rhsa-2025:3714
Vulnerability from csaf_redhat
Published
2025-04-08 19:22
Modified
2025-08-03 09:27
Summary
Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.14.2
Notes
Topic
cert-manager Operator for Red Hat OpenShift 1.14.2
Details
The cert-manager Operator for Red Hat OpenShift builds on top of Kubernetes, introducing certificate authorities and certificates as first-class resource types in the Kubernetes API. This makes it possible to provide certificates-as-a-service to developers working within your Kubernetes cluster.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "cert-manager Operator for Red Hat OpenShift 1.14.2", "title": "Topic" }, { "category": "general", "text": "The cert-manager Operator for Red Hat OpenShift builds on top of Kubernetes, introducing certificate authorities and certificates as first-class resource types in the Kubernetes API. This makes it possible to provide certificates-as-a-service to developers working within your Kubernetes cluster.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3714", "url": "https://access.redhat.com/errata/RHSA-2025:3714" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2024-41110", "url": "https://access.redhat.com/security/cve/CVE-2024-41110" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2024-6104", "url": "https://access.redhat.com/security/cve/CVE-2024-6104" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/latest/security/cert_manager_operator/index.html", "url": "https://docs.openshift.com/container-platform/latest/security/cert_manager_operator/index.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3714.json" } ], "title": "Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.14.2", "tracking": { "current_release_date": "2025-08-03T09:27:17+00:00", "generator": { "date": "2025-08-03T09:27:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3714", "initial_release_date": "2025-04-08T19:22:48+00:00", "revision_history": [ { "date": "2025-04-08T19:22:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-08T19:22:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T09:27:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "cert-manager operator for Red Hat OpenShift 1.14", "product": { "name": "cert-manager operator for Red Hat OpenShift 1.14", "product_id": "cert-manager operator for Red Hat OpenShift 1.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:cert_manager:1.14::el9" } } } ], "category": "product_family", "name": "cert-manager operator for Red Hat OpenShift" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:d2b37ee05356f9b32b677c0edecf9b942ec5102655715a067dc35279c597dd9e_amd64", "product": { "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:d2b37ee05356f9b32b677c0edecf9b942ec5102655715a067dc35279c597dd9e_amd64", "product_id": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:d2b37ee05356f9b32b677c0edecf9b942ec5102655715a067dc35279c597dd9e_amd64", "product_identification_helper": { "purl": "pkg:oci/jetstack-cert-manager-rhel9@sha256%3Ad2b37ee05356f9b32b677c0edecf9b942ec5102655715a067dc35279c597dd9e?arch=amd64\u0026repository_url=registry.redhat.io/cert-manager\u0026tag=v1.14.7-1743759417" } } }, { "category": "product_version", "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:6147724b354a70fe9ddd6e255fc7307f5eed01a41a4e26f7e83aed95d640157d_amd64", "product": { "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:6147724b354a70fe9ddd6e255fc7307f5eed01a41a4e26f7e83aed95d640157d_amd64", "product_id": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:6147724b354a70fe9ddd6e255fc7307f5eed01a41a4e26f7e83aed95d640157d_amd64", "product_identification_helper": { "purl": "pkg:oci/jetstack-cert-manager-acmesolver-rhel9@sha256%3A6147724b354a70fe9ddd6e255fc7307f5eed01a41a4e26f7e83aed95d640157d?arch=amd64\u0026repository_url=registry.redhat.io/cert-manager\u0026tag=v1.14.7-1743760064" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a594b7ff2fa1ff1b5e6764815d792ea546901edd566e8d2ec84674b3b1248bf1_s390x", "product": { "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a594b7ff2fa1ff1b5e6764815d792ea546901edd566e8d2ec84674b3b1248bf1_s390x", "product_id": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a594b7ff2fa1ff1b5e6764815d792ea546901edd566e8d2ec84674b3b1248bf1_s390x", "product_identification_helper": { "purl": "pkg:oci/jetstack-cert-manager-rhel9@sha256%3Aa594b7ff2fa1ff1b5e6764815d792ea546901edd566e8d2ec84674b3b1248bf1?arch=s390x\u0026repository_url=registry.redhat.io/cert-manager\u0026tag=v1.14.7-1743759417" } } }, { "category": "product_version", "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:cc360ce8ff69de2615e1542327f3f4938ac0934c9da610d28ea310d005692e20_s390x", "product": { "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:cc360ce8ff69de2615e1542327f3f4938ac0934c9da610d28ea310d005692e20_s390x", "product_id": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:cc360ce8ff69de2615e1542327f3f4938ac0934c9da610d28ea310d005692e20_s390x", "product_identification_helper": { "purl": "pkg:oci/jetstack-cert-manager-acmesolver-rhel9@sha256%3Acc360ce8ff69de2615e1542327f3f4938ac0934c9da610d28ea310d005692e20?arch=s390x\u0026repository_url=registry.redhat.io/cert-manager\u0026tag=v1.14.7-1743760064" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:2f3ffd42acbea226e8245a27ab6f5dda831dc2d9257f7ef7d5f9c067df305605_ppc64le", "product": { "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:2f3ffd42acbea226e8245a27ab6f5dda831dc2d9257f7ef7d5f9c067df305605_ppc64le", "product_id": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:2f3ffd42acbea226e8245a27ab6f5dda831dc2d9257f7ef7d5f9c067df305605_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jetstack-cert-manager-rhel9@sha256%3A2f3ffd42acbea226e8245a27ab6f5dda831dc2d9257f7ef7d5f9c067df305605?arch=ppc64le\u0026repository_url=registry.redhat.io/cert-manager\u0026tag=v1.14.7-1743759417" } } }, { "category": "product_version", "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:0f576aede28d85a5157a400605680821d2f9bc8fa5ae0f1c88116c8b73a692f8_ppc64le", "product": { "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:0f576aede28d85a5157a400605680821d2f9bc8fa5ae0f1c88116c8b73a692f8_ppc64le", "product_id": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:0f576aede28d85a5157a400605680821d2f9bc8fa5ae0f1c88116c8b73a692f8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jetstack-cert-manager-acmesolver-rhel9@sha256%3A0f576aede28d85a5157a400605680821d2f9bc8fa5ae0f1c88116c8b73a692f8?arch=ppc64le\u0026repository_url=registry.redhat.io/cert-manager\u0026tag=v1.14.7-1743760064" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:383d3e03d07f5203a2f002ac6c558549f0b4a54e442332178100094fd076f5fe_arm64", "product": { "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:383d3e03d07f5203a2f002ac6c558549f0b4a54e442332178100094fd076f5fe_arm64", "product_id": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:383d3e03d07f5203a2f002ac6c558549f0b4a54e442332178100094fd076f5fe_arm64", "product_identification_helper": { "purl": "pkg:oci/jetstack-cert-manager-rhel9@sha256%3A383d3e03d07f5203a2f002ac6c558549f0b4a54e442332178100094fd076f5fe?arch=arm64\u0026repository_url=registry.redhat.io/cert-manager\u0026tag=v1.14.7-1743759417" } } }, { "category": "product_version", "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:43cdb26e404d68d3b86d48fbfba0bf427ae8215fcf6abc014e3ce9fa026d2d7f_arm64", "product": { "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:43cdb26e404d68d3b86d48fbfba0bf427ae8215fcf6abc014e3ce9fa026d2d7f_arm64", "product_id": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:43cdb26e404d68d3b86d48fbfba0bf427ae8215fcf6abc014e3ce9fa026d2d7f_arm64", "product_identification_helper": { "purl": "pkg:oci/jetstack-cert-manager-acmesolver-rhel9@sha256%3A43cdb26e404d68d3b86d48fbfba0bf427ae8215fcf6abc014e3ce9fa026d2d7f?arch=arm64\u0026repository_url=registry.redhat.io/cert-manager\u0026tag=v1.14.7-1743760064" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:0f576aede28d85a5157a400605680821d2f9bc8fa5ae0f1c88116c8b73a692f8_ppc64le as a component of cert-manager operator for Red Hat OpenShift 1.14", "product_id": "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:0f576aede28d85a5157a400605680821d2f9bc8fa5ae0f1c88116c8b73a692f8_ppc64le" }, "product_reference": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:0f576aede28d85a5157a400605680821d2f9bc8fa5ae0f1c88116c8b73a692f8_ppc64le", "relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.14" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:43cdb26e404d68d3b86d48fbfba0bf427ae8215fcf6abc014e3ce9fa026d2d7f_arm64 as a component of cert-manager operator for Red Hat OpenShift 1.14", "product_id": "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:43cdb26e404d68d3b86d48fbfba0bf427ae8215fcf6abc014e3ce9fa026d2d7f_arm64" }, "product_reference": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:43cdb26e404d68d3b86d48fbfba0bf427ae8215fcf6abc014e3ce9fa026d2d7f_arm64", "relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.14" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:6147724b354a70fe9ddd6e255fc7307f5eed01a41a4e26f7e83aed95d640157d_amd64 as a component of cert-manager operator for Red Hat OpenShift 1.14", "product_id": "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:6147724b354a70fe9ddd6e255fc7307f5eed01a41a4e26f7e83aed95d640157d_amd64" }, "product_reference": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:6147724b354a70fe9ddd6e255fc7307f5eed01a41a4e26f7e83aed95d640157d_amd64", "relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.14" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:cc360ce8ff69de2615e1542327f3f4938ac0934c9da610d28ea310d005692e20_s390x as a component of cert-manager operator for Red Hat OpenShift 1.14", "product_id": "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:cc360ce8ff69de2615e1542327f3f4938ac0934c9da610d28ea310d005692e20_s390x" }, "product_reference": "registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:cc360ce8ff69de2615e1542327f3f4938ac0934c9da610d28ea310d005692e20_s390x", "relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.14" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:2f3ffd42acbea226e8245a27ab6f5dda831dc2d9257f7ef7d5f9c067df305605_ppc64le as a component of cert-manager operator for Red Hat OpenShift 1.14", "product_id": "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:2f3ffd42acbea226e8245a27ab6f5dda831dc2d9257f7ef7d5f9c067df305605_ppc64le" }, "product_reference": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:2f3ffd42acbea226e8245a27ab6f5dda831dc2d9257f7ef7d5f9c067df305605_ppc64le", "relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.14" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:383d3e03d07f5203a2f002ac6c558549f0b4a54e442332178100094fd076f5fe_arm64 as a component of cert-manager operator for Red Hat OpenShift 1.14", "product_id": "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:383d3e03d07f5203a2f002ac6c558549f0b4a54e442332178100094fd076f5fe_arm64" }, "product_reference": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:383d3e03d07f5203a2f002ac6c558549f0b4a54e442332178100094fd076f5fe_arm64", "relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.14" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a594b7ff2fa1ff1b5e6764815d792ea546901edd566e8d2ec84674b3b1248bf1_s390x as a component of cert-manager operator for Red Hat OpenShift 1.14", "product_id": "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a594b7ff2fa1ff1b5e6764815d792ea546901edd566e8d2ec84674b3b1248bf1_s390x" }, "product_reference": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a594b7ff2fa1ff1b5e6764815d792ea546901edd566e8d2ec84674b3b1248bf1_s390x", "relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.14" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:d2b37ee05356f9b32b677c0edecf9b942ec5102655715a067dc35279c597dd9e_amd64 as a component of cert-manager operator for Red Hat OpenShift 1.14", "product_id": "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:d2b37ee05356f9b32b677c0edecf9b942ec5102655715a067dc35279c597dd9e_amd64" }, "product_reference": "registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:d2b37ee05356f9b32b677c0edecf9b942ec5102655715a067dc35279c597dd9e_amd64", "relates_to_product_reference": "cert-manager operator for Red Hat OpenShift 1.14" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-6104", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2024-06-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:0f576aede28d85a5157a400605680821d2f9bc8fa5ae0f1c88116c8b73a692f8_ppc64le", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:43cdb26e404d68d3b86d48fbfba0bf427ae8215fcf6abc014e3ce9fa026d2d7f_arm64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:6147724b354a70fe9ddd6e255fc7307f5eed01a41a4e26f7e83aed95d640157d_amd64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:cc360ce8ff69de2615e1542327f3f4938ac0934c9da610d28ea310d005692e20_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294000" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in go-retryablehttp. The package may suffer from a lack of input sanitization by not cleaning up URL data when writing to the logs. This issue could expose sensitive authentication information.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-retryablehttp: url might write sensitive information to log file", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-532: Insertion of Sensitive Information into Log File vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nLogging configurations are centrally managed and follow secure defaults that avoid recording sensitive information such as passwords, tokens, or keys. Audit logs are periodically reviewed and analyzed to identify anomalous events or improper logging practices, while privileged functions are monitored to ensure sensitive actions are traceable without overexposing data. Integrity verification mechanisms protect the authenticity of log data, helping detect unauthorized modification or injection. These layered controls significantly reduce the likelihood that sensitive data will be exposed through logging and ensure that any deviations are quickly detected and remediated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:2f3ffd42acbea226e8245a27ab6f5dda831dc2d9257f7ef7d5f9c067df305605_ppc64le", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:383d3e03d07f5203a2f002ac6c558549f0b4a54e442332178100094fd076f5fe_arm64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a594b7ff2fa1ff1b5e6764815d792ea546901edd566e8d2ec84674b3b1248bf1_s390x", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:d2b37ee05356f9b32b677c0edecf9b942ec5102655715a067dc35279c597dd9e_amd64" ], "known_not_affected": [ "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:0f576aede28d85a5157a400605680821d2f9bc8fa5ae0f1c88116c8b73a692f8_ppc64le", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:43cdb26e404d68d3b86d48fbfba0bf427ae8215fcf6abc014e3ce9fa026d2d7f_arm64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:6147724b354a70fe9ddd6e255fc7307f5eed01a41a4e26f7e83aed95d640157d_amd64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:cc360ce8ff69de2615e1542327f3f4938ac0934c9da610d28ea310d005692e20_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6104" }, { "category": "external", "summary": "RHBZ#2294000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6104", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6104" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104" } ], "release_date": "2024-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-08T19:22:48+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nThe steps to apply the upgraded images are different depending on the installation plan approval policy you used when installing the cert-manager Operator for Red Hat OpenShift.\n- If the approval policy is set to `Automatic`, then the Operator will be upgraded automatically when there is a new version of the Operator. No further action is required to upgrade. This is the default setting.\n- If you changed the approval policy to `Manual`, then you must manually approve the upgrade to the Operator.\nSee https://docs.openshift.com/container-platform/latest/security/cert_manager_operator/index.html for additional information.", "product_ids": [ "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:2f3ffd42acbea226e8245a27ab6f5dda831dc2d9257f7ef7d5f9c067df305605_ppc64le", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:383d3e03d07f5203a2f002ac6c558549f0b4a54e442332178100094fd076f5fe_arm64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a594b7ff2fa1ff1b5e6764815d792ea546901edd566e8d2ec84674b3b1248bf1_s390x", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:d2b37ee05356f9b32b677c0edecf9b942ec5102655715a067dc35279c597dd9e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3714" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:0f576aede28d85a5157a400605680821d2f9bc8fa5ae0f1c88116c8b73a692f8_ppc64le", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:43cdb26e404d68d3b86d48fbfba0bf427ae8215fcf6abc014e3ce9fa026d2d7f_arm64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:6147724b354a70fe9ddd6e255fc7307f5eed01a41a4e26f7e83aed95d640157d_amd64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:cc360ce8ff69de2615e1542327f3f4938ac0934c9da610d28ea310d005692e20_s390x", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:2f3ffd42acbea226e8245a27ab6f5dda831dc2d9257f7ef7d5f9c067df305605_ppc64le", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:383d3e03d07f5203a2f002ac6c558549f0b4a54e442332178100094fd076f5fe_arm64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a594b7ff2fa1ff1b5e6764815d792ea546901edd566e8d2ec84674b3b1248bf1_s390x", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:d2b37ee05356f9b32b677c0edecf9b942ec5102655715a067dc35279c597dd9e_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:0f576aede28d85a5157a400605680821d2f9bc8fa5ae0f1c88116c8b73a692f8_ppc64le", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:43cdb26e404d68d3b86d48fbfba0bf427ae8215fcf6abc014e3ce9fa026d2d7f_arm64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:6147724b354a70fe9ddd6e255fc7307f5eed01a41a4e26f7e83aed95d640157d_amd64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:cc360ce8ff69de2615e1542327f3f4938ac0934c9da610d28ea310d005692e20_s390x", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:2f3ffd42acbea226e8245a27ab6f5dda831dc2d9257f7ef7d5f9c067df305605_ppc64le", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:383d3e03d07f5203a2f002ac6c558549f0b4a54e442332178100094fd076f5fe_arm64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a594b7ff2fa1ff1b5e6764815d792ea546901edd566e8d2ec84674b3b1248bf1_s390x", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:d2b37ee05356f9b32b677c0edecf9b942ec5102655715a067dc35279c597dd9e_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-retryablehttp: url might write sensitive information to log file" }, { "cve": "CVE-2024-41110", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2024-07-24T17:20:58+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:0f576aede28d85a5157a400605680821d2f9bc8fa5ae0f1c88116c8b73a692f8_ppc64le", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:43cdb26e404d68d3b86d48fbfba0bf427ae8215fcf6abc014e3ce9fa026d2d7f_arm64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:6147724b354a70fe9ddd6e255fc7307f5eed01a41a4e26f7e83aed95d640157d_amd64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:cc360ce8ff69de2615e1542327f3f4938ac0934c9da610d28ea310d005692e20_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2299720" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Authorization plugins in Docker Engine (AuthZ). Using a specially-crafted API request, an Engine API client could make the daemon forward a request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request that it would have otherwise denied if the body had been forwarded to it.", "title": "Vulnerability description" }, { "category": "summary", "text": "moby: Authz zero length regression", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is a regression of a fix from a 2019 issue for this same scenario, which was not carried forward.\nAnyone who depends on authorization plugins that introspect the request or response body to make access control decisions may be impacted.\n\nRed Hat does not ship AuthZ plugin in any of the current container tools such as Podman, Buildah, Skopeo, and containernetworking-plugins, therefore, they are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:2f3ffd42acbea226e8245a27ab6f5dda831dc2d9257f7ef7d5f9c067df305605_ppc64le", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:383d3e03d07f5203a2f002ac6c558549f0b4a54e442332178100094fd076f5fe_arm64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a594b7ff2fa1ff1b5e6764815d792ea546901edd566e8d2ec84674b3b1248bf1_s390x", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:d2b37ee05356f9b32b677c0edecf9b942ec5102655715a067dc35279c597dd9e_amd64" ], "known_not_affected": [ "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:0f576aede28d85a5157a400605680821d2f9bc8fa5ae0f1c88116c8b73a692f8_ppc64le", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:43cdb26e404d68d3b86d48fbfba0bf427ae8215fcf6abc014e3ce9fa026d2d7f_arm64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:6147724b354a70fe9ddd6e255fc7307f5eed01a41a4e26f7e83aed95d640157d_amd64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:cc360ce8ff69de2615e1542327f3f4938ac0934c9da610d28ea310d005692e20_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-41110" }, { "category": "external", "summary": "RHBZ#2299720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299720" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-41110", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41110" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41110", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41110" }, { "category": "external", "summary": "https://github.com/moby/moby/commit/411e817ddf710ff8e08fa193da80cb78af708191", "url": "https://github.com/moby/moby/commit/411e817ddf710ff8e08fa193da80cb78af708191" }, { "category": "external", "summary": "https://github.com/moby/moby/commit/42f40b1d6dd7562342f832b9cd2adf9e668eeb76", "url": "https://github.com/moby/moby/commit/42f40b1d6dd7562342f832b9cd2adf9e668eeb76" }, { "category": "external", "summary": "https://github.com/moby/moby/commit/65cc597cea28cdc25bea3b8a86384b4251872919", "url": "https://github.com/moby/moby/commit/65cc597cea28cdc25bea3b8a86384b4251872919" }, { "category": "external", "summary": "https://github.com/moby/moby/commit/852759a7df454cbf88db4e954c919becd48faa9b", "url": "https://github.com/moby/moby/commit/852759a7df454cbf88db4e954c919becd48faa9b" }, { "category": "external", "summary": "https://github.com/moby/moby/commit/a31260625655cff9ae226b51757915e275e304b0", "url": "https://github.com/moby/moby/commit/a31260625655cff9ae226b51757915e275e304b0" }, { "category": "external", "summary": "https://github.com/moby/moby/commit/a79fabbfe84117696a19671f4aa88b82d0f64fc1", "url": "https://github.com/moby/moby/commit/a79fabbfe84117696a19671f4aa88b82d0f64fc1" }, { "category": "external", "summary": "https://github.com/moby/moby/commit/ae160b4edddb72ef4bd71f66b975a1a1cc434f00", "url": "https://github.com/moby/moby/commit/ae160b4edddb72ef4bd71f66b975a1a1cc434f00" }, { "category": "external", "summary": "https://github.com/moby/moby/commit/ae2b3666c517c96cbc2adf1af5591a6b00d4ec0f", "url": "https://github.com/moby/moby/commit/ae2b3666c517c96cbc2adf1af5591a6b00d4ec0f" }, { "category": "external", "summary": "https://github.com/moby/moby/commit/cc13f952511154a2866bddbb7dddebfe9e83b801", "url": "https://github.com/moby/moby/commit/cc13f952511154a2866bddbb7dddebfe9e83b801" }, { "category": "external", "summary": "https://github.com/moby/moby/commit/fc274cd2ff4cf3b48c91697fb327dd1fb95588fb", "url": "https://github.com/moby/moby/commit/fc274cd2ff4cf3b48c91697fb327dd1fb95588fb" }, { "category": "external", "summary": "https://github.com/moby/moby/security/advisories/GHSA-v23v-6jw2-98fq", "url": "https://github.com/moby/moby/security/advisories/GHSA-v23v-6jw2-98fq" }, { "category": "external", "summary": "https://www.docker.com/blog/docker-security-advisory-docker-engine-authz-plugin", "url": "https://www.docker.com/blog/docker-security-advisory-docker-engine-authz-plugin" } ], "release_date": "2024-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-08T19:22:48+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nThe steps to apply the upgraded images are different depending on the installation plan approval policy you used when installing the cert-manager Operator for Red Hat OpenShift.\n- If the approval policy is set to `Automatic`, then the Operator will be upgraded automatically when there is a new version of the Operator. No further action is required to upgrade. This is the default setting.\n- If you changed the approval policy to `Manual`, then you must manually approve the upgrade to the Operator.\nSee https://docs.openshift.com/container-platform/latest/security/cert_manager_operator/index.html for additional information.", "product_ids": [ "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:2f3ffd42acbea226e8245a27ab6f5dda831dc2d9257f7ef7d5f9c067df305605_ppc64le", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:383d3e03d07f5203a2f002ac6c558549f0b4a54e442332178100094fd076f5fe_arm64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a594b7ff2fa1ff1b5e6764815d792ea546901edd566e8d2ec84674b3b1248bf1_s390x", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:d2b37ee05356f9b32b677c0edecf9b942ec5102655715a067dc35279c597dd9e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3714" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:0f576aede28d85a5157a400605680821d2f9bc8fa5ae0f1c88116c8b73a692f8_ppc64le", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:43cdb26e404d68d3b86d48fbfba0bf427ae8215fcf6abc014e3ce9fa026d2d7f_arm64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:6147724b354a70fe9ddd6e255fc7307f5eed01a41a4e26f7e83aed95d640157d_amd64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:cc360ce8ff69de2615e1542327f3f4938ac0934c9da610d28ea310d005692e20_s390x", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:2f3ffd42acbea226e8245a27ab6f5dda831dc2d9257f7ef7d5f9c067df305605_ppc64le", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:383d3e03d07f5203a2f002ac6c558549f0b4a54e442332178100094fd076f5fe_arm64", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:a594b7ff2fa1ff1b5e6764815d792ea546901edd566e8d2ec84674b3b1248bf1_s390x", "cert-manager operator for Red Hat OpenShift 1.14:registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:d2b37ee05356f9b32b677c0edecf9b942ec5102655715a067dc35279c597dd9e_amd64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "moby: Authz zero length regression" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…