rhsa-2023_3342
Vulnerability from csaf_redhat
Published
2023-06-21 16:54
Modified
2024-09-18 04:23
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.13.4 CNF vRAN extras security update

Notes

Topic
An update for ztp-site-generate-container, topology-aware-lifecycle-manager and bare-metal-event-relay is now available for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the extra low-latency container images for Red Hat OpenShift Container Platform 4.13. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2023:3614 All OpenShift Container Platform users are advised to upgrade to these updated packages and images. Security Fix(es): * vault: Hashicorp Vault AWS IAM Integration Authentication Bypass (CVE-2020-16250) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for ztp-site-generate-container, topology-aware-lifecycle-manager and bare-metal-event-relay is now available for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the extra low-latency container images for Red Hat OpenShift Container Platform 4.13. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:3614\n\nAll OpenShift Container Platform users are advised to upgrade to these updated packages and images.\n\nSecurity Fix(es):\n\n* vault: Hashicorp Vault AWS IAM Integration Authentication Bypass (CVE-2020-16250)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:3342",
        "url": "https://access.redhat.com/errata/RHSA-2023:3342"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2167337",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2167337"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13161",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13161"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13700",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13700"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-7422",
        "url": "https://issues.redhat.com/browse/OCPBUGS-7422"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_3342.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.4 CNF vRAN extras security update",
    "tracking": {
      "current_release_date": "2024-09-18T04:23:48+00:00",
      "generator": {
        "date": "2024-09-18T04:23:48+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:3342",
      "initial_release_date": "2023-06-21T16:54:36+00:00",
      "revision_history": [
        {
          "date": "2023-06-21T16:54:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-06-21T16:54:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:23:48+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.13",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.13",
                  "product_id": "8Base-RHOSE-4.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.13::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/topology-aware-lifecycle-manager-operator-bundle@sha256:bacc5365ec4112c87eb0b76e8f9d575168aa99632d19640dccf4d4bd0e5af598_amd64",
                "product": {
                  "name": "openshift4/topology-aware-lifecycle-manager-operator-bundle@sha256:bacc5365ec4112c87eb0b76e8f9d575168aa99632d19640dccf4d4bd0e5af598_amd64",
                  "product_id": "openshift4/topology-aware-lifecycle-manager-operator-bundle@sha256:bacc5365ec4112c87eb0b76e8f9d575168aa99632d19640dccf4d4bd0e5af598_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/topology-aware-lifecycle-manager-operator-bundle@sha256:bacc5365ec4112c87eb0b76e8f9d575168aa99632d19640dccf4d4bd0e5af598?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/topology-aware-lifecycle-manager-operator-bundle\u0026tag=v4.13.1-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/topology-aware-lifecycle-manager-rhel8-operator@sha256:f95b1ec957cf9af6085c1c64d7e389163632c47eccc520078c056e31958053e8_amd64",
                "product": {
                  "name": "openshift4/topology-aware-lifecycle-manager-rhel8-operator@sha256:f95b1ec957cf9af6085c1c64d7e389163632c47eccc520078c056e31958053e8_amd64",
                  "product_id": "openshift4/topology-aware-lifecycle-manager-rhel8-operator@sha256:f95b1ec957cf9af6085c1c64d7e389163632c47eccc520078c056e31958053e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/topology-aware-lifecycle-manager-rhel8-operator@sha256:f95b1ec957cf9af6085c1c64d7e389163632c47eccc520078c056e31958053e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/topology-aware-lifecycle-manager-rhel8-operator\u0026tag=v4.13.1-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/topology-aware-lifecycle-manager-precache-rhel8@sha256:bcb9b47340a555aa21e4b7e33f5686c52d177afd911ccc1b12c014c91de013e2_amd64",
                "product": {
                  "name": "openshift4/topology-aware-lifecycle-manager-precache-rhel8@sha256:bcb9b47340a555aa21e4b7e33f5686c52d177afd911ccc1b12c014c91de013e2_amd64",
                  "product_id": "openshift4/topology-aware-lifecycle-manager-precache-rhel8@sha256:bcb9b47340a555aa21e4b7e33f5686c52d177afd911ccc1b12c014c91de013e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/topology-aware-lifecycle-manager-precache-rhel8@sha256:bcb9b47340a555aa21e4b7e33f5686c52d177afd911ccc1b12c014c91de013e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/topology-aware-lifecycle-manager-precache-rhel8\u0026tag=v4.13.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/topology-aware-lifecycle-manager-recovery-rhel8@sha256:f2188c046127b960582b54e7922e553147c9f973f3d064367332c75ce5536c09_amd64",
                "product": {
                  "name": "openshift4/topology-aware-lifecycle-manager-recovery-rhel8@sha256:f2188c046127b960582b54e7922e553147c9f973f3d064367332c75ce5536c09_amd64",
                  "product_id": "openshift4/topology-aware-lifecycle-manager-recovery-rhel8@sha256:f2188c046127b960582b54e7922e553147c9f973f3d064367332c75ce5536c09_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/topology-aware-lifecycle-manager-recovery-rhel8@sha256:f2188c046127b960582b54e7922e553147c9f973f3d064367332c75ce5536c09?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/topology-aware-lifecycle-manager-recovery-rhel8\u0026tag=v4.13.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ztp-site-generate-rhel8@sha256:ce030e999b4b19e26dd5c4712cdbee820bfefcb9950889b4b2bff3472750fd4c_amd64",
                "product": {
                  "name": "openshift4/ztp-site-generate-rhel8@sha256:ce030e999b4b19e26dd5c4712cdbee820bfefcb9950889b4b2bff3472750fd4c_amd64",
                  "product_id": "openshift4/ztp-site-generate-rhel8@sha256:ce030e999b4b19e26dd5c4712cdbee820bfefcb9950889b4b2bff3472750fd4c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ztp-site-generate-rhel8@sha256:ce030e999b4b19e26dd5c4712cdbee820bfefcb9950889b4b2bff3472750fd4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ztp-site-generate-rhel8\u0026tag=v4.13.1-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/topology-aware-lifecycle-manager-operator-bundle@sha256:bacc5365ec4112c87eb0b76e8f9d575168aa99632d19640dccf4d4bd0e5af598_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/topology-aware-lifecycle-manager-operator-bundle@sha256:bacc5365ec4112c87eb0b76e8f9d575168aa99632d19640dccf4d4bd0e5af598_amd64"
        },
        "product_reference": "openshift4/topology-aware-lifecycle-manager-operator-bundle@sha256:bacc5365ec4112c87eb0b76e8f9d575168aa99632d19640dccf4d4bd0e5af598_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/topology-aware-lifecycle-manager-precache-rhel8@sha256:bcb9b47340a555aa21e4b7e33f5686c52d177afd911ccc1b12c014c91de013e2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/topology-aware-lifecycle-manager-precache-rhel8@sha256:bcb9b47340a555aa21e4b7e33f5686c52d177afd911ccc1b12c014c91de013e2_amd64"
        },
        "product_reference": "openshift4/topology-aware-lifecycle-manager-precache-rhel8@sha256:bcb9b47340a555aa21e4b7e33f5686c52d177afd911ccc1b12c014c91de013e2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/topology-aware-lifecycle-manager-recovery-rhel8@sha256:f2188c046127b960582b54e7922e553147c9f973f3d064367332c75ce5536c09_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/topology-aware-lifecycle-manager-recovery-rhel8@sha256:f2188c046127b960582b54e7922e553147c9f973f3d064367332c75ce5536c09_amd64"
        },
        "product_reference": "openshift4/topology-aware-lifecycle-manager-recovery-rhel8@sha256:f2188c046127b960582b54e7922e553147c9f973f3d064367332c75ce5536c09_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/topology-aware-lifecycle-manager-rhel8-operator@sha256:f95b1ec957cf9af6085c1c64d7e389163632c47eccc520078c056e31958053e8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/topology-aware-lifecycle-manager-rhel8-operator@sha256:f95b1ec957cf9af6085c1c64d7e389163632c47eccc520078c056e31958053e8_amd64"
        },
        "product_reference": "openshift4/topology-aware-lifecycle-manager-rhel8-operator@sha256:f95b1ec957cf9af6085c1c64d7e389163632c47eccc520078c056e31958053e8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ztp-site-generate-rhel8@sha256:ce030e999b4b19e26dd5c4712cdbee820bfefcb9950889b4b2bff3472750fd4c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ztp-site-generate-rhel8@sha256:ce030e999b4b19e26dd5c4712cdbee820bfefcb9950889b4b2bff3472750fd4c_amd64"
        },
        "product_reference": "openshift4/ztp-site-generate-rhel8@sha256:ce030e999b4b19e26dd5c4712cdbee820bfefcb9950889b4b2bff3472750fd4c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-16250",
      "cwe": {
        "id": "CWE-345",
        "name": "Insufficient Verification of Data Authenticity"
      },
      "discovery_date": "2023-02-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/topology-aware-lifecycle-manager-operator-bundle@sha256:bacc5365ec4112c87eb0b76e8f9d575168aa99632d19640dccf4d4bd0e5af598_amd64",
            "8Base-RHOSE-4.13:openshift4/topology-aware-lifecycle-manager-precache-rhel8@sha256:bcb9b47340a555aa21e4b7e33f5686c52d177afd911ccc1b12c014c91de013e2_amd64",
            "8Base-RHOSE-4.13:openshift4/topology-aware-lifecycle-manager-recovery-rhel8@sha256:f2188c046127b960582b54e7922e553147c9f973f3d064367332c75ce5536c09_amd64",
            "8Base-RHOSE-4.13:openshift4/ztp-site-generate-rhel8@sha256:ce030e999b4b19e26dd5c4712cdbee820bfefcb9950889b4b2bff3472750fd4c_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2167337"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Vault and Vault Enterprise (\u201cVault\u201d). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM identities and roles may be manipulated and bypass authentication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vault: Hashicorp Vault AWS IAM Integration Authentication Bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.13:openshift4/topology-aware-lifecycle-manager-rhel8-operator@sha256:f95b1ec957cf9af6085c1c64d7e389163632c47eccc520078c056e31958053e8_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.13:openshift4/topology-aware-lifecycle-manager-operator-bundle@sha256:bacc5365ec4112c87eb0b76e8f9d575168aa99632d19640dccf4d4bd0e5af598_amd64",
          "8Base-RHOSE-4.13:openshift4/topology-aware-lifecycle-manager-precache-rhel8@sha256:bcb9b47340a555aa21e4b7e33f5686c52d177afd911ccc1b12c014c91de013e2_amd64",
          "8Base-RHOSE-4.13:openshift4/topology-aware-lifecycle-manager-recovery-rhel8@sha256:f2188c046127b960582b54e7922e553147c9f973f3d064367332c75ce5536c09_amd64",
          "8Base-RHOSE-4.13:openshift4/ztp-site-generate-rhel8@sha256:ce030e999b4b19e26dd5c4712cdbee820bfefcb9950889b4b2bff3472750fd4c_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-16250"
        },
        {
          "category": "external",
          "summary": "RHBZ#2167337",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2167337"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16250",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-16250"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16250",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16250"
        },
        {
          "category": "external",
          "summary": "https://discuss.hashicorp.com/t/hcsec-2020-16-vault-s-aws-auth-method-allows-authentication-bypass/18101",
          "url": "https://discuss.hashicorp.com/t/hcsec-2020-16-vault-s-aws-auth-method-allows-authentication-bypass/18101"
        }
      ],
      "release_date": "2020-08-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/topology-aware-lifecycle-manager-rhel8-operator@sha256:f95b1ec957cf9af6085c1c64d7e389163632c47eccc520078c056e31958053e8_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3342"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.13:openshift4/topology-aware-lifecycle-manager-rhel8-operator@sha256:f95b1ec957cf9af6085c1c64d7e389163632c47eccc520078c056e31958053e8_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vault: Hashicorp Vault AWS IAM Integration Authentication Bypass"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...