8.0-202301100925.p0.g7156d02.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b60c6cd6b2b29aad189113d18f041f462eed503f1683c6bf409ff7637c551284_ppc64le", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b60c6cd6b2b29aad189113d18f041f462eed503f1683c6bf409ff7637c551284_ppc64le", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b60c6cd6b2b29aad189113d18f041f462eed503f1683c6bf409ff7637c551284_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:b60c6cd6b2b29aad189113d18f041f462eed503f1683c6bf409ff7637c551284?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.8.0-202301170945.p0.gdceaf13.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:4b9989e1b78987900fa94ba0c95f90e52738e88f49be00dee6875bd09107300a_ppc64le", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:4b9989e1b78987900fa94ba0c95f90e52738e88f49be00dee6875bd09107300a_ppc64le", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:4b9989e1b78987900fa94ba0c95f90e52738e88f49be00dee6875bd09107300a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:4b9989e1b78987900fa94ba0c95f90e52738e88f49be00dee6875bd09107300a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.8.0-202301170945.p0.gd2e40e3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:f6f681d7ec91368dba253b73919d85e2f36e019b0a5e6055200601017fcf85dc_ppc64le", "product": { "name": "openshift4/ose-jenkins@sha256:f6f681d7ec91368dba253b73919d85e2f36e019b0a5e6055200601017fcf85dc_ppc64le", "product_id": "openshift4/ose-jenkins@sha256:f6f681d7ec91368dba253b73919d85e2f36e019b0a5e6055200601017fcf85dc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:f6f681d7ec91368dba253b73919d85e2f36e019b0a5e6055200601017fcf85dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.8.0-202301181045.p0.gb6ce8e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:20818730ffc46142a8545ddbe8cb9033487988cf5cd5777d3b1ecc6d2a484a36_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:20818730ffc46142a8545ddbe8cb9033487988cf5cd5777d3b1ecc6d2a484a36_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:20818730ffc46142a8545ddbe8cb9033487988cf5cd5777d3b1ecc6d2a484a36_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:20818730ffc46142a8545ddbe8cb9033487988cf5cd5777d3b1ecc6d2a484a36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.8.0-202301170945.p0.gd568517.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:53cc08d49683d488c0b312adc489348e4818a008d046d31fb2e01b6730adbca3_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:53cc08d49683d488c0b312adc489348e4818a008d046d31fb2e01b6730adbca3_ppc64le", "product_id": "openshift4/ose-jenkins-agent-base@sha256:53cc08d49683d488c0b312adc489348e4818a008d046d31fb2e01b6730adbca3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:53cc08d49683d488c0b312adc489348e4818a008d046d31fb2e01b6730adbca3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.8.0-202301181045.p0.gb6ce8e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:a9b82f17d2c8ca2429ca52f763b581243231abfed5068a61fb197a23187a7ae7_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:a9b82f17d2c8ca2429ca52f763b581243231abfed5068a61fb197a23187a7ae7_ppc64le", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:a9b82f17d2c8ca2429ca52f763b581243231abfed5068a61fb197a23187a7ae7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:a9b82f17d2c8ca2429ca52f763b581243231abfed5068a61fb197a23187a7ae7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.8.0-202301181045.p0.gb6ce8e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:9c7427d561e71f7e1b09b40126f0f374ca201dc6582f362a1bb525746d947324_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:9c7427d561e71f7e1b09b40126f0f374ca201dc6582f362a1bb525746d947324_ppc64le", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:9c7427d561e71f7e1b09b40126f0f374ca201dc6582f362a1bb525746d947324_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:9c7427d561e71f7e1b09b40126f0f374ca201dc6582f362a1bb525746d947324?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.8.0-202301181045.p0.gb6ce8e7.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-grafana@sha256:d0891ea0ae083a46658a4ba8fdc086925f5f2f9fe8b0c0a9d81032a5d54dc792_s390x", "product": { "name": "openshift4/ose-grafana@sha256:d0891ea0ae083a46658a4ba8fdc086925f5f2f9fe8b0c0a9d81032a5d54dc792_s390x", "product_id": "openshift4/ose-grafana@sha256:d0891ea0ae083a46658a4ba8fdc086925f5f2f9fe8b0c0a9d81032a5d54dc792_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:d0891ea0ae083a46658a4ba8fdc086925f5f2f9fe8b0c0a9d81032a5d54dc792?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.8.0-202301100925.p0.g7156d02.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:820ef59cfcf987a19e35de7ede4c7de67e7c4bb37c4e1408de07569281427567_s390x", "product": { "name": "openshift4/ose-jenkins@sha256:820ef59cfcf987a19e35de7ede4c7de67e7c4bb37c4e1408de07569281427567_s390x", "product_id": "openshift4/ose-jenkins@sha256:820ef59cfcf987a19e35de7ede4c7de67e7c4bb37c4e1408de07569281427567_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:820ef59cfcf987a19e35de7ede4c7de67e7c4bb37c4e1408de07569281427567?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.8.0-202301181045.p0.gb6ce8e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:db716b32e3e15cbebb247ca1ae4fb9eef83dd43aef3789ecd4ad1022a772476c_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:db716b32e3e15cbebb247ca1ae4fb9eef83dd43aef3789ecd4ad1022a772476c_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:db716b32e3e15cbebb247ca1ae4fb9eef83dd43aef3789ecd4ad1022a772476c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:db716b32e3e15cbebb247ca1ae4fb9eef83dd43aef3789ecd4ad1022a772476c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.8.0-202301170945.p0.gd568517.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:13227bfe24c5711ffef3f4c2399e8978c481685a9152c56bb96f650632aa9927_s390x", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:13227bfe24c5711ffef3f4c2399e8978c481685a9152c56bb96f650632aa9927_s390x", "product_id": "openshift4/ose-jenkins-agent-base@sha256:13227bfe24c5711ffef3f4c2399e8978c481685a9152c56bb96f650632aa9927_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:13227bfe24c5711ffef3f4c2399e8978c481685a9152c56bb96f650632aa9927?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.8.0-202301181045.p0.gb6ce8e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:31f7f5bc4b51d8ec351eb30c56d1d95790973ff712a75973d67d83dc06d2abb7_s390x", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:31f7f5bc4b51d8ec351eb30c56d1d95790973ff712a75973d67d83dc06d2abb7_s390x", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:31f7f5bc4b51d8ec351eb30c56d1d95790973ff712a75973d67d83dc06d2abb7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:31f7f5bc4b51d8ec351eb30c56d1d95790973ff712a75973d67d83dc06d2abb7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.8.0-202301181045.p0.gb6ce8e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:be0ff39c51d75c5864467d4707c6cad1aa574c13ff7a3b57116485a7269093f8_s390x", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:be0ff39c51d75c5864467d4707c6cad1aa574c13ff7a3b57116485a7269093f8_s390x", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:be0ff39c51d75c5864467d4707c6cad1aa574c13ff7a3b57116485a7269093f8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:be0ff39c51d75c5864467d4707c6cad1aa574c13ff7a3b57116485a7269093f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.8.0-202301181045.p0.gb6ce8e7.assembly.stream" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:0a8a54bb1cd66888e5f77fac300e5860536b7922ab892039f414a1c2ee432d87_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:0a8a54bb1cd66888e5f77fac300e5860536b7922ab892039f414a1c2ee432d87_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:0a8a54bb1cd66888e5f77fac300e5860536b7922ab892039f414a1c2ee432d87_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:20818730ffc46142a8545ddbe8cb9033487988cf5cd5777d3b1ecc6d2a484a36_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:20818730ffc46142a8545ddbe8cb9033487988cf5cd5777d3b1ecc6d2a484a36_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:20818730ffc46142a8545ddbe8cb9033487988cf5cd5777d3b1ecc6d2a484a36_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:db716b32e3e15cbebb247ca1ae4fb9eef83dd43aef3789ecd4ad1022a772476c_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:db716b32e3e15cbebb247ca1ae4fb9eef83dd43aef3789ecd4ad1022a772476c_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:db716b32e3e15cbebb247ca1ae4fb9eef83dd43aef3789ecd4ad1022a772476c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:35fc6f42f0389630f8475da63a7c67f07c609d3ed1e5c4b271bab1bf9b1a7f3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:35fc6f42f0389630f8475da63a7c67f07c609d3ed1e5c4b271bab1bf9b1a7f3d_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:35fc6f42f0389630f8475da63a7c67f07c609d3ed1e5c4b271bab1bf9b1a7f3d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:aa647a1187e323428f9cfec67277f50e3d76e29e81771f5905ed943e6cbb218b_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:aa647a1187e323428f9cfec67277f50e3d76e29e81771f5905ed943e6cbb218b_amd64" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:aa647a1187e323428f9cfec67277f50e3d76e29e81771f5905ed943e6cbb218b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:87530ea65e26d9454842e04a232a9ec21da9ab381c3eb31e53146a2c22a3c0fb_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:87530ea65e26d9454842e04a232a9ec21da9ab381c3eb31e53146a2c22a3c0fb_amd64" }, "product_reference": "openshift4/ose-grafana@sha256:87530ea65e26d9454842e04a232a9ec21da9ab381c3eb31e53146a2c22a3c0fb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:d0891ea0ae083a46658a4ba8fdc086925f5f2f9fe8b0c0a9d81032a5d54dc792_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:d0891ea0ae083a46658a4ba8fdc086925f5f2f9fe8b0c0a9d81032a5d54dc792_s390x" }, "product_reference": "openshift4/ose-grafana@sha256:d0891ea0ae083a46658a4ba8fdc086925f5f2f9fe8b0c0a9d81032a5d54dc792_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:fac1f97c5bd6c9daf34994071358e7550e7d21627d5648283f56ec779be7f210_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:fac1f97c5bd6c9daf34994071358e7550e7d21627d5648283f56ec779be7f210_ppc64le" }, "product_reference": "openshift4/ose-grafana@sha256:fac1f97c5bd6c9daf34994071358e7550e7d21627d5648283f56ec779be7f210_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:27ed39eed72478f2312cfa7b3d997a19bcfb4b39720505aee11134f6ab55c4cb_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:27ed39eed72478f2312cfa7b3d997a19bcfb4b39720505aee11134f6ab55c4cb_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:27ed39eed72478f2312cfa7b3d997a19bcfb4b39720505aee11134f6ab55c4cb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b60c6cd6b2b29aad189113d18f041f462eed503f1683c6bf409ff7637c551284_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b60c6cd6b2b29aad189113d18f041f462eed503f1683c6bf409ff7637c551284_ppc64le" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b60c6cd6b2b29aad189113d18f041f462eed503f1683c6bf409ff7637c551284_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:4b9989e1b78987900fa94ba0c95f90e52738e88f49be00dee6875bd09107300a_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:4b9989e1b78987900fa94ba0c95f90e52738e88f49be00dee6875bd09107300a_ppc64le" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:4b9989e1b78987900fa94ba0c95f90e52738e88f49be00dee6875bd09107300a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b2d1f92f05b2b416057b9e280726234258513703579548292dcecba1f86825fb_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b2d1f92f05b2b416057b9e280726234258513703579548292dcecba1f86825fb_amd64" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b2d1f92f05b2b416057b9e280726234258513703579548292dcecba1f86825fb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:13227bfe24c5711ffef3f4c2399e8978c481685a9152c56bb96f650632aa9927_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:13227bfe24c5711ffef3f4c2399e8978c481685a9152c56bb96f650632aa9927_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:13227bfe24c5711ffef3f4c2399e8978c481685a9152c56bb96f650632aa9927_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:53cc08d49683d488c0b312adc489348e4818a008d046d31fb2e01b6730adbca3_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:53cc08d49683d488c0b312adc489348e4818a008d046d31fb2e01b6730adbca3_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:53cc08d49683d488c0b312adc489348e4818a008d046d31fb2e01b6730adbca3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:b948da55a7dc1e671c39f4687e59e470fd922d05890a4d341d1ba6ae2485eeae_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:b948da55a7dc1e671c39f4687e59e470fd922d05890a4d341d1ba6ae2485eeae_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:b948da55a7dc1e671c39f4687e59e470fd922d05890a4d341d1ba6ae2485eeae_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:21d588ce299fe7d35fba47e681851b6e9dcc88dedbc45980edd4e3af6506c31c_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:21d588ce299fe7d35fba47e681851b6e9dcc88dedbc45980edd4e3af6506c31c_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:21d588ce299fe7d35fba47e681851b6e9dcc88dedbc45980edd4e3af6506c31c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:31f7f5bc4b51d8ec351eb30c56d1d95790973ff712a75973d67d83dc06d2abb7_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:31f7f5bc4b51d8ec351eb30c56d1d95790973ff712a75973d67d83dc06d2abb7_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:31f7f5bc4b51d8ec351eb30c56d1d95790973ff712a75973d67d83dc06d2abb7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:a9b82f17d2c8ca2429ca52f763b581243231abfed5068a61fb197a23187a7ae7_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:a9b82f17d2c8ca2429ca52f763b581243231abfed5068a61fb197a23187a7ae7_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:a9b82f17d2c8ca2429ca52f763b581243231abfed5068a61fb197a23187a7ae7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:218fd07aca9fc09c95260effb9867adda47447fb4b5e980d27a968af6bdbe6f2_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:218fd07aca9fc09c95260effb9867adda47447fb4b5e980d27a968af6bdbe6f2_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:218fd07aca9fc09c95260effb9867adda47447fb4b5e980d27a968af6bdbe6f2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:9c7427d561e71f7e1b09b40126f0f374ca201dc6582f362a1bb525746d947324_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:9c7427d561e71f7e1b09b40126f0f374ca201dc6582f362a1bb525746d947324_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:9c7427d561e71f7e1b09b40126f0f374ca201dc6582f362a1bb525746d947324_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:be0ff39c51d75c5864467d4707c6cad1aa574c13ff7a3b57116485a7269093f8_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:be0ff39c51d75c5864467d4707c6cad1aa574c13ff7a3b57116485a7269093f8_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:be0ff39c51d75c5864467d4707c6cad1aa574c13ff7a3b57116485a7269093f8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:5cec50c1e0ab2731f85c6811fd444b0221bdba02054e9f20ba4144366fc9e978_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:5cec50c1e0ab2731f85c6811fd444b0221bdba02054e9f20ba4144366fc9e978_amd64" }, "product_reference": "openshift4/ose-jenkins@sha256:5cec50c1e0ab2731f85c6811fd444b0221bdba02054e9f20ba4144366fc9e978_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:820ef59cfcf987a19e35de7ede4c7de67e7c4bb37c4e1408de07569281427567_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:820ef59cfcf987a19e35de7ede4c7de67e7c4bb37c4e1408de07569281427567_s390x" }, "product_reference": "openshift4/ose-jenkins@sha256:820ef59cfcf987a19e35de7ede4c7de67e7c4bb37c4e1408de07569281427567_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:f6f681d7ec91368dba253b73919d85e2f36e019b0a5e6055200601017fcf85dc_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:f6f681d7ec91368dba253b73919d85e2f36e019b0a5e6055200601017fcf85dc_ppc64le" }, "product_reference": "openshift4/ose-jenkins@sha256:f6f681d7ec91368dba253b73919d85e2f36e019b0a5e6055200601017fcf85dc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-41912", "cwe": { "id": "CWE-165", "name": "Improper Neutralization of Multiple Internal Special Elements" }, "discovery_date": "2022-11-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:0a8a54bb1cd66888e5f77fac300e5860536b7922ab892039f414a1c2ee432d87_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:20818730ffc46142a8545ddbe8cb9033487988cf5cd5777d3b1ecc6d2a484a36_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:db716b32e3e15cbebb247ca1ae4fb9eef83dd43aef3789ecd4ad1022a772476c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:35fc6f42f0389630f8475da63a7c67f07c609d3ed1e5c4b271bab1bf9b1a7f3d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:aa647a1187e323428f9cfec67277f50e3d76e29e81771f5905ed943e6cbb218b_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:27ed39eed72478f2312cfa7b3d997a19bcfb4b39720505aee11134f6ab55c4cb_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b60c6cd6b2b29aad189113d18f041f462eed503f1683c6bf409ff7637c551284_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:4b9989e1b78987900fa94ba0c95f90e52738e88f49be00dee6875bd09107300a_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b2d1f92f05b2b416057b9e280726234258513703579548292dcecba1f86825fb_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:13227bfe24c5711ffef3f4c2399e8978c481685a9152c56bb96f650632aa9927_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:53cc08d49683d488c0b312adc489348e4818a008d046d31fb2e01b6730adbca3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:b948da55a7dc1e671c39f4687e59e470fd922d05890a4d341d1ba6ae2485eeae_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:21d588ce299fe7d35fba47e681851b6e9dcc88dedbc45980edd4e3af6506c31c_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:31f7f5bc4b51d8ec351eb30c56d1d95790973ff712a75973d67d83dc06d2abb7_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:a9b82f17d2c8ca2429ca52f763b581243231abfed5068a61fb197a23187a7ae7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:218fd07aca9fc09c95260effb9867adda47447fb4b5e980d27a968af6bdbe6f2_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:9c7427d561e71f7e1b09b40126f0f374ca201dc6582f362a1bb525746d947324_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:be0ff39c51d75c5864467d4707c6cad1aa574c13ff7a3b57116485a7269093f8_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:5cec50c1e0ab2731f85c6811fd444b0221bdba02054e9f20ba4144366fc9e978_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:820ef59cfcf987a19e35de7ede4c7de67e7c4bb37c4e1408de07569281427567_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:f6f681d7ec91368dba253b73919d85e2f36e019b0a5e6055200601017fcf85dc_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2149181" } ], "notes": [ { "category": "description", "text": "An authentication bypass flaw was discovered in the crewjam/saml go package. A remote unauthenticated attacker could trigger it by sending a SAML request. This would allow an escalation of privileges and then enable compromising system integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Whilst the Red Hat Advanced Cluster Management for Kubernetes (RHACM) acm-grafana container include the vulnerable underscore library, the access to it is protected by OpenShift OAuth. Therefore the impact by this flaw is reduced from Critical to Important.\n\nThe OCP grafana-container includes the vulnerable underscore library, the access to it is protected by OpenShift OAuth. Therefore the impact by this flaw is reduced from Critical to Important.\n\nWhile Red Hat Ceph Storage 4\u0027s grafana-container includes the affected code, this is used for logging and limits access to the rest of the Ceph cluster. Thus the impact has been reduced from critical to important. Red Hat Ceph Storage 3 and 4 do not use crewjam/saml in their version of grafana.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:87530ea65e26d9454842e04a232a9ec21da9ab381c3eb31e53146a2c22a3c0fb_amd64", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:d0891ea0ae083a46658a4ba8fdc086925f5f2f9fe8b0c0a9d81032a5d54dc792_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:fac1f97c5bd6c9daf34994071358e7550e7d21627d5648283f56ec779be7f210_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:0a8a54bb1cd66888e5f77fac300e5860536b7922ab892039f414a1c2ee432d87_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:20818730ffc46142a8545ddbe8cb9033487988cf5cd5777d3b1ecc6d2a484a36_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:db716b32e3e15cbebb247ca1ae4fb9eef83dd43aef3789ecd4ad1022a772476c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:35fc6f42f0389630f8475da63a7c67f07c609d3ed1e5c4b271bab1bf9b1a7f3d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:aa647a1187e323428f9cfec67277f50e3d76e29e81771f5905ed943e6cbb218b_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:27ed39eed72478f2312cfa7b3d997a19bcfb4b39720505aee11134f6ab55c4cb_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b60c6cd6b2b29aad189113d18f041f462eed503f1683c6bf409ff7637c551284_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:4b9989e1b78987900fa94ba0c95f90e52738e88f49be00dee6875bd09107300a_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b2d1f92f05b2b416057b9e280726234258513703579548292dcecba1f86825fb_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:13227bfe24c5711ffef3f4c2399e8978c481685a9152c56bb96f650632aa9927_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:53cc08d49683d488c0b312adc489348e4818a008d046d31fb2e01b6730adbca3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:b948da55a7dc1e671c39f4687e59e470fd922d05890a4d341d1ba6ae2485eeae_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:21d588ce299fe7d35fba47e681851b6e9dcc88dedbc45980edd4e3af6506c31c_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:31f7f5bc4b51d8ec351eb30c56d1d95790973ff712a75973d67d83dc06d2abb7_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:a9b82f17d2c8ca2429ca52f763b581243231abfed5068a61fb197a23187a7ae7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:218fd07aca9fc09c95260effb9867adda47447fb4b5e980d27a968af6bdbe6f2_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:9c7427d561e71f7e1b09b40126f0f374ca201dc6582f362a1bb525746d947324_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:be0ff39c51d75c5864467d4707c6cad1aa574c13ff7a3b57116485a7269093f8_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:5cec50c1e0ab2731f85c6811fd444b0221bdba02054e9f20ba4144366fc9e978_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:820ef59cfcf987a19e35de7ede4c7de67e7c4bb37c4e1408de07569281427567_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:f6f681d7ec91368dba253b73919d85e2f36e019b0a5e6055200601017fcf85dc_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41912" }, { "category": "external", "summary": "RHBZ#2149181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149181" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41912", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41912" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41912", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41912" }, { "category": "external", "summary": "https://github.com/crewjam/saml/security/advisories/GHSA-j2jp-wvqg-wc2g", "url": "https://github.com/crewjam/saml/security/advisories/GHSA-j2jp-wvqg-wc2g" } ], "release_date": "2022-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:52:15+00:00", "details": "See the following documentation, which will be updated shortly for this\nrelease, for important instructions on how to upgrade your cluster and\nfully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, and ppc64le architectures.\n\nThe image digests may be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:c9dfdaa23f71c5faf6cc88a3cc504f7458840b8c860372a8106584739a15b1f2\n\n(For s390x architecture)\nThe image digest is sha256:ff2557359193568edf71a6160b0d431c01625578fc29ca6c8894f2e46719b475\n\n(For ppc64le architecture)\nThe image digest is sha256:cfbc2bf134d9a7754a920164bd8189f2f5b5d802c25c0774ab3b4e9c1998ff51\n\nAll OpenShift Container Platform 4.8 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:87530ea65e26d9454842e04a232a9ec21da9ab381c3eb31e53146a2c22a3c0fb_amd64", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:d0891ea0ae083a46658a4ba8fdc086925f5f2f9fe8b0c0a9d81032a5d54dc792_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:fac1f97c5bd6c9daf34994071358e7550e7d21627d5648283f56ec779be7f210_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0237" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:87530ea65e26d9454842e04a232a9ec21da9ab381c3eb31e53146a2c22a3c0fb_amd64", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:d0891ea0ae083a46658a4ba8fdc086925f5f2f9fe8b0c0a9d81032a5d54dc792_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:fac1f97c5bd6c9daf34994071358e7550e7d21627d5648283f56ec779be7f210_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.