Lucene search

K
redhatRedHatRHSA-2024:0298
HistoryJan 18, 2024 - 4:05 p.m.

(RHSA-2024:0298) Critical: Red Hat Advanced Cluster Management 2.9.2 security and bug fix container updates

2024-01-1816:05:35
access.redhat.com
20
red hat advanced cluster management
kubernetes
security policy
jira issues
go-git
dos
rce
unix
bug fix.

CVSS2

5.2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

Low

EPSS

0.005

Percentile

77.0%

Red Hat Advanced Cluster Management for Kubernetes 2.9.2 images

Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.

Jira issues addressed:

ACM-8456: ‘Search’ feature on logs page is not working
ACM-8857: credentials restore file is executed after resources restore
ACM-8966: oc get policy still returns NonCompliant 10 minutes after deleting the certificate and secret
ACM-9094: Configuration Policy controller unexpectedly gets taken out of uninstall mode

Security fix(es):
CVE-2023-49568 go-git: Maliciously crafted Git server replies can cause DoS on go-git clients
CVE-2023-49569 go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients

CVSS2

5.2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

Low

EPSS

0.005

Percentile

77.0%