rhsa-2023_2029
Vulnerability from csaf_redhat
Published
2023-05-10 16:44
Modified
2024-11-06 02:51
Summary
Red Hat Security Advisory: OpenShift Security Profiles Operator bug fix update
Notes
Topic
An updated Security Profiles Operator image that fixes various bugs is now available for the Red Hat OpenShift Enterprise 4 catalog.
Details
The OpenShift Security Profiles Operator v0.7.0 is now available. See the documentation for bug fix information:
https://docs.openshift.com/container-platform/4.12/security/security_profiles_operator/spo-release-notes.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated Security Profiles Operator image that fixes various bugs is now available for the Red Hat OpenShift Enterprise 4 catalog.", "title": "Topic" }, { "category": "general", "text": "The OpenShift Security Profiles Operator v0.7.0 is now available. See the documentation for bug fix information:\n\nhttps://docs.openshift.com/container-platform/4.12/security/security_profiles_operator/spo-release-notes.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2029", "url": "https://access.redhat.com/errata/RHSA-2023:2029" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2170844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170844" }, { "category": "external", "summary": "2174485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174485" }, { "category": "external", "summary": "OCPBUGS-10045", "url": "https://issues.redhat.com/browse/OCPBUGS-10045" }, { "category": "external", "summary": "OCPBUGS-12879", "url": "https://issues.redhat.com/browse/OCPBUGS-12879" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2029.json" } ], "title": "Red Hat Security Advisory: OpenShift Security Profiles Operator bug fix update", "tracking": { "current_release_date": "2024-11-06T02:51:26+00:00", "generator": { "date": "2024-11-06T02:51:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:2029", "initial_release_date": "2023-05-10T16:44:46+00:00", "revision_history": [ { "date": "2023-05-10T16:44:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-10T16:44:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:51:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Security Profiles Operator stable on RHEL-8", "product": { "name": "Red Hat OpenShift Security Profiles Operator stable on RHEL-8", "product_id": "8Base-SPO-STABLE", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_security_profiles_operator_stable:::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "compliance/openshift-security-profiles-rhel8-operator@sha256:fd4a8edef02bd72f270cd18b9b054591357234e406f18d6acefc0fec7153da0f_amd64", "product": { "name": "compliance/openshift-security-profiles-rhel8-operator@sha256:fd4a8edef02bd72f270cd18b9b054591357234e406f18d6acefc0fec7153da0f_amd64", "product_id": "compliance/openshift-security-profiles-rhel8-operator@sha256:fd4a8edef02bd72f270cd18b9b054591357234e406f18d6acefc0fec7153da0f_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-security-profiles-rhel8-operator@sha256:fd4a8edef02bd72f270cd18b9b054591357234e406f18d6acefc0fec7153da0f?arch=amd64\u0026repository_url=registry.redhat.io/compliance/openshift-security-profiles-rhel8-operator\u0026tag=0.7.1-3" } } }, { "category": "product_version", "name": "compliance/openshift-selinuxd-rhel8@sha256:c1de264053dbe3b2753c05db9b5361ed2699c1b0b8a5d6ff43c5f9ecde1fa48b_amd64", "product": { "name": "compliance/openshift-selinuxd-rhel8@sha256:c1de264053dbe3b2753c05db9b5361ed2699c1b0b8a5d6ff43c5f9ecde1fa48b_amd64", "product_id": "compliance/openshift-selinuxd-rhel8@sha256:c1de264053dbe3b2753c05db9b5361ed2699c1b0b8a5d6ff43c5f9ecde1fa48b_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-selinuxd-rhel8@sha256:c1de264053dbe3b2753c05db9b5361ed2699c1b0b8a5d6ff43c5f9ecde1fa48b?arch=amd64\u0026repository_url=registry.redhat.io/compliance/openshift-selinuxd-rhel8\u0026tag=0.4.0-35" } } }, { "category": "product_version", "name": "compliance/openshift-security-profiles-operator-bundle@sha256:389d0d29b3a17ccd0906ef63e6839ae87467d2a8c104f705fb50eed0ed782556_amd64", "product": { "name": "compliance/openshift-security-profiles-operator-bundle@sha256:389d0d29b3a17ccd0906ef63e6839ae87467d2a8c104f705fb50eed0ed782556_amd64", "product_id": "compliance/openshift-security-profiles-operator-bundle@sha256:389d0d29b3a17ccd0906ef63e6839ae87467d2a8c104f705fb50eed0ed782556_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-security-profiles-operator-bundle@sha256:389d0d29b3a17ccd0906ef63e6839ae87467d2a8c104f705fb50eed0ed782556?arch=amd64\u0026repository_url=registry.redhat.io/compliance/openshift-security-profiles-operator-bundle\u0026tag=0.7.1-7" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "compliance/openshift-security-profiles-operator-bundle@sha256:389d0d29b3a17ccd0906ef63e6839ae87467d2a8c104f705fb50eed0ed782556_amd64 as a component of Red Hat OpenShift Security Profiles Operator stable on RHEL-8", "product_id": "8Base-SPO-STABLE:compliance/openshift-security-profiles-operator-bundle@sha256:389d0d29b3a17ccd0906ef63e6839ae87467d2a8c104f705fb50eed0ed782556_amd64" }, "product_reference": "compliance/openshift-security-profiles-operator-bundle@sha256:389d0d29b3a17ccd0906ef63e6839ae87467d2a8c104f705fb50eed0ed782556_amd64", "relates_to_product_reference": "8Base-SPO-STABLE" }, { "category": "default_component_of", "full_product_name": { "name": "compliance/openshift-security-profiles-rhel8-operator@sha256:fd4a8edef02bd72f270cd18b9b054591357234e406f18d6acefc0fec7153da0f_amd64 as a component of Red Hat OpenShift Security Profiles Operator stable on RHEL-8", "product_id": "8Base-SPO-STABLE:compliance/openshift-security-profiles-rhel8-operator@sha256:fd4a8edef02bd72f270cd18b9b054591357234e406f18d6acefc0fec7153da0f_amd64" }, "product_reference": "compliance/openshift-security-profiles-rhel8-operator@sha256:fd4a8edef02bd72f270cd18b9b054591357234e406f18d6acefc0fec7153da0f_amd64", "relates_to_product_reference": "8Base-SPO-STABLE" }, { "category": "default_component_of", "full_product_name": { "name": "compliance/openshift-selinuxd-rhel8@sha256:c1de264053dbe3b2753c05db9b5361ed2699c1b0b8a5d6ff43c5f9ecde1fa48b_amd64 as a component of Red Hat OpenShift Security Profiles Operator stable on RHEL-8", "product_id": "8Base-SPO-STABLE:compliance/openshift-selinuxd-rhel8@sha256:c1de264053dbe3b2753c05db9b5361ed2699c1b0b8a5d6ff43c5f9ecde1fa48b_amd64" }, "product_reference": "compliance/openshift-selinuxd-rhel8@sha256:c1de264053dbe3b2753c05db9b5361ed2699c1b0b8a5d6ff43c5f9ecde1fa48b_amd64", "relates_to_product_reference": "8Base-SPO-STABLE" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0475", "cwe": { "id": "CWE-409", "name": "Improper Handling of Highly Compressed Data (Data Amplification)" }, "discovery_date": "2023-02-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-SPO-STABLE:compliance/openshift-security-profiles-operator-bundle@sha256:389d0d29b3a17ccd0906ef63e6839ae87467d2a8c104f705fb50eed0ed782556_amd64", "8Base-SPO-STABLE:compliance/openshift-selinuxd-rhel8@sha256:c1de264053dbe3b2753c05db9b5361ed2699c1b0b8a5d6ff43c5f9ecde1fa48b_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2170844" } ], "notes": [ { "category": "description", "text": "A flaw was found in the HashiCorp go-getter package. Affected versions of the HashiCorp go-getter package are vulnerable to a denial of service via a malicious compressed archive.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-getter: go-getter vulnerable to denial of service via malicious compressed archive", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-SPO-STABLE:compliance/openshift-security-profiles-rhel8-operator@sha256:fd4a8edef02bd72f270cd18b9b054591357234e406f18d6acefc0fec7153da0f_amd64" ], "known_not_affected": [ "8Base-SPO-STABLE:compliance/openshift-security-profiles-operator-bundle@sha256:389d0d29b3a17ccd0906ef63e6839ae87467d2a8c104f705fb50eed0ed782556_amd64", "8Base-SPO-STABLE:compliance/openshift-selinuxd-rhel8@sha256:c1de264053dbe3b2753c05db9b5361ed2699c1b0b8a5d6ff43c5f9ecde1fa48b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0475" }, { "category": "external", "summary": "RHBZ#2170844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170844" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0475", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0475" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0475", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0475" }, { "category": "external", "summary": "https://discuss.hashicorp.com/t/hcsec-2023-4-go-getter-vulnerable-to-denial-of-service-via-malicious-compressed-archive/50125", "url": "https://discuss.hashicorp.com/t/hcsec-2023-4-go-getter-vulnerable-to-denial-of-service-via-malicious-compressed-archive/50125" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-10T16:44:46+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to:\n\nhttps://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "product_ids": [ "8Base-SPO-STABLE:compliance/openshift-security-profiles-rhel8-operator@sha256:fd4a8edef02bd72f270cd18b9b054591357234e406f18d6acefc0fec7153da0f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-SPO-STABLE:compliance/openshift-security-profiles-rhel8-operator@sha256:fd4a8edef02bd72f270cd18b9b054591357234e406f18d6acefc0fec7153da0f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-getter: go-getter vulnerable to denial of service via malicious compressed archive" }, { "cve": "CVE-2023-25173", "cwe": { "id": "CWE-842", "name": "Placement of User into Incorrect Group" }, "discovery_date": "2023-03-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-SPO-STABLE:compliance/openshift-security-profiles-operator-bundle@sha256:389d0d29b3a17ccd0906ef63e6839ae87467d2a8c104f705fb50eed0ed782556_amd64", "8Base-SPO-STABLE:compliance/openshift-selinuxd-rhel8@sha256:c1de264053dbe3b2753c05db9b5361ed2699c1b0b8a5d6ff43c5f9ecde1fa48b_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2174485" } ], "notes": [ { "category": "description", "text": "A flaw was found in containerd, where supplementary groups are not set up properly inside a container. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary group access to bypass primary group restrictions in some cases. This issue can allow access to sensitive information or gain the ability to execute code in that container.", "title": "Vulnerability description" }, { "category": "summary", "text": "containerd: Supplementary groups are not set up properly", "title": "Vulnerability summary" }, { "category": "other", "text": "The following products include containerd related code, but do not use the specific Go packages impacted by this CVE, `containerd/cri/server` and `containerd/oci`. This CVE is therefore rated Low for these products:\n\n* OpenShift Container Platform\n* OpenShift Service Mesh\n* OpenShift API for Data Protection\n* Red Hat Advanced Cluster Security\n* Red Hat Advanced Cluster Management for Kubernetes", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-SPO-STABLE:compliance/openshift-security-profiles-rhel8-operator@sha256:fd4a8edef02bd72f270cd18b9b054591357234e406f18d6acefc0fec7153da0f_amd64" ], "known_not_affected": [ "8Base-SPO-STABLE:compliance/openshift-security-profiles-operator-bundle@sha256:389d0d29b3a17ccd0906ef63e6839ae87467d2a8c104f705fb50eed0ed782556_amd64", "8Base-SPO-STABLE:compliance/openshift-selinuxd-rhel8@sha256:c1de264053dbe3b2753c05db9b5361ed2699c1b0b8a5d6ff43c5f9ecde1fa48b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-25173" }, { "category": "external", "summary": "RHBZ#2174485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174485" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25173", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25173" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25173", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25173" }, { "category": "external", "summary": "https://github.com/containerd/containerd/commit/133f6bb6cd827ce35a5fb279c1ead12b9d21460a", "url": "https://github.com/containerd/containerd/commit/133f6bb6cd827ce35a5fb279c1ead12b9d21460a" }, { "category": "external", "summary": "https://github.com/containerd/containerd/releases/tag/v1.5.18", "url": "https://github.com/containerd/containerd/releases/tag/v1.5.18" }, { "category": "external", "summary": "https://github.com/containerd/containerd/releases/tag/v1.6.18", "url": "https://github.com/containerd/containerd/releases/tag/v1.6.18" }, { "category": "external", "summary": "https://github.com/containerd/containerd/security/advisories/GHSA-hmfx-3pcx-653p", "url": "https://github.com/containerd/containerd/security/advisories/GHSA-hmfx-3pcx-653p" }, { "category": "external", "summary": "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/", "url": "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/" } ], "release_date": "2023-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-10T16:44:46+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to:\n\nhttps://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "product_ids": [ "8Base-SPO-STABLE:compliance/openshift-security-profiles-rhel8-operator@sha256:fd4a8edef02bd72f270cd18b9b054591357234e406f18d6acefc0fec7153da0f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "8Base-SPO-STABLE:compliance/openshift-security-profiles-rhel8-operator@sha256:fd4a8edef02bd72f270cd18b9b054591357234e406f18d6acefc0fec7153da0f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "containerd: Supplementary groups are not set up properly" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.