Lucene search

K
redhatRedHatRHSA-2021:4902
HistoryDec 01, 2021 - 4:08 p.m.

(RHSA-2021:4902) Moderate: ACS 3.67 security and enhancement update

2021-12-0116:08:19
access.redhat.com
75

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.014 Low

EPSS

Percentile

86.1%

The release of RHACS 3.67 provides the following new features, bug fixes, security patches and system changes:

OpenShift Dedicated support

RHACS 3.67 is thoroughly tested and supported on OpenShift Dedicated on Amazon Web Services and Google Cloud Platform.

  1. Use OpenShift OAuth server as an identity provider
    If you are using RHACS with OpenShift, you can now configure the built-in OpenShift OAuth server as an identity provider for RHACS.

  2. Enhancements for CI outputs
    Red Hat has improved the usability of RHACS CI integrations. CI outputs now show additional detailed information about the vulnerabilities and the security policies responsible for broken builds.

  3. Runtime Class policy criteria
    Users can now use RHACS to define the container runtime configuration that may be used to run a pod’s containers using the Runtime Class policy criteria.

Security Fix(es):

  • civetweb: directory traversal when using the built-in example HTTP form-based file upload mechanism via the mg_handle_form_request API (CVE-2020-27304)

  • nodejs-axios: Regular expression denial of service in trim function (CVE-2021-3749)

  • nodejs-prismjs: ReDoS vulnerability (CVE-2021-3801)

  • golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)

  • helm: information disclosure vulnerability (CVE-2021-32690)

  • golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196) (CVE-2021-39293)

  • nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe (CVE-2021-23343)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fixes
The release of RHACS 3.67 includes the following bug fixes:

  1. Previously, when using RHACS with the Compliance Operator integration, RHACS did not respect or populate Compliance Operator TailoredProfiles. This has been fixed.

  2. Previously, the Alpine Linux package manager (APK) in Image policy looked for the presence of apk package in the image rather than the apk-tools package. This issue has been fixed.

System changes
The release of RHACS 3.67 includes the following system changes:

  1. Scanner now identifies vulnerabilities in Ubuntu 21.10 images.
  2. The Port exposure method policy criteria now include route as an exposure method.
  3. The OpenShift: Kubeadmin Secret Accessed security policy now allows the OpenShift Compliance Operator to check for the existence of the Kubeadmin secret without creating a violation.
  4. The OpenShift Compliance Operator integration now supports using TailoredProfiles.
  5. The RHACS Jenkins plugin now provides additional security information.
  6. When you enable the environment variable ROX_NETWORK_ACCESS_LOG for Central, the logs contain the Request URI and X-Forwarded-For header values.
  7. The default uid:gid pair for the Scanner image is now 65534:65534.
  8. RHACS adds a new default Scope Manager role that includes minimum permissions to create and modify access scopes.
  9. If microdnf is part of an image or shows up in process execution, RHACS reports it as a security violation for the Red Hat Package Manager in Image or the Red Hat Package Manager Execution security policies.
  10. In addition to manually uploading vulnerability definitions in offline mode, you can now upload definitions in online mode.
  11. You can now format the output of the following roxctl CLI commands in table, csv, or JSON format: image scan, image check & deployment check
  12. You can now use a regular expression for the deployment name while specifying policy exclusions

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.014 Low

EPSS

Percentile

86.1%

Related for RHSA-2021:4902