WID-SEC-W-2025-2251

Vulnerability from csaf_certbund - Published: 2025-10-09 22:00 - Updated: 2025-11-24 23:00
Summary
Red Hat OpenShift GitOps: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift GitOps ist eine Lösung, die Git als Single Source of Truth für die deklarative Infrastruktur- und Anwendungsbereitstellung in OpenShift-Clustern nutzt.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift GitOps ausnutzen, um Daten zu manipulieren, falsche Informationen darzustellen, oder einen Denial of Service zu verursachen.
Betroffene Betriebssysteme
- Linux

{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Red Hat OpenShift GitOps ist eine L\u00f6sung, die Git als Single Source of Truth f\u00fcr die deklarative Infrastruktur- und Anwendungsbereitstellung in OpenShift-Clustern nutzt.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift GitOps ausnutzen, um Daten zu manipulieren, falsche Informationen darzustellen, oder einen Denial of Service zu verursachen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2025-2251 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2251.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2025-2251 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2251"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2025-10-09",
        "url": "https://access.redhat.com/errata/RHSA-2025:17731"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:18093 vom 2025-10-15",
        "url": "https://access.redhat.com/errata/RHSA-2025:18093"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:19961 vom 2025-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2025:19961"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:20983 vom 2025-11-11",
        "url": "https://access.redhat.com/errata/RHSA-2025:20983"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:21132 vom 2025-11-12",
        "url": "https://access.redhat.com/errata/RHSA-2025:21132"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:21148 vom 2025-11-25",
        "url": "https://access.redhat.com/errata/RHSA-2025:21148"
      }
    ],
    "source_lang": "en-US",
    "title": "Red Hat OpenShift GitOps: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2025-11-24T23:00:00.000+00:00",
      "generator": {
        "date": "2025-11-25T09:15:04.963+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.5.0"
        }
      },
      "id": "WID-SEC-W-2025-2251",
      "initial_release_date": "2025-10-09T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2025-10-09T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2025-10-15T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2025-11-09T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2025-11-11T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2025-11-12T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2025-11-24T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Red Hat aufgenommen"
        }
      ],
      "status": "final",
      "version": "6"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c1.17.2",
                "product": {
                  "name": "Red Hat OpenShift GitOps \u003c1.17.2",
                  "product_id": "T047551"
                }
              },
              {
                "category": "product_version",
                "name": "1.17.2",
                "product": {
                  "name": "Red Hat OpenShift GitOps 1.17.2",
                  "product_id": "T047551-fixed",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_gitops:1.17.2"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OpenShift GitOps"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-22874",
      "product_status": {
        "known_affected": [
          "67646",
          "T047551"
        ]
      },
      "release_date": "2025-10-09T22:00:00.000+00:00",
      "title": "CVE-2025-22874"
    },
    {
      "cve": "CVE-2025-47907",
      "product_status": {
        "known_affected": [
          "67646",
          "T047551"
        ]
      },
      "release_date": "2025-10-09T22:00:00.000+00:00",
      "title": "CVE-2025-47907"
    },
    {
      "cve": "CVE-2025-59531",
      "product_status": {
        "known_affected": [
          "67646",
          "T047551"
        ]
      },
      "release_date": "2025-10-09T22:00:00.000+00:00",
      "title": "CVE-2025-59531"
    },
    {
      "cve": "CVE-2025-59537",
      "product_status": {
        "known_affected": [
          "67646",
          "T047551"
        ]
      },
      "release_date": "2025-10-09T22:00:00.000+00:00",
      "title": "CVE-2025-59537"
    },
    {
      "cve": "CVE-2025-59538",
      "product_status": {
        "known_affected": [
          "67646",
          "T047551"
        ]
      },
      "release_date": "2025-10-09T22:00:00.000+00:00",
      "title": "CVE-2025-59538"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…