rhsa-2023_4475
Vulnerability from csaf_redhat
Published
2023-08-03 18:43
Modified
2024-11-06 09:23
Summary
Red Hat Security Advisory: Gatekeeper Operator v0.2 security fixes and enhancements

Notes

Topic
Gatekeeper Operator v0.2 security fixes and enhancements Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.
Details
Gatekeeper Operator v0.2 Gatekeeper is an open source project that applies the OPA Constraint Framework to enforce policies on your Kubernetes clusters. This advisory contains the container images for Gatekeeper that include bug fixes and container upgrades. Note: Gatekeeper support from the Red Hat support team is limited cases where it is integrated and used with Red Hat Advanced Cluster Management for Kubernetes. For support options for any other use, see the Gatekeeper open source project website at: https://open-policy-agent.github.io/gatekeeper/website/docs/howto/. Security fix(es): * CVE-2023-3089 openshift: OCP & FIPS mode
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Gatekeeper Operator v0.2 security fixes and enhancements\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Gatekeeper Operator v0.2\n\nGatekeeper is an open source project that applies the OPA Constraint\nFramework to enforce policies on your Kubernetes clusters.\n\nThis advisory contains the container images for Gatekeeper that include bug\nfixes and container upgrades.\n\nNote: Gatekeeper support from the Red Hat support team is limited cases\nwhere it is integrated and used with Red Hat Advanced Cluster Management\nfor Kubernetes. For support options for any other use, see the Gatekeeper\nopen source project website at:\nhttps://open-policy-agent.github.io/gatekeeper/website/docs/howto/.\n\nSecurity fix(es):\n\n* CVE-2023-3089 openshift: OCP \u0026 FIPS mode",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4475",
        "url": "https://access.redhat.com/errata/RHSA-2023:4475"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-001",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-001"
      },
      {
        "category": "external",
        "summary": "2212085",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2212085"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4475.json"
      }
    ],
    "title": "Red Hat Security Advisory: Gatekeeper Operator v0.2 security fixes and enhancements",
    "tracking": {
      "current_release_date": "2024-11-06T09:23:17+00:00",
      "generator": {
        "date": "2024-11-06T09:23:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2023:4475",
      "initial_release_date": "2023-08-03T18:43:40+00:00",
      "revision_history": [
        {
          "date": "2023-08-03T18:43:40+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-08-03T18:43:40+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-06T09:23:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
                "product": {
                  "name": "Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
                  "product_id": "8Base-RHACM-2.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:acm:2.7::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat ACM"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/gatekeeper-rhel8@sha256:d0975c47b69c70050d2eff58b84ddfa4a2c74b372692cce1a670d4f555aa8d8f_ppc64le",
                "product": {
                  "name": "rhacm2/gatekeeper-rhel8@sha256:d0975c47b69c70050d2eff58b84ddfa4a2c74b372692cce1a670d4f555aa8d8f_ppc64le",
                  "product_id": "rhacm2/gatekeeper-rhel8@sha256:d0975c47b69c70050d2eff58b84ddfa4a2c74b372692cce1a670d4f555aa8d8f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gatekeeper-rhel8@sha256:d0975c47b69c70050d2eff58b84ddfa4a2c74b372692cce1a670d4f555aa8d8f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/gatekeeper-rhel8\u0026tag=v3.5.5-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/gatekeeper-rhel8-operator@sha256:ab921962af6f313007001800086880d3e1024222de8e80f211efa9c6146b26ba_ppc64le",
                "product": {
                  "name": "rhacm2/gatekeeper-rhel8-operator@sha256:ab921962af6f313007001800086880d3e1024222de8e80f211efa9c6146b26ba_ppc64le",
                  "product_id": "rhacm2/gatekeeper-rhel8-operator@sha256:ab921962af6f313007001800086880d3e1024222de8e80f211efa9c6146b26ba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gatekeeper-rhel8-operator@sha256:ab921962af6f313007001800086880d3e1024222de8e80f211efa9c6146b26ba?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/gatekeeper-rhel8-operator\u0026tag=v0.2.6-2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/gatekeeper-rhel8@sha256:737bc8565c56f4dfd94e3ad7d2ddc4cb2d71e494699a673f903cfea4a389528d_arm64",
                "product": {
                  "name": "rhacm2/gatekeeper-rhel8@sha256:737bc8565c56f4dfd94e3ad7d2ddc4cb2d71e494699a673f903cfea4a389528d_arm64",
                  "product_id": "rhacm2/gatekeeper-rhel8@sha256:737bc8565c56f4dfd94e3ad7d2ddc4cb2d71e494699a673f903cfea4a389528d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gatekeeper-rhel8@sha256:737bc8565c56f4dfd94e3ad7d2ddc4cb2d71e494699a673f903cfea4a389528d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/gatekeeper-rhel8\u0026tag=v3.5.5-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/gatekeeper-rhel8-operator@sha256:63397861bf67643df917bd99ba2b6d1192bc2c13e444c8b9814888eb0393e980_arm64",
                "product": {
                  "name": "rhacm2/gatekeeper-rhel8-operator@sha256:63397861bf67643df917bd99ba2b6d1192bc2c13e444c8b9814888eb0393e980_arm64",
                  "product_id": "rhacm2/gatekeeper-rhel8-operator@sha256:63397861bf67643df917bd99ba2b6d1192bc2c13e444c8b9814888eb0393e980_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gatekeeper-rhel8-operator@sha256:63397861bf67643df917bd99ba2b6d1192bc2c13e444c8b9814888eb0393e980?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/gatekeeper-rhel8-operator\u0026tag=v0.2.6-2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/gatekeeper-rhel8@sha256:2a15cbed56e92ccdb7920765b80cf6bfc0d08e0db61265eba56d67bc12a4f616_amd64",
                "product": {
                  "name": "rhacm2/gatekeeper-rhel8@sha256:2a15cbed56e92ccdb7920765b80cf6bfc0d08e0db61265eba56d67bc12a4f616_amd64",
                  "product_id": "rhacm2/gatekeeper-rhel8@sha256:2a15cbed56e92ccdb7920765b80cf6bfc0d08e0db61265eba56d67bc12a4f616_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gatekeeper-rhel8@sha256:2a15cbed56e92ccdb7920765b80cf6bfc0d08e0db61265eba56d67bc12a4f616?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/gatekeeper-rhel8\u0026tag=v3.5.5-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/gatekeeper-operator-bundle@sha256:6935ac39d7885d9fac1e99f97c2a3e72f2297fef465c4420729d985605e55dc5_amd64",
                "product": {
                  "name": "rhacm2/gatekeeper-operator-bundle@sha256:6935ac39d7885d9fac1e99f97c2a3e72f2297fef465c4420729d985605e55dc5_amd64",
                  "product_id": "rhacm2/gatekeeper-operator-bundle@sha256:6935ac39d7885d9fac1e99f97c2a3e72f2297fef465c4420729d985605e55dc5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gatekeeper-operator-bundle@sha256:6935ac39d7885d9fac1e99f97c2a3e72f2297fef465c4420729d985605e55dc5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/gatekeeper-operator-bundle\u0026tag=v0.2.6-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/gatekeeper-rhel8-operator@sha256:0e16bd30d58de5a17a9669c819f51040acdbb3bd556d5b749915a31f10859c04_amd64",
                "product": {
                  "name": "rhacm2/gatekeeper-rhel8-operator@sha256:0e16bd30d58de5a17a9669c819f51040acdbb3bd556d5b749915a31f10859c04_amd64",
                  "product_id": "rhacm2/gatekeeper-rhel8-operator@sha256:0e16bd30d58de5a17a9669c819f51040acdbb3bd556d5b749915a31f10859c04_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gatekeeper-rhel8-operator@sha256:0e16bd30d58de5a17a9669c819f51040acdbb3bd556d5b749915a31f10859c04?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/gatekeeper-rhel8-operator\u0026tag=v0.2.6-2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/gatekeeper-rhel8@sha256:348da9517d31797a13690770091907b5b35ec08f856d26d06b1f831d394fe3a2_s390x",
                "product": {
                  "name": "rhacm2/gatekeeper-rhel8@sha256:348da9517d31797a13690770091907b5b35ec08f856d26d06b1f831d394fe3a2_s390x",
                  "product_id": "rhacm2/gatekeeper-rhel8@sha256:348da9517d31797a13690770091907b5b35ec08f856d26d06b1f831d394fe3a2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gatekeeper-rhel8@sha256:348da9517d31797a13690770091907b5b35ec08f856d26d06b1f831d394fe3a2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/gatekeeper-rhel8\u0026tag=v3.5.5-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/gatekeeper-rhel8-operator@sha256:d51f62873e02235d5129234125dbcacd47033ee80178e4eaed80562b48721838_s390x",
                "product": {
                  "name": "rhacm2/gatekeeper-rhel8-operator@sha256:d51f62873e02235d5129234125dbcacd47033ee80178e4eaed80562b48721838_s390x",
                  "product_id": "rhacm2/gatekeeper-rhel8-operator@sha256:d51f62873e02235d5129234125dbcacd47033ee80178e4eaed80562b48721838_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gatekeeper-rhel8-operator@sha256:d51f62873e02235d5129234125dbcacd47033ee80178e4eaed80562b48721838?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/gatekeeper-rhel8-operator\u0026tag=v0.2.6-2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/gatekeeper-operator-bundle@sha256:6935ac39d7885d9fac1e99f97c2a3e72f2297fef465c4420729d985605e55dc5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/gatekeeper-operator-bundle@sha256:6935ac39d7885d9fac1e99f97c2a3e72f2297fef465c4420729d985605e55dc5_amd64"
        },
        "product_reference": "rhacm2/gatekeeper-operator-bundle@sha256:6935ac39d7885d9fac1e99f97c2a3e72f2297fef465c4420729d985605e55dc5_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/gatekeeper-rhel8-operator@sha256:0e16bd30d58de5a17a9669c819f51040acdbb3bd556d5b749915a31f10859c04_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8-operator@sha256:0e16bd30d58de5a17a9669c819f51040acdbb3bd556d5b749915a31f10859c04_amd64"
        },
        "product_reference": "rhacm2/gatekeeper-rhel8-operator@sha256:0e16bd30d58de5a17a9669c819f51040acdbb3bd556d5b749915a31f10859c04_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/gatekeeper-rhel8-operator@sha256:63397861bf67643df917bd99ba2b6d1192bc2c13e444c8b9814888eb0393e980_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8-operator@sha256:63397861bf67643df917bd99ba2b6d1192bc2c13e444c8b9814888eb0393e980_arm64"
        },
        "product_reference": "rhacm2/gatekeeper-rhel8-operator@sha256:63397861bf67643df917bd99ba2b6d1192bc2c13e444c8b9814888eb0393e980_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/gatekeeper-rhel8-operator@sha256:ab921962af6f313007001800086880d3e1024222de8e80f211efa9c6146b26ba_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8-operator@sha256:ab921962af6f313007001800086880d3e1024222de8e80f211efa9c6146b26ba_ppc64le"
        },
        "product_reference": "rhacm2/gatekeeper-rhel8-operator@sha256:ab921962af6f313007001800086880d3e1024222de8e80f211efa9c6146b26ba_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/gatekeeper-rhel8-operator@sha256:d51f62873e02235d5129234125dbcacd47033ee80178e4eaed80562b48721838_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8-operator@sha256:d51f62873e02235d5129234125dbcacd47033ee80178e4eaed80562b48721838_s390x"
        },
        "product_reference": "rhacm2/gatekeeper-rhel8-operator@sha256:d51f62873e02235d5129234125dbcacd47033ee80178e4eaed80562b48721838_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/gatekeeper-rhel8@sha256:2a15cbed56e92ccdb7920765b80cf6bfc0d08e0db61265eba56d67bc12a4f616_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8@sha256:2a15cbed56e92ccdb7920765b80cf6bfc0d08e0db61265eba56d67bc12a4f616_amd64"
        },
        "product_reference": "rhacm2/gatekeeper-rhel8@sha256:2a15cbed56e92ccdb7920765b80cf6bfc0d08e0db61265eba56d67bc12a4f616_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/gatekeeper-rhel8@sha256:348da9517d31797a13690770091907b5b35ec08f856d26d06b1f831d394fe3a2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8@sha256:348da9517d31797a13690770091907b5b35ec08f856d26d06b1f831d394fe3a2_s390x"
        },
        "product_reference": "rhacm2/gatekeeper-rhel8@sha256:348da9517d31797a13690770091907b5b35ec08f856d26d06b1f831d394fe3a2_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/gatekeeper-rhel8@sha256:737bc8565c56f4dfd94e3ad7d2ddc4cb2d71e494699a673f903cfea4a389528d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8@sha256:737bc8565c56f4dfd94e3ad7d2ddc4cb2d71e494699a673f903cfea4a389528d_arm64"
        },
        "product_reference": "rhacm2/gatekeeper-rhel8@sha256:737bc8565c56f4dfd94e3ad7d2ddc4cb2d71e494699a673f903cfea4a389528d_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/gatekeeper-rhel8@sha256:d0975c47b69c70050d2eff58b84ddfa4a2c74b372692cce1a670d4f555aa8d8f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8",
          "product_id": "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8@sha256:d0975c47b69c70050d2eff58b84ddfa4a2c74b372692cce1a670d4f555aa8d8f_ppc64le"
        },
        "product_reference": "rhacm2/gatekeeper-rhel8@sha256:d0975c47b69c70050d2eff58b84ddfa4a2c74b372692cce1a670d4f555aa8d8f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "David Benoit"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2023-3089",
      "cwe": {
        "id": "CWE-693",
        "name": "Protection Mechanism Failure"
      },
      "discovery_date": "2023-06-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2212085"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openshift: OCP \u0026 FIPS mode",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-001\n\nThe static scanning tool (to verify your system is once again compliant with FIPS) is available here https://github.com/openshift/check-payload",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.7:rhacm2/gatekeeper-operator-bundle@sha256:6935ac39d7885d9fac1e99f97c2a3e72f2297fef465c4420729d985605e55dc5_amd64",
          "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8-operator@sha256:0e16bd30d58de5a17a9669c819f51040acdbb3bd556d5b749915a31f10859c04_amd64",
          "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8-operator@sha256:63397861bf67643df917bd99ba2b6d1192bc2c13e444c8b9814888eb0393e980_arm64",
          "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8-operator@sha256:ab921962af6f313007001800086880d3e1024222de8e80f211efa9c6146b26ba_ppc64le",
          "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8-operator@sha256:d51f62873e02235d5129234125dbcacd47033ee80178e4eaed80562b48721838_s390x",
          "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8@sha256:2a15cbed56e92ccdb7920765b80cf6bfc0d08e0db61265eba56d67bc12a4f616_amd64",
          "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8@sha256:348da9517d31797a13690770091907b5b35ec08f856d26d06b1f831d394fe3a2_s390x",
          "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8@sha256:737bc8565c56f4dfd94e3ad7d2ddc4cb2d71e494699a673f903cfea4a389528d_arm64",
          "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8@sha256:d0975c47b69c70050d2eff58b84ddfa4a2c74b372692cce1a670d4f555aa8d8f_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3089"
        },
        {
          "category": "external",
          "summary": "RHBZ#2212085",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2212085"
        },
        {
          "category": "external",
          "summary": "RHSB-2023-001",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-001"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3089",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3089"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3089",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3089"
        }
      ],
      "release_date": "2023-07-05T12:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-08-03T18:43:40+00:00",
          "details": "IMPORTANT: This release removes `PodSecurityPolicy` resource references, a deprecated Kubernetes construct, from the operator. Gatekeeper constraints based on the resource may no longer work.\n\nThe Gatekeeper operator that is installed by the Gatekeeper operator policy has `installPlanApproval` set to `Automatic`. This setting means the operator is upgraded automatically when there is a new version of the operator. No further action is required for upgrade. If you changed the setting to `Manual`, then you must view each cluster to manually approve the upgrade to the operator.",
          "product_ids": [
            "8Base-RHACM-2.7:rhacm2/gatekeeper-operator-bundle@sha256:6935ac39d7885d9fac1e99f97c2a3e72f2297fef465c4420729d985605e55dc5_amd64",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8-operator@sha256:0e16bd30d58de5a17a9669c819f51040acdbb3bd556d5b749915a31f10859c04_amd64",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8-operator@sha256:63397861bf67643df917bd99ba2b6d1192bc2c13e444c8b9814888eb0393e980_arm64",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8-operator@sha256:ab921962af6f313007001800086880d3e1024222de8e80f211efa9c6146b26ba_ppc64le",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8-operator@sha256:d51f62873e02235d5129234125dbcacd47033ee80178e4eaed80562b48721838_s390x",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8@sha256:2a15cbed56e92ccdb7920765b80cf6bfc0d08e0db61265eba56d67bc12a4f616_amd64",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8@sha256:348da9517d31797a13690770091907b5b35ec08f856d26d06b1f831d394fe3a2_s390x",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8@sha256:737bc8565c56f4dfd94e3ad7d2ddc4cb2d71e494699a673f903cfea4a389528d_arm64",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8@sha256:d0975c47b69c70050d2eff58b84ddfa4a2c74b372692cce1a670d4f555aa8d8f_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4475"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected packages as soon as possible.",
          "product_ids": [
            "8Base-RHACM-2.7:rhacm2/gatekeeper-operator-bundle@sha256:6935ac39d7885d9fac1e99f97c2a3e72f2297fef465c4420729d985605e55dc5_amd64",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8-operator@sha256:0e16bd30d58de5a17a9669c819f51040acdbb3bd556d5b749915a31f10859c04_amd64",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8-operator@sha256:63397861bf67643df917bd99ba2b6d1192bc2c13e444c8b9814888eb0393e980_arm64",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8-operator@sha256:ab921962af6f313007001800086880d3e1024222de8e80f211efa9c6146b26ba_ppc64le",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8-operator@sha256:d51f62873e02235d5129234125dbcacd47033ee80178e4eaed80562b48721838_s390x",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8@sha256:2a15cbed56e92ccdb7920765b80cf6bfc0d08e0db61265eba56d67bc12a4f616_amd64",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8@sha256:348da9517d31797a13690770091907b5b35ec08f856d26d06b1f831d394fe3a2_s390x",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8@sha256:737bc8565c56f4dfd94e3ad7d2ddc4cb2d71e494699a673f903cfea4a389528d_arm64",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8@sha256:d0975c47b69c70050d2eff58b84ddfa4a2c74b372692cce1a670d4f555aa8d8f_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.7:rhacm2/gatekeeper-operator-bundle@sha256:6935ac39d7885d9fac1e99f97c2a3e72f2297fef465c4420729d985605e55dc5_amd64",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8-operator@sha256:0e16bd30d58de5a17a9669c819f51040acdbb3bd556d5b749915a31f10859c04_amd64",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8-operator@sha256:63397861bf67643df917bd99ba2b6d1192bc2c13e444c8b9814888eb0393e980_arm64",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8-operator@sha256:ab921962af6f313007001800086880d3e1024222de8e80f211efa9c6146b26ba_ppc64le",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8-operator@sha256:d51f62873e02235d5129234125dbcacd47033ee80178e4eaed80562b48721838_s390x",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8@sha256:2a15cbed56e92ccdb7920765b80cf6bfc0d08e0db61265eba56d67bc12a4f616_amd64",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8@sha256:348da9517d31797a13690770091907b5b35ec08f856d26d06b1f831d394fe3a2_s390x",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8@sha256:737bc8565c56f4dfd94e3ad7d2ddc4cb2d71e494699a673f903cfea4a389528d_arm64",
            "8Base-RHACM-2.7:rhacm2/gatekeeper-rhel8@sha256:d0975c47b69c70050d2eff58b84ddfa4a2c74b372692cce1a670d4f555aa8d8f_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openshift: OCP \u0026 FIPS mode"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.