wid-sec-w-2023-1378
Vulnerability from csaf_certbund
Published
2023-06-06 22:00
Modified
2024-05-21 22:00
Summary
Red Hat OpenShift Container Platform: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in der Red Hat OpenShift Container Platform ausnutzen, um Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux



{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in der Red Hat OpenShift Container Platform ausnutzen, um Sicherheitsvorkehrungen zu umgehen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-1378 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1378.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-1378 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1378"
      },
      {
        "category": "external",
        "summary": "RedHat Security Advisory vom 2023-06-06",
        "url": "https://access.redhat.com/errata/RHSA-2023:3367"
      },
      {
        "category": "external",
        "summary": "RedHat Security Advisory vom 2023-06-06",
        "url": "https://access.redhat.com/errata/RHSA-2023:3366"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3410 vom 2023-06-08",
        "url": "https://access.redhat.com/errata/RHSA-2023:3410"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3409 vom 2023-06-08",
        "url": "https://access.redhat.com/errata/RHSA-2023:3409"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3495 vom 2023-06-13",
        "url": "https://access.redhat.com/errata/RHSA-2023:3495"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3540 vom 2023-06-14",
        "url": "https://access.redhat.com/errata/RHSA-2023:3540"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3545 vom 2023-06-14",
        "url": "https://access.redhat.com/errata/RHSA-2023:3545"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3537 vom 2023-06-14",
        "url": "https://access.redhat.com/errata/RHSA-2023:3537"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3624 vom 2023-06-15",
        "url": "https://access.redhat.com/errata/RHSA-2023:3624"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0485 vom 2024-01-31",
        "url": "https://access.redhat.com/errata/RHSA-2024:0485"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2023-06-29",
        "url": "https://access.redhat.com/errata/RHSA-2023:3918"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3943 vom 2023-06-29",
        "url": "https://access.redhat.com/errata/RHSA-2023:3943"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3914 vom 2023-07-06",
        "url": "https://access.redhat.com/errata/RHSA-2023:3914"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3910 vom 2023-07-06",
        "url": "https://access.redhat.com/errata/RHSA-2023:3910"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3915 vom 2023-07-06",
        "url": "https://access.redhat.com/errata/RHSA-2023:3915"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3911 vom 2023-07-06",
        "url": "https://access.redhat.com/errata/RHSA-2023:3911"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3925 vom 2023-07-06",
        "url": "https://access.redhat.com/errata/RHSA-2023:3925"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4003 vom 2023-07-10",
        "url": "https://access.redhat.com/errata/RHSA-2023:4003"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4113 vom 2023-07-18",
        "url": "https://access.redhat.com/errata/RHSA-2023:4113"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4112 vom 2023-07-18",
        "url": "https://access.redhat.com/errata/RHSA-2023:4112"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4093 vom 2023-07-20",
        "url": "https://access.redhat.com/errata/RHSA-2023:4093"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4090 vom 2023-07-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:4090"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4091 vom 2023-07-20",
        "url": "https://access.redhat.com/errata/RHSA-2023:4091"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4293 vom 2023-07-27",
        "url": "https://access.redhat.com/errata/RHSA-2023:4293"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4225 vom 2023-07-27",
        "url": "https://access.redhat.com/errata/RHSA-2023:4225"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4289 vom 2023-07-27",
        "url": "https://access.redhat.com/errata/RHSA-2023:4289"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4421 vom 2023-08-01",
        "url": "https://access.redhat.com/errata/RHSA-2023:4421"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4420 vom 2023-08-01",
        "url": "https://access.redhat.com/errata/RHSA-2023:4420"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7011697 vom 2023-08-03",
        "url": "https://www.cybersecurity-help.cz/vdb/SB2023080304"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4470 vom 2023-08-03",
        "url": "https://access.redhat.com/errata/RHSA-2023:4470"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4472 vom 2023-08-03",
        "url": "https://access.redhat.com/errata/RHSA-2023:4472"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4488 vom 2023-08-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:4488"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4335 vom 2023-08-08",
        "url": "https://access.redhat.com/errata/RHSA-2023:4335"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4459 vom 2023-08-08",
        "url": "https://access.redhat.com/errata/RHSA-2023:4459"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4456 vom 2023-08-08",
        "url": "https://access.redhat.com/errata/RHSA-2023:4456"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2NITRO-ENCLAVES-2023-026 vom 2023-08-10",
        "url": "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2023-026.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4664 vom 2023-08-16",
        "url": "https://access.redhat.com/errata/RHSA-2023:4664"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4657 vom 2023-08-23",
        "url": "https://access.redhat.com/errata/RHSA-2023:4657"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4986 vom 2023-09-06",
        "url": "https://access.redhat.com/errata/RHSA-2023:4986"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5376 vom 2023-09-27",
        "url": "https://access.redhat.com/errata/RHSA-2023:5376"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5442 vom 2023-10-04",
        "url": "https://access.redhat.com/errata/RHSA-2023:5442"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5006 vom 2023-12-30",
        "url": "https://access.redhat.com/errata/RHSA-2023:5006"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0746 vom 2024-02-08",
        "url": "https://access.redhat.com/errata/RHSA-2024:0746"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2-2023-2303 vom 2023-10-20",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2303.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASECS-2023-019 vom 2023-11-01",
        "url": "https://alas.aws.amazon.com/AL2/ALASECS-2023-019.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6473 vom 2023-11-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:6473"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6420 vom 2023-11-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:6420"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6402 vom 2023-11-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:6402"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6474 vom 2023-11-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:6474"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6939 vom 2023-11-15",
        "url": "https://access.redhat.com/errata/RHSA-2023:6939"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-6939 vom 2023-11-21",
        "url": "https://linux.oracle.com/errata/ELSA-2023-6939.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-6938 vom 2023-11-21",
        "url": "https://linux.oracle.com/errata/ELSA-2023-6938.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2944 vom 2024-05-21",
        "url": "https://access.redhat.com/errata/RHSA-2024:2944"
      }
    ],
    "source_lang": "en-US",
    "title": "Red Hat OpenShift Container Platform: Mehrere Schwachstellen erm\u00f6glichen Umgehen von Sicherheitsvorkehrungen",
    "tracking": {
      "current_release_date": "2024-05-21T22:00:00.000+00:00",
      "generator": {
        "date": "2024-05-22T08:37:34.027+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-1378",
      "initial_release_date": "2023-06-06T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-06-06T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-06-08T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-06-12T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-06-13T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-06-15T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-06-28T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-06-29T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-07-05T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-07-06T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-07-10T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-07-17T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-07-20T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-07-26T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-08-01T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-08-02T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-08-03T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-08-06T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-08-07T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-08-08T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-08-09T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-08-16T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-08-22T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-09-06T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-09-27T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-10-04T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-10-19T22:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-11-01T23:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-11-07T23:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-14T23:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-21T23:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-01-01T23:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-31T23:00:00.000+00:00",
          "number": "32",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-02-08T23:00:00.000+00:00",
          "number": "33",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-21T22:00:00.000+00:00",
          "number": "34",
          "summary": "Neue Updates von Red Hat aufgenommen"
        }
      ],
      "status": "final",
      "version": "34"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "plus \u003c10.1.12.6",
                "product": {
                  "name": "IBM Spectrum Protect plus \u003c10.1.12.6",
                  "product_id": "T029070",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:plus__10.1.12.6"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Spectrum Protect"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux",
                "product": {
                  "name": "Red Hat Enterprise Linux",
                  "product_id": "67646",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:-"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Advanced Cluster Security for Kubernetes 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Advanced Cluster Security for Kubernetes 4",
                  "product_id": "T027916",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:advanced_cluster_security_for_kubernetes_4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Service Interconnect 1",
                "product": {
                  "name": "Red Hat Enterprise Linux Service Interconnect 1",
                  "product_id": "T028472",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:service_interconnect_1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Container Native Virtualization 4.13",
                "product": {
                  "name": "Red Hat Enterprise Linux Container Native Virtualization 4.13",
                  "product_id": "T029342",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:container_native_virtualization_4.13"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift",
                "product": {
                  "name": "Red Hat OpenShift",
                  "product_id": "T008027",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:-"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Container Platform 4",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4",
                  "product_id": "T022509",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform_4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "T026435",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform_4.12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Secondary Scheduler Operator",
                "product": {
                  "name": "Red Hat OpenShift Secondary Scheduler Operator",
                  "product_id": "T027759",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:::secondary_scheduler_operator"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "container platform \u003c4.13.2",
                "product": {
                  "name": "Red Hat OpenShift container platform \u003c4.13.2",
                  "product_id": "T027995",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.13.2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Logging Subsystem 5.7.2",
                "product": {
                  "name": "Red Hat OpenShift Logging Subsystem 5.7.2",
                  "product_id": "T028042",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:logging_subsystem_5.7.2"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.13.3",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.13.3",
                  "product_id": "T028106",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform_4.13.3"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.12.21",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.12.21",
                  "product_id": "T028111",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform_4.12.21"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.10.63",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.10.63",
                  "product_id": "T028415",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.10.63"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.11.44",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.11.44",
                  "product_id": "T028416",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.44"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.13.8",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.13.8",
                  "product_id": "T029127",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.13.8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "distributed tracing 2",
                "product": {
                  "name": "Red Hat OpenShift distributed tracing 2",
                  "product_id": "T029734",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:distributed_tracing_2"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.14.0",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.14.0",
                  "product_id": "T031839",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.14.0"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.12.48",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.12.48",
                  "product_id": "T032442",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.48"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OpenShift"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-27191",
      "notes": [
        {
          "category": "description",
          "text": "In der Red Hat OpenShift Container Platform existieren mehrere Schwachstellen. Diese befinden sich in der golang Komponente. Ein Angreifer kann die Schwachstellen ausnutzen, um die Vertraulichkeit, die Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T029342",
          "T028042",
          "T008027",
          "T028472",
          "67646",
          "T029070",
          "T004914",
          "T032442",
          "T022509",
          "T027916",
          "T027759",
          "T028415",
          "T028416",
          "398363",
          "T029734",
          "T026435",
          "T029127",
          "T031839"
        ]
      },
      "release_date": "2023-06-06T22:00:00Z",
      "title": "CVE-2022-27191"
    },
    {
      "cve": "CVE-2022-41722",
      "notes": [
        {
          "category": "description",
          "text": "In der Red Hat OpenShift Container Platform existieren mehrere Schwachstellen. Diese befinden sich in der golang Komponente. Ein Angreifer kann die Schwachstellen ausnutzen, um die Vertraulichkeit, die Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T029342",
          "T028042",
          "T008027",
          "T028472",
          "67646",
          "T029070",
          "T004914",
          "T032442",
          "T022509",
          "T027916",
          "T027759",
          "T028415",
          "T028416",
          "398363",
          "T029734",
          "T026435",
          "T029127",
          "T031839"
        ]
      },
      "release_date": "2023-06-06T22:00:00Z",
      "title": "CVE-2022-41722"
    },
    {
      "cve": "CVE-2022-41723",
      "notes": [
        {
          "category": "description",
          "text": "In der Red Hat OpenShift Container Platform existieren mehrere Schwachstellen. Diese befinden sich in der golang Komponente. Ein Angreifer kann die Schwachstellen ausnutzen, um die Vertraulichkeit, die Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T029342",
          "T028042",
          "T008027",
          "T028472",
          "67646",
          "T029070",
          "T004914",
          "T032442",
          "T022509",
          "T027916",
          "T027759",
          "T028415",
          "T028416",
          "398363",
          "T029734",
          "T026435",
          "T029127",
          "T031839"
        ]
      },
      "release_date": "2023-06-06T22:00:00Z",
      "title": "CVE-2022-41723"
    },
    {
      "cve": "CVE-2022-41724",
      "notes": [
        {
          "category": "description",
          "text": "In der Red Hat OpenShift Container Platform existieren mehrere Schwachstellen. Diese befinden sich in der golang Komponente. Ein Angreifer kann die Schwachstellen ausnutzen, um die Vertraulichkeit, die Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T029342",
          "T028042",
          "T008027",
          "T028472",
          "67646",
          "T029070",
          "T004914",
          "T032442",
          "T022509",
          "T027916",
          "T027759",
          "T028415",
          "T028416",
          "398363",
          "T029734",
          "T026435",
          "T029127",
          "T031839"
        ]
      },
      "release_date": "2023-06-06T22:00:00Z",
      "title": "CVE-2022-41724"
    },
    {
      "cve": "CVE-2023-24534",
      "notes": [
        {
          "category": "description",
          "text": "In der Red Hat OpenShift Container Platform existieren mehrere Schwachstellen. Diese befinden sich in der golang Komponente. Ein Angreifer kann die Schwachstellen ausnutzen, um die Vertraulichkeit, die Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T029342",
          "T028042",
          "T008027",
          "T028472",
          "67646",
          "T029070",
          "T004914",
          "T032442",
          "T022509",
          "T027916",
          "T027759",
          "T028415",
          "T028416",
          "398363",
          "T029734",
          "T026435",
          "T029127",
          "T031839"
        ]
      },
      "release_date": "2023-06-06T22:00:00Z",
      "title": "CVE-2023-24534"
    },
    {
      "cve": "CVE-2023-24536",
      "notes": [
        {
          "category": "description",
          "text": "In der Red Hat OpenShift Container Platform existieren mehrere Schwachstellen. Diese befinden sich in der golang Komponente. Ein Angreifer kann die Schwachstellen ausnutzen, um die Vertraulichkeit, die Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T029342",
          "T028042",
          "T008027",
          "T028472",
          "67646",
          "T029070",
          "T004914",
          "T032442",
          "T022509",
          "T027916",
          "T027759",
          "T028415",
          "T028416",
          "398363",
          "T029734",
          "T026435",
          "T029127",
          "T031839"
        ]
      },
      "release_date": "2023-06-06T22:00:00Z",
      "title": "CVE-2023-24536"
    },
    {
      "cve": "CVE-2023-24537",
      "notes": [
        {
          "category": "description",
          "text": "In der Red Hat OpenShift Container Platform existieren mehrere Schwachstellen. Diese befinden sich in der golang Komponente. Ein Angreifer kann die Schwachstellen ausnutzen, um die Vertraulichkeit, die Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T029342",
          "T028042",
          "T008027",
          "T028472",
          "67646",
          "T029070",
          "T004914",
          "T032442",
          "T022509",
          "T027916",
          "T027759",
          "T028415",
          "T028416",
          "398363",
          "T029734",
          "T026435",
          "T029127",
          "T031839"
        ]
      },
      "release_date": "2023-06-06T22:00:00Z",
      "title": "CVE-2023-24537"
    },
    {
      "cve": "CVE-2023-24538",
      "notes": [
        {
          "category": "description",
          "text": "In der Red Hat OpenShift Container Platform existieren mehrere Schwachstellen. Diese befinden sich in der golang Komponente. Ein Angreifer kann die Schwachstellen ausnutzen, um die Vertraulichkeit, die Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T029342",
          "T028042",
          "T008027",
          "T028472",
          "67646",
          "T029070",
          "T004914",
          "T032442",
          "T022509",
          "T027916",
          "T027759",
          "T028415",
          "T028416",
          "398363",
          "T029734",
          "T026435",
          "T029127",
          "T031839"
        ]
      },
      "release_date": "2023-06-06T22:00:00Z",
      "title": "CVE-2023-24538"
    },
    {
      "cve": "CVE-2023-24539",
      "notes": [
        {
          "category": "description",
          "text": "In der Red Hat OpenShift Container Platform existieren mehrere Schwachstellen. Diese befinden sich in der golang Komponente. Ein Angreifer kann die Schwachstellen ausnutzen, um die Vertraulichkeit, die Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T029342",
          "T028042",
          "T008027",
          "T028472",
          "67646",
          "T029070",
          "T004914",
          "T032442",
          "T022509",
          "T027916",
          "T027759",
          "T028415",
          "T028416",
          "398363",
          "T029734",
          "T026435",
          "T029127",
          "T031839"
        ]
      },
      "release_date": "2023-06-06T22:00:00Z",
      "title": "CVE-2023-24539"
    },
    {
      "cve": "CVE-2023-24540",
      "notes": [
        {
          "category": "description",
          "text": "In der Red Hat OpenShift Container Platform existieren mehrere Schwachstellen. Diese befinden sich in der golang Komponente. Ein Angreifer kann die Schwachstellen ausnutzen, um die Vertraulichkeit, die Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T029342",
          "T028042",
          "T008027",
          "T028472",
          "67646",
          "T029070",
          "T004914",
          "T032442",
          "T022509",
          "T027916",
          "T027759",
          "T028415",
          "T028416",
          "398363",
          "T029734",
          "T026435",
          "T029127",
          "T031839"
        ]
      },
      "release_date": "2023-06-06T22:00:00Z",
      "title": "CVE-2023-24540"
    },
    {
      "cve": "CVE-2023-29400",
      "notes": [
        {
          "category": "description",
          "text": "In der Red Hat OpenShift Container Platform existieren mehrere Schwachstellen. Diese befinden sich in der golang Komponente. Ein Angreifer kann die Schwachstellen ausnutzen, um die Vertraulichkeit, die Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T029342",
          "T028042",
          "T008027",
          "T028472",
          "67646",
          "T029070",
          "T004914",
          "T032442",
          "T022509",
          "T027916",
          "T027759",
          "T028415",
          "T028416",
          "398363",
          "T029734",
          "T026435",
          "T029127",
          "T031839"
        ]
      },
      "release_date": "2023-06-06T22:00:00Z",
      "title": "CVE-2023-29400"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...