wid-sec-w-2024-0681
Vulnerability from csaf_certbund
Published
2024-03-20 23:00
Modified
2024-07-24 22:00
Summary
Red Hat Enterprise Linux: Golang-Komponenten-Schwachstelle ermöglicht Denial of Service

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud. Red Hat Ansible Automation Platform ist eine End-to-End-Automatisierungsplattform für die Systemkonfiguration, die Softwarebereitstellung und die Orchestrierung erweiterter Workflows. Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat OpenShift, Red Hat Ansible Automation Platform und Red Hat Enterprise Linux ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.\r\nRed Hat Ansible Automation Platform ist eine End-to-End-Automatisierungsplattform f\u00fcr die Systemkonfiguration, die Softwarebereitstellung und die Orchestrierung erweiterter Workflows.\r\nRed Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat OpenShift, Red Hat Ansible Automation Platform und Red Hat Enterprise Linux ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-0681 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0681.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-0681 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0681"
      },
      {
        "category": "external",
        "summary": "RedHat Security Advisory vom 2024-03-20",
        "url": "https://access.redhat.com/errata/RHSA-2024:1462"
      },
      {
        "category": "external",
        "summary": "RedHat Security Advisory vom 2024-03-20",
        "url": "https://access.redhat.com/security/cve/CVE-2024-1394"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1472 vom 2024-03-21",
        "url": "https://access.redhat.com/errata/RHSA-2024:1472"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-1462 vom 2024-03-21",
        "url": "https://linux.oracle.com/errata/ELSA-2024-1462.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1468 vom 2024-03-21",
        "url": "https://access.redhat.com/errata/RHSA-2024:1468"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-1472 vom 2024-03-22",
        "url": "https://linux.oracle.com/errata/ELSA-2024-1472.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1501 vom 2024-03-25",
        "url": "https://access.redhat.com/errata/RHSA-2024:1501"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1502 vom 2024-03-25",
        "url": "https://access.redhat.com/errata/RHSA-2024:1502"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-1502 vom 2024-03-27",
        "url": "https://linux.oracle.com/errata/ELSA-2024-1502.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-1501 vom 2024-03-27",
        "url": "https://linux.oracle.com/errata/ELSA-2024-1501.html"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RLSA-2024:1472 vom 2024-03-27",
        "url": "https://errata.build.resf.org/RLSA-2024:1472"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1561 vom 2024-04-02",
        "url": "https://access.redhat.com/errata/RHSA-2024:1561"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1640 vom 2024-04-02",
        "url": "https://access.redhat.com/errata/RHSA-2024:1640"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1646 vom 2024-04-02",
        "url": "https://access.redhat.com/errata/RHSA-2024:1646"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1644 vom 2024-04-02",
        "url": "https://access.redhat.com/errata/RHSA-2024:1644"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1563 vom 2024-04-02",
        "url": "https://access.redhat.com/errata/RHSA-2024:1563"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1574 vom 2024-04-03",
        "url": "https://access.redhat.com/errata/RHSA-2024:1574"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-1646 vom 2024-04-03",
        "url": "https://linux.oracle.com/errata/ELSA-2024-1646.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1566 vom 2024-04-03",
        "url": "https://access.redhat.com/errata/RHSA-2024:1566"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1567 vom 2024-04-03",
        "url": "https://access.redhat.com/errata/RHSA-2024:1567"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-1644 vom 2024-04-03",
        "url": "https://linux.oracle.com/errata/ELSA-2024-1644.html"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RLSA-2024:1646 vom 2024-04-05",
        "url": "https://errata.build.resf.org/RLSA-2024:1646"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RLSA-2024:1644 vom 2024-04-05",
        "url": "https://errata.build.resf.org/RLSA-2024:1644"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1763 vom 2024-04-18",
        "url": "https://access.redhat.com/errata/RHSA-2024:1763"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-1962 vom 2024-04-24",
        "url": "http://linux.oracle.com/errata/ELSA-2024-1962.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1897 vom 2024-04-26",
        "url": "https://access.redhat.com/errata/RHSA-2024:1897"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7149801 vom 2024-04-30",
        "url": "https://www.ibm.com/support/pages/node/7149801"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2569 vom 2024-04-30",
        "url": "https://access.redhat.com/errata/RHSA-2024:2569"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2562 vom 2024-04-30",
        "url": "https://access.redhat.com/errata/RHSA-2024:2562"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2568 vom 2024-04-30",
        "url": "https://access.redhat.com/errata/RHSA-2024:2568"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-2569 vom 2024-05-08",
        "url": "https://linux.oracle.com/errata/ELSA-2024-2569.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-2568 vom 2024-05-08",
        "url": "https://linux.oracle.com/errata/ELSA-2024-2568.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-2562 vom 2024-05-08",
        "url": "https://linux.oracle.com/errata/ELSA-2024-2562.html"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RLSA-2024:1502 vom 2024-05-10",
        "url": "https://errata.build.resf.org/RLSA-2024:1502"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3265 vom 2024-05-22",
        "url": "https://access.redhat.com/errata/RHSA-2024:3265"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-3265 vom 2024-05-30",
        "url": "http://linux.oracle.com/errata/ELSA-2024-3265.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4146 vom 2024-06-27",
        "url": "https://access.redhat.com/errata/RHSA-2024:4146"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-4371 vom 2024-07-09",
        "url": "https://linux.oracle.com/errata/ELSA-2024-4371.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4378 vom 2024-07-08",
        "url": "https://access.redhat.com/errata/RHSA-2024:4378"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-4379 vom 2024-07-09",
        "url": "https://linux.oracle.com/errata/ELSA-2024-4379.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4379 vom 2024-07-08",
        "url": "https://access.redhat.com/errata/RHSA-2024:4379"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4371 vom 2024-07-08",
        "url": "https://access.redhat.com/errata/RHSA-2024:4371"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-4378 vom 2024-07-09",
        "url": "https://linux.oracle.com/errata/ELSA-2024-4378.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4502 vom 2024-07-12",
        "url": "https://access.redhat.com/errata/RHSA-2024:4502"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-4502 vom 2024-07-12",
        "url": "https://linux.oracle.com/errata/ELSA-2024-4502.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4581 vom 2024-07-17",
        "url": "https://access.redhat.com/errata/RHSA-2024:4581"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4672 vom 2024-07-22",
        "url": "https://access.redhat.com/errata/RHSA-2024:4672"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4761 vom 2024-07-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:4761"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4762 vom 2024-07-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:4762"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-4761 vom 2024-07-24",
        "url": "https://linux.oracle.com/errata/ELSA-2024-4761.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-4762 vom 2024-07-24",
        "url": "https://linux.oracle.com/errata/ELSA-2024-4762.html"
      }
    ],
    "source_lang": "en-US",
    "title": "Red Hat Enterprise Linux: Golang-Komponenten-Schwachstelle erm\u00f6glicht Denial of Service",
    "tracking": {
      "current_release_date": "2024-07-24T22:00:00.000+00:00",
      "generator": {
        "date": "2024-07-25T08:35:47.889+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2024-0681",
      "initial_release_date": "2024-03-20T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2024-03-20T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2024-03-21T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
        },
        {
          "date": "2024-03-24T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-03-25T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-26T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Oracle Linux und Rocky Enterprise Software Foundation aufgenommen"
        },
        {
          "date": "2024-04-02T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-04-03T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
        },
        {
          "date": "2024-04-07T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
        },
        {
          "date": "2024-04-18T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-04-24T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-04-28T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-04-29T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-05-01T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-07T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-05-12T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
        },
        {
          "date": "2024-05-21T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-30T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-06-26T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-07-08T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
        },
        {
          "date": "2024-07-11T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-07-14T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-07-16T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-07-21T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-07-23T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-07-24T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        }
      ],
      "status": "final",
      "version": "25"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "IBM MQ",
            "product": {
              "name": "IBM MQ",
              "product_id": "T021398",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:mq:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "RESF Rocky Linux",
            "product": {
              "name": "RESF Rocky Linux",
              "product_id": "T032255",
              "product_identification_helper": {
                "cpe": "cpe:/o:resf:rocky_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "RESF"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "2.4",
                "product": {
                  "name": "Red Hat Ansible Automation Platform 2.4",
                  "product_id": "1496312",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_automation_platform:2.4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ansible Automation Platform",
                "product": {
                  "name": "Red Hat Ansible Automation Platform",
                  "product_id": "T033608",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_automation_platform:-"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Ansible Automation Platform"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux",
                "product": {
                  "name": "Red Hat Enterprise Linux",
                  "product_id": "67646",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:-"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux",
                "product": {
                  "name": "Red Hat Enterprise Linux",
                  "product_id": "T033609",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:-"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "T031393",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform_4.14.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Developer Tools and Services",
                "product": {
                  "name": "Red Hat OpenShift Developer Tools and Services",
                  "product_id": "T033606",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Pipelines",
                "product": {
                  "name": "Red Hat OpenShift Pipelines",
                  "product_id": "T033607",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:pipelines"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.15.6",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.15.6",
                  "product_id": "T033835",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.15.6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "T033836",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform_4.15"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.12.54",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.12.54",
                  "product_id": "T033854",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.54"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OpenShift"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-1394",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle in Red Hat OpenShift, Red Hat Ansible Automation Platform und Red Hat Enterprise Linux. Dieser Fehler besteht im RSA-Verschl\u00fcsselungs-/Entschl\u00fcsselungscode der Drittanbieterkomponente golang aufgrund eines Speicherlecks, das zu einer Ressourcenersch\u00f6pfung f\u00fchrt. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T033854",
          "T033835",
          "67646",
          "T033836",
          "T031393",
          "T004914",
          "T032255",
          "T033608",
          "T033609",
          "T033606",
          "T033607",
          "T021398",
          "1496312"
        ]
      },
      "release_date": "2024-03-20T23:00:00Z",
      "title": "CVE-2024-1394"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...