wid-sec-w-2022-0944
Vulnerability from csaf_certbund
Published
2022-08-08 22:00
Modified
2023-03-27 22:00
Summary
Red Hat OpenShift Service Mesh: Schwachstelle ermöglicht Denial of Service

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat OpenShift Service Mesh ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat OpenShift Service Mesh ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0944 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0944.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0944 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0944"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1486 vom 2023-03-28",
        "url": "https://access.redhat.com/errata/RHSA-2023:1486"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0593-1 vom 2023-03-02",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013958.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1049 vom 2023-03-02",
        "url": "https://access.redhat.com/errata/RHSA-2023:1049"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1044 vom 2023-03-02",
        "url": "https://access.redhat.com/errata/RHSA-2023:1044"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1045 vom 2023-03-02",
        "url": "https://access.redhat.com/errata/RHSA-2023:1045"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1047 vom 2023-03-02",
        "url": "https://access.redhat.com/errata/RHSA-2023:1047"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1043 vom 2023-03-02",
        "url": "https://access.redhat.com/errata/RHSA-2023:1043"
      },
      {
        "category": "external",
        "summary": "RedHat Security Advisory vom 2022-08-08",
        "url": "https://access.redhat.com/errata/RHSA-2022:5913"
      },
      {
        "category": "external",
        "summary": "RedHat Security Advisory vom 2022-08-08",
        "url": "https://access.redhat.com/errata/RHSA-2022:5914"
      },
      {
        "category": "external",
        "summary": "RedHat Security Advisory vom 2022-08-08",
        "url": "https://access.redhat.com/errata/RHSA-2022:5915"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5559-1 vom 2022-08-10",
        "url": "https://ubuntu.com/security/notices/USN-5559-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6156 vom 2022-08-24",
        "url": "https://access.redhat.com/errata/RHSA-2022:6156"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6271 vom 2022-08-31",
        "url": "https://access.redhat.com/errata/RHSA-2022:6271"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6272 vom 2022-08-31",
        "url": "https://access.redhat.com/errata/RHSA-2022:6272"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6277 vom 2022-09-01",
        "url": "https://access.redhat.com/errata/RHSA-2022:6277"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6345 vom 2022-09-06",
        "url": "https://access.redhat.com/errata/RHSA-2022:6345"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6370 vom 2022-09-07",
        "url": "https://access.redhat.com/errata/RHSA-2022:6370"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6393 vom 2022-09-08",
        "url": "https://access.redhat.com/errata/RHSA-2022:6393"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6392 vom 2022-09-08",
        "url": "https://access.redhat.com/errata/RHSA-2022:6392"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6422 vom 2022-09-13",
        "url": "https://access.redhat.com/errata/RHSA-2022:6422"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6507 vom 2022-09-14",
        "url": "https://access.redhat.com/errata/RHSA-2022:6507"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6696 vom 2022-09-26",
        "url": "https://access.redhat.com/errata/RHSA-2022:6696"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6813 vom 2022-10-05",
        "url": "https://access.redhat.com/errata/RHSA-2022:6813"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6835 vom 2022-10-06",
        "url": "https://access.redhat.com/errata/RHSA-2022:6835"
      },
      {
        "category": "external",
        "summary": "Tenable Security Advisory TNS-2022-20 vom 2022-10-26",
        "url": "https://www.tenable.com/security/tns-2022-20"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:7276 vom 2022-11-02",
        "url": "https://access.redhat.com/errata/RHSA-2022:7276"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:7313 vom 2022-11-02",
        "url": "https://access.redhat.com/errata/RHSA-2022:7313"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:8652 vom 2022-11-28",
        "url": "https://access.redhat.com/errata/RHSA-2022:8652"
      },
      {
        "category": "external",
        "summary": "Tenable Security Advisory TNS-2022-28 vom 2022-12-19",
        "url": "https://www.tenable.com/security/tns-2022-28"
      }
    ],
    "source_lang": "en-US",
    "title": "Red Hat OpenShift Service Mesh: Schwachstelle erm\u00f6glicht Denial of Service",
    "tracking": {
      "current_release_date": "2023-03-27T22:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T16:54:57.936+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-0944",
      "initial_release_date": "2022-08-08T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-08-08T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-08-10T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-08-24T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-08-31T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-09-06T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-09-08T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-09-12T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-09-13T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-09-26T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-10-05T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-10-06T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-10-26T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Tenable aufgenommen"
        },
        {
          "date": "2022-11-01T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-11-02T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-11-28T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-12-19T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Tenable aufgenommen"
        },
        {
          "date": "2023-03-01T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-03-02T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-03-27T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Red Hat aufgenommen"
        }
      ],
      "status": "final",
      "version": "19"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Service Mesh 2.0",
                "product": {
                  "name": "Red Hat OpenShift Service Mesh 2.0",
                  "product_id": "T019393",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:service_mesh_2.0"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Service Mesh 2.1",
                "product": {
                  "name": "Red Hat OpenShift Service Mesh 2.1",
                  "product_id": "T024194",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:service_mesh_2.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Service Mesh 2.2",
                "product": {
                  "name": "Red Hat OpenShift Service Mesh 2.2",
                  "product_id": "T024195",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:service_mesh_2.2"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OpenShift"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Tenable Security Nessus \u003c 10.3.1",
            "product": {
              "name": "Tenable Security Nessus \u003c 10.3.1",
              "product_id": "T025130",
              "product_identification_helper": {
                "cpe": "cpe:/a:tenable:nessus:10.3.1"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Tenable Security Nessus Network Monitor \u003c 6.2.0",
            "product": {
              "name": "Tenable Security Nessus Network Monitor \u003c 6.2.0",
              "product_id": "T025651",
              "product_identification_helper": {
                "cpe": "cpe:/a:tenable:nessus_network_monitor:6.2.0"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Tenable Security"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-31129",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Red Hat Kiali for OpenShift Service Mesh Containers. Die Ursache dieses Problems ist eine ungen\u00fcgende \u00dcberpr\u00fcfung bereitgestellter Zeichenketten im Moment.js-Paket. Ein entfernter anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T024195",
          "T025130",
          "T024194",
          "T002207",
          "67646",
          "T000126",
          "T019393",
          "T025651"
        ]
      },
      "release_date": "2022-08-08T22:00:00Z",
      "title": "CVE-2022-31129"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...