Show plain JSON{"affected_release": [{"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "acm-governance-policy-addon-controller-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "acm-grafana-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "acm-must-gather-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "acm-operator-bundle-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "acm-prometheus-config-reloader-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "acm-prometheus-operator-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "acm-volsync-addon-controller-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "cert-policy-controller-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "cluster-backup-operator-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "config-policy-controller-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "console-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "endpoint-monitoring-operator-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "governance-policy-propagator-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "governance-policy-spec-sync-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "governance-policy-status-sync-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "governance-policy-template-sync-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "grafana-dashboard-loader-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "iam-policy-controller-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "insights-client-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "insights-metrics-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "klusterlet-addon-controller-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "kube-rbac-proxy-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "kube-state-metrics-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "management-ingress-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "memcached-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "memcached-exporter-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "metrics-collector-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "multicloud-integrations-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "multiclusterhub-operator-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "multiclusterhub-repo-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "multicluster-observability-operator-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "multicluster-operators-application-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "multicluster-operators-channel-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "multicluster-operators-subscription-operator-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "node-exporter-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "observatorium-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "observatorium-operator-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "prometheus-alertmanager-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "prometheus-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "rbac-query-proxy-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "redisgraph-tls-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "search-aggregator-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "search-api-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "search-collector-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "search-operator-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "submariner-addon-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "thanos-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2022:9040", "cpe": "cpe:/a:redhat:acm:2.6::el8", "package": "thanos-receive-controller-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2", "release_date": "2022-12-14T00:00:00Z"}, {"advisory": "RHSA-2023:0630", "cpe": "cpe:/a:redhat:acm:2.7::el8", "impact": "important", "package": "rhacm2/acm-grafana-rhel8:v2.7.0-19", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "release_date": "2023-02-07T00:00:00Z"}, {"advisory": "RHSA-2023:3642", "cpe": "cpe:/a:redhat:ceph_storage:6.1::el9", "impact": "important", "package": "rhceph/rhceph-6-dashboard-rhel9:6-75", "product_name": "Red Hat Ceph Storage 6.1", "release_date": "2023-06-15T00:00:00Z"}, {"advisory": "RHSA-2023:0032", "cpe": "cpe:/a:redhat:openshift:4.10::el8", "impact": "important", "package": "openshift4/ose-grafana:v4.10.0-202301040925.p0.gca476d4.assembly.stream", "product_name": "Red Hat OpenShift Container Platform 4.10", "release_date": "2023-01-10T00:00:00Z"}, {"advisory": "RHSA-2022:9108", "cpe": "cpe:/a:redhat:openshift:4.11::el8", "impact": "important", "package": "openshift4/ose-grafana:v4.11.0-202212190555.p0.gbc05ec1.assembly.stream", "product_name": "Red Hat OpenShift Container Platform 4.11", "release_date": "2023-01-04T00:00:00Z"}, {"advisory": "RHSA-2023:0237", "cpe": "cpe:/a:redhat:openshift:4.8::el8", "impact": "important", "package": "openshift4/ose-grafana:v4.8.0-202301100925.p0.g7156d02.assembly.stream", "product_name": "Red Hat OpenShift Container Platform 4.8", "release_date": "2023-01-25T00:00:00Z"}, {"advisory": "RHSA-2023:0574", "cpe": "cpe:/a:redhat:openshift:4.9::el8", "impact": "important", "package": "openshift4/ose-grafana:v4.9.0-202301301454.p0.g06135eb.assembly.stream", "product_name": "Red Hat OpenShift Container Platform 4.9", "release_date": "2023-02-13T00:00:00Z"}], "bugzilla": {"description": "crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements", "id": "2149181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149181"}, "csaw": false, "cvss3": {"cvss3_base_score": "9.1", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "status": "verified"}, "cwe": "CWE-287->CWE-165", "details": ["The crewjam/saml go library prior to version 0.4.9 is vulnerable to an authentication bypass when processing SAML responses containing multiple Assertion elements. This issue has been corrected in version 0.4.9. There are no workarounds other than upgrading to a fixed version.", "An authentication bypass flaw was discovered in the crewjam/saml go package. A remote unauthenticated attacker could trigger it by sending a SAML request. This would allow an escalation of privileges and then enable compromising system integrity."], "name": "CVE-2022-41912", "package_state": [{"cpe": "cpe:/a:redhat:ceph_storage:5", "fix_state": "Not affected", "impact": "important", "package_name": "rhceph/rhceph-5-dashboard-rhel8", "product_name": "Red Hat Ceph Storage 5"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Not affected", "impact": "important", "package_name": "grafana", "product_name": "Red Hat Enterprise Linux 8"}], "public_date": "2022-11-28T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2022-41912\nhttps://nvd.nist.gov/vuln/detail/CVE-2022-41912\nhttps://github.com/crewjam/saml/security/advisories/GHSA-j2jp-wvqg-wc2g"], "statement": "Whilst the Red Hat Advanced Cluster Management for Kubernetes (RHACM) acm-grafana container include the vulnerable underscore library, the access to it is protected by OpenShift OAuth. Therefore the impact by this flaw is reduced from Critical to Important.\nThe OCP grafana-container includes the vulnerable underscore library, the access to it is protected by OpenShift OAuth. Therefore the impact by this flaw is reduced from Critical to Important.\nWhile Red Hat Ceph Storage 4's grafana-container includes the affected code, this is used for logging and limits access to the rest of the Ceph cluster. Thus the impact has been reduced from critical to important. Red Hat Ceph Storage 3 and 4 do not use crewjam/saml in their version of grafana.", "threat_severity": "Critical"}