wid-sec-w-2023-0157
Vulnerability from csaf_certbund
Published
2023-01-19 23:00
Modified
2024-06-02 22:00
Summary
Red Hat OpenShift: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um beliebigen Programmcode auszuführen Informationen offenzulegen oder einen Denial of Service zu verursachen.
Betroffene Betriebssysteme
- Linux



{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um beliebigen Programmcode auszuf\u00fchren Informationen offenzulegen oder einen Denial of Service zu verursachen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-0157 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0157.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-0157 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0157"
      },
      {
        "category": "external",
        "summary": "RedHat Security Advisory vom 2023-01-19",
        "url": "https://access.redhat.com/errata/RHSA-2023:0264"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-0328 vom 2023-01-24",
        "url": "https://linux.oracle.com/errata/ELSA-2023-0328.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2-2023-1913 vom 2023-01-23",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1913.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0328 vom 2023-01-23",
        "url": "https://access.redhat.com/errata/RHSA-2023:0328"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0445 vom 2023-01-25",
        "url": "https://access.redhat.com/errata/RHSA-2023:0445"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0446 vom 2023-01-25",
        "url": "https://access.redhat.com/errata/RHSA-2023:0446"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-0446 vom 2023-01-26",
        "url": "http://linux.oracle.com/errata/ELSA-2023-0446.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0631 vom 2023-02-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:0631"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0709 vom 2023-02-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:0709"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0708 vom 2023-02-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:0708"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0727 vom 2023-02-17",
        "url": "https://access.redhat.com/errata/RHSA-2023:0727"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0769 vom 2023-02-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:0769"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0774 vom 2023-02-22",
        "url": "https://access.redhat.com/errata/RHSA-2023:0774"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0934 vom 2023-02-28",
        "url": "https://access.redhat.com/errata/RHSA-2023:0934"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1079 vom 2023-03-06",
        "url": "https://access.redhat.com/errata/RHSA-2023:1079"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1042 vom 2023-03-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:1042"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1174 vom 2023-03-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:1174"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1275 vom 2023-03-15",
        "url": "https://access.redhat.com/errata/RHSA-2023:1275"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1529 vom 2023-03-30",
        "url": "https://access.redhat.com/errata/RHSA-2023:1529"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2592 vom 2023-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:2592"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2204 vom 2023-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:2204"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2866 vom 2023-05-16",
        "url": "https://access.redhat.com/errata/RHSA-2023:2866"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3204 vom 2023-05-18",
        "url": "https://access.redhat.com/errata/RHSA-2023:3204"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0584 vom 2023-05-19",
        "url": "https://access.redhat.com/errata/RHSA-2023:0584"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3205 vom 2023-05-18",
        "url": "https://access.redhat.com/errata/RHSA-2023:3205"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:0486-1 vom 2024-02-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017932.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3642 vom 2023-06-15",
        "url": "https://access.redhat.com/errata/RHSA-2023:3642"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0485 vom 2024-01-31",
        "url": "https://access.redhat.com/errata/RHSA-2024:0485"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3664 vom 2023-06-19",
        "url": "https://access.redhat.com/errata/RHSA-2023:3664"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3613 vom 2023-06-27",
        "url": "https://access.redhat.com/errata/RHSA-2023:3613"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3915 vom 2023-07-06",
        "url": "https://access.redhat.com/errata/RHSA-2023:3915"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2586 vom 2024-04-30",
        "url": "https://access.redhat.com/errata/RHSA-2024:2586"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2944 vom 2024-05-21",
        "url": "https://access.redhat.com/errata/RHSA-2024:2944"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-3254 vom 2024-06-01",
        "url": "https://linux.oracle.com/errata/ELSA-2024-3254.html"
      }
    ],
    "source_lang": "en-US",
    "title": "Red Hat OpenShift: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-06-02T22:00:00.000+00:00",
      "generator": {
        "date": "2024-06-03T09:07:11.487+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-0157",
      "initial_release_date": "2023-01-19T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-01-19T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-01-23T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Oracle Linux, Amazon und Red Hat aufgenommen"
        },
        {
          "date": "2023-01-24T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-01-26T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-02-07T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-02-09T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-02-16T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-02-20T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-02-21T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-02-27T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-03-06T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-03-08T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-03-15T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-03-29T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-05-09T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-05-16T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-05-18T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-06-15T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-06-19T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-06-26T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-07-05T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-31T23:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-02-15T23:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-05-01T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-21T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-06-02T22:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        }
      ],
      "status": "final",
      "version": "26"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift",
                "product": {
                  "name": "Red Hat OpenShift",
                  "product_id": "T008027",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:-"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Container Platform 4",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4",
                  "product_id": "T022509",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform_4"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Logging Subsystem \u003c5.6.0",
                "product": {
                  "name": "Red Hat OpenShift Logging Subsystem \u003c5.6.0",
                  "product_id": "T025980",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:logging_subsystem__5.6.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Container Platform 4.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.11",
                  "product_id": "T025990",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform_4.11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "T026435",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform_4.12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Secondary Scheduler Operator",
                "product": {
                  "name": "Red Hat OpenShift Secondary Scheduler Operator",
                  "product_id": "T027759",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:::secondary_scheduler_operator"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Virtualization 4.13",
                "product": {
                  "name": "Red Hat OpenShift Virtualization 4.13",
                  "product_id": "T027763",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:virtualization_4.13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Developer Tools and Services 4.11",
                "product": {
                  "name": "Red Hat OpenShift Developer Tools and Services 4.11",
                  "product_id": "T028205",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.11"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.12.22",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.12.22",
                  "product_id": "T028307",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.22"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.11.44",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.11.44",
                  "product_id": "T028416",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.44"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.12.48",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.12.48",
                  "product_id": "T032442",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.48"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OpenShift"
          },
          {
            "category": "product_name",
            "name": "Red Hat OpenStack",
            "product": {
              "name": "Red Hat OpenStack",
              "product_id": "T020428",
              "product_identification_helper": {
                "cpe": "cpe:/a:redhat:openstack:16.2"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-2879",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat OpenShift existieren mehrere Schwachstellen in unterschiedlichen Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code zur Ausf\u00fchrung zu bringen, Informationen offenzulegen oder einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T008027",
          "67646",
          "T020428",
          "T004914",
          "T032442",
          "T022509",
          "T002207",
          "T027759",
          "T028307",
          "T028416",
          "398363",
          "T026435",
          "T028205",
          "T025990",
          "T027763",
          "T025980"
        ]
      },
      "release_date": "2023-01-19T23:00:00Z",
      "title": "CVE-2022-2879"
    },
    {
      "cve": "CVE-2022-32190",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat OpenShift existieren mehrere Schwachstellen in unterschiedlichen Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code zur Ausf\u00fchrung zu bringen, Informationen offenzulegen oder einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T008027",
          "67646",
          "T020428",
          "T004914",
          "T032442",
          "T022509",
          "T002207",
          "T027759",
          "T028307",
          "T028416",
          "398363",
          "T026435",
          "T028205",
          "T025990",
          "T027763",
          "T025980"
        ]
      },
      "release_date": "2023-01-19T23:00:00Z",
      "title": "CVE-2022-32190"
    },
    {
      "cve": "CVE-2022-37601",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat OpenShift existieren mehrere Schwachstellen in unterschiedlichen Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code zur Ausf\u00fchrung zu bringen, Informationen offenzulegen oder einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T008027",
          "67646",
          "T020428",
          "T004914",
          "T032442",
          "T022509",
          "T002207",
          "T027759",
          "T028307",
          "T028416",
          "398363",
          "T026435",
          "T028205",
          "T025990",
          "T027763",
          "T025980"
        ]
      },
      "release_date": "2023-01-19T23:00:00Z",
      "title": "CVE-2022-37601"
    },
    {
      "cve": "CVE-2022-41715",
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat OpenShift existieren mehrere Schwachstellen in unterschiedlichen Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code zur Ausf\u00fchrung zu bringen, Informationen offenzulegen oder einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T008027",
          "67646",
          "T020428",
          "T004914",
          "T032442",
          "T022509",
          "T002207",
          "T027759",
          "T028307",
          "T028416",
          "398363",
          "T026435",
          "T028205",
          "T025990",
          "T027763",
          "T025980"
        ]
      },
      "release_date": "2023-01-19T23:00:00Z",
      "title": "CVE-2022-41715"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...