Red Hat Security Advisory 2023-7725-03
2023-12-12 21:47:40 Author: packetstormsecurity.com(查看原文) 阅读量:4 收藏

The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_7725.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: RHACS 4.3 enhancement and security update
Advisory ID: RHSA-2023:7725-03
Product: Red Hat Advanced Cluster Security for Kubernetes
Advisory URL: https://access.redhat.com/errata/RHSA-2023:7725
Issue date: 2023-12-11
Revision: 03
CVE Names: CVE-2022-39222
====================================================================

Summary:

Updated images are now available for Red Hat Advanced Cluster Security. The updated image includes bug and security fixes.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:

This release of RHACS 4.3.1 provides the following bug fixes:

* Fixed an issue where a user could not log in if a role mapped to the user did not have at least `read` access for the `Access` permission.

* Fixed an issue with editing user-defined vulnerability reports in version 4.3 that were created in a previous version and linked to a specific report scope. When editing the report in version 4.3, the report scope reference was missing, and the system returned an error message.

* Updated and removed golang dependencies to address reported vulnerabilities, including false positives.

It provides the following security fix(es):

* dexidp: gaining access to applications accepting that token (CVE-2022-39222)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution:

CVEs:

CVE-2022-39222

References:

https://access.redhat.com/security/updates/classification/#moderate
https://docs.openshift.com/acs/4.3/release_notes/43-release-notes.html
https://bugzilla.redhat.com/show_bug.cgi?id=2253625
https://issues.redhat.com/browse/ROX-20850
https://issues.redhat.com/browse/ROX-20927
https://issues.redhat.com/browse/ROX-20941
https://issues.redhat.com/browse/ROX-21106


文章来源: https://packetstormsecurity.com/files/176145/RHSA-2023-7725-03.txt
如有侵权请联系:admin#unsafe.sh