rhsa-2025:14474
Vulnerability from csaf_redhat
Published
2025-08-25 09:25
Modified
2025-09-17 16:55
Summary
Red Hat Security Advisory: RHTAS 1.2.1- Red Hat Trusted Artifact Signer Release
Notes
Topic
The 1.2.1 release of Red Hat Trusted Artifact Signer OpenShift Operator. For more details see [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1).
Details
The RHTAS Operator can be used with OpenShift Container Platform 4.15, 4.16, 4.17, 4.18 and 4.19
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The 1.2.1 release of Red Hat Trusted Artifact Signer OpenShift Operator. For more details see [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1).", "title": "Topic" }, { "category": "general", "text": "The RHTAS Operator can be used with OpenShift Container Platform 4.15, 4.16, 4.17, 4.18 and 4.19", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:14474", "url": "https://access.redhat.com/errata/RHSA-2025:14474" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1", "url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.2/html-single/release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.2/html-single/release_notes/index" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-6545", "url": "https://access.redhat.com/security/cve/CVE-2025-6545" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-6547", "url": "https://access.redhat.com/security/cve/CVE-2025-6547" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-9288", "url": "https://access.redhat.com/security/cve/CVE-2025-9288" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14474.json" } ], "title": "Red Hat Security Advisory: RHTAS 1.2.1- Red Hat Trusted Artifact Signer Release", "tracking": { "current_release_date": "2025-09-17T16:55:06+00:00", "generator": { "date": "2025-09-17T16:55:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:14474", "initial_release_date": "2025-08-25T09:25:48+00:00", "revision_history": [ { "date": "2025-08-25T09:25:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-25T09:25:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-17T16:55:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Trusted Artifact Signer 1.2", "product": { "name": "Red Hat Trusted Artifact Signer 1.2", "product_id": "Red Hat Trusted Artifact Signer 1.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:trusted_artifact_signer:1.2::el9" } } } ], "category": "product_family", "name": "Red Hat Trusted Artifact Signer" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhtas/rekor-search-ui-rhel9@sha256:fe31830df2d99359749cb86cd1ac2f32fcc3de07aae427d2f2cd3998d31d2833_amd64", "product": { "name": "registry.redhat.io/rhtas/rekor-search-ui-rhel9@sha256:fe31830df2d99359749cb86cd1ac2f32fcc3de07aae427d2f2cd3998d31d2833_amd64", "product_id": "registry.redhat.io/rhtas/rekor-search-ui-rhel9@sha256:fe31830df2d99359749cb86cd1ac2f32fcc3de07aae427d2f2cd3998d31d2833_amd64", "product_identification_helper": { "purl": "pkg:oci/rekor-search-ui-rhel9@sha256%3Afe31830df2d99359749cb86cd1ac2f32fcc3de07aae427d2f2cd3998d31d2833?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.2.1-1755456740" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhtas/rekor-search-ui-rhel9@sha256:fe31830df2d99359749cb86cd1ac2f32fcc3de07aae427d2f2cd3998d31d2833_amd64 as a component of Red Hat Trusted Artifact Signer 1.2", "product_id": "Red Hat Trusted Artifact Signer 1.2:registry.redhat.io/rhtas/rekor-search-ui-rhel9@sha256:fe31830df2d99359749cb86cd1ac2f32fcc3de07aae427d2f2cd3998d31d2833_amd64" }, "product_reference": "registry.redhat.io/rhtas/rekor-search-ui-rhel9@sha256:fe31830df2d99359749cb86cd1ac2f32fcc3de07aae427d2f2cd3998d31d2833_amd64", "relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-6545", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-06-23T19:00:51.575615+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374370" } ], "notes": [ { "category": "description", "text": "A flaw was found in the npm pbkdf2 library, allowing signature spoofing. When executing in javascript engines other than Nodejs or Nodejs when importing pbkdf2/browser, certain algorithms will silently fail and return invalid data. The return values are predictable, which undermines the security guarantees of the package.", "title": "Vulnerability description" }, { "category": "summary", "text": "pbkdf2: pbkdf2 silently returns predictable key material", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated important because it causes the pbkdf2 module to quietly return weak or zero-filled keys when certain algorithm names are used incorrectly in browsers or bundled code, this causes the function to silently return a predictable value (such as a zero-filled buffer or uninitialized memory) instead of a securely derived key, completely undermining the confidentiality and integrity of any cryptographic operation where attackers could guess or reuse these keys to access or change protected data.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Trusted Artifact Signer 1.2:registry.redhat.io/rhtas/rekor-search-ui-rhel9@sha256:fe31830df2d99359749cb86cd1ac2f32fcc3de07aae427d2f2cd3998d31d2833_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-6545" }, { "category": "external", "summary": "RHBZ#2374370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-6545", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6545" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6545", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6545" }, { "category": "external", "summary": "https://github.com/browserify/pbkdf2/commit/9699045c37a07f8319cfb8d44e2ff4252d7a7078", "url": "https://github.com/browserify/pbkdf2/commit/9699045c37a07f8319cfb8d44e2ff4252d7a7078" }, { "category": "external", "summary": "https://github.com/browserify/pbkdf2/commit/e3102a8cd4830a3ac85cd0dd011cc002fdde33bb", "url": "https://github.com/browserify/pbkdf2/commit/e3102a8cd4830a3ac85cd0dd011cc002fdde33bb" }, { "category": "external", "summary": "https://github.com/browserify/pbkdf2/security/advisories/GHSA-h7cp-r72f-jxh6", "url": "https://github.com/browserify/pbkdf2/security/advisories/GHSA-h7cp-r72f-jxh6" } ], "release_date": "2025-06-23T18:41:18.771000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-25T09:25:48+00:00", "details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.2/html-single/release_notes/index).", "product_ids": [ "Red Hat Trusted Artifact Signer 1.2:registry.redhat.io/rhtas/rekor-search-ui-rhel9@sha256:fe31830df2d99359749cb86cd1ac2f32fcc3de07aae427d2f2cd3998d31d2833_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14474" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Trusted Artifact Signer 1.2:registry.redhat.io/rhtas/rekor-search-ui-rhel9@sha256:fe31830df2d99359749cb86cd1ac2f32fcc3de07aae427d2f2cd3998d31d2833_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pbkdf2: pbkdf2 silently returns predictable key material" }, { "cve": "CVE-2025-6547", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-06-23T20:01:13.559691+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374378" } ], "notes": [ { "category": "description", "text": "A flaw was found in the npm pbkdf2 library, allowing signature spoofing. Under specific use cases, pbkdf2 may return static keys. This issue only occurs when running the library on Node.js.", "title": "Vulnerability description" }, { "category": "summary", "text": "pbkdf2: pbkdf2 silently returns static keys", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an Important severity because a logic flaw was found in the npm pbkdf2 library where the vulnerability, located in the toBuffer method, causes password and salt inputs provided as Uint8Array objects to be silently ignored. This results in the function returning a static, predictable key derived from empty inputs, completely undermining the security guarantees of any feature that relies on the generated key, this allows an attacker to forge signatures, leading to a complete compromise of the application\u0027s data confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Trusted Artifact Signer 1.2:registry.redhat.io/rhtas/rekor-search-ui-rhel9@sha256:fe31830df2d99359749cb86cd1ac2f32fcc3de07aae427d2f2cd3998d31d2833_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-6547" }, { "category": "external", "summary": "RHBZ#2374378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374378" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-6547", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6547" }, { "category": "external", "summary": "https://github.com/browserify/pbkdf2/commit/e3102a8cd4830a3ac85cd0dd011cc002fdde33bb", "url": "https://github.com/browserify/pbkdf2/commit/e3102a8cd4830a3ac85cd0dd011cc002fdde33bb" }, { "category": "external", "summary": "https://github.com/browserify/pbkdf2/security/advisories/GHSA-v62p-rq8g-8h59", "url": "https://github.com/browserify/pbkdf2/security/advisories/GHSA-v62p-rq8g-8h59" } ], "release_date": "2025-06-23T19:00:45.472000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-25T09:25:48+00:00", "details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.2/html-single/release_notes/index).", "product_ids": [ "Red Hat Trusted Artifact Signer 1.2:registry.redhat.io/rhtas/rekor-search-ui-rhel9@sha256:fe31830df2d99359749cb86cd1ac2f32fcc3de07aae427d2f2cd3998d31d2833_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14474" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Trusted Artifact Signer 1.2:registry.redhat.io/rhtas/rekor-search-ui-rhel9@sha256:fe31830df2d99359749cb86cd1ac2f32fcc3de07aae427d2f2cd3998d31d2833_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pbkdf2: pbkdf2 silently returns static keys" }, { "cve": "CVE-2025-9288", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-08-20T23:00:56.263191+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2389980" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in sha.js, where the hashing implementation does not perform sufficient input type validation. The .update() function accepts arbitrary objects, including those with crafted length properties, which can alter the internal state machine of the hashing process. This flaw may result in unexpected behavior such as rewinding the hash state, producing inconsistent digest outputs, or entering invalid processing loops. The issue was introduced due to the reliance on JavaScript object coercion rules rather than enforcing strict buffer or string inputs.", "title": "Vulnerability description" }, { "category": "summary", "text": "sha.js: Missing type checks leading to hash rewind and passing on crafted data", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability was marked as Important rather then Critical because while the lack of input type checks in sha.js allows for hash state rewinding, crafted collisions, and potential denial of service, the vulnerability requires highly specific crafted input objects that are unlikely to occur in typical real-world usage, especially since most applications pass well-formed strings or buffers to hashing functions. Moreover, the cryptographic breakages described, such as nonce reuse leading to private key extraction, are indirect and depend on downstream libraries misusing sha.js for sensitive operations without additional validation layers. As a result, the flaw significantly undermines correctness and robustness of the hashing API, but its exploitability in common production systems is constrained, which could justify viewing it as an Important vulnerability rather than a Critical one.\n\n\nThe flaw requires applications to pass attacker-controlled, non-standard JavaScript objects into hash.update(). Most real-world Node.js applications and libraries already use Buffer, TypedArray, or String inputs, which are unaffected. Furthermore, Node\u2019s built-in crypto module, which is widely adopted, enforces stricter type-checking and is not impacted. As a result, the vulnerability mainly threatens projects that (a) directly depend on sha.js for cryptographically sensitive operations, and (b) hash untrusted input without type validation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Trusted Artifact Signer 1.2:registry.redhat.io/rhtas/rekor-search-ui-rhel9@sha256:fe31830df2d99359749cb86cd1ac2f32fcc3de07aae427d2f2cd3998d31d2833_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-9288" }, { "category": "external", "summary": "RHBZ#2389980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2389980" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-9288", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-9288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9288" }, { "category": "external", "summary": "https://github.com/browserify/sha.js/pull/78", "url": "https://github.com/browserify/sha.js/pull/78" }, { "category": "external", "summary": "https://github.com/browserify/sha.js/security/advisories/GHSA-95m3-7q98-8xr5", "url": "https://github.com/browserify/sha.js/security/advisories/GHSA-95m3-7q98-8xr5" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-9287", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9287" } ], "release_date": "2025-08-20T21:59:44.728000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-25T09:25:48+00:00", "details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.2/html-single/release_notes/index).", "product_ids": [ "Red Hat Trusted Artifact Signer 1.2:registry.redhat.io/rhtas/rekor-search-ui-rhel9@sha256:fe31830df2d99359749cb86cd1ac2f32fcc3de07aae427d2f2cd3998d31d2833_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14474" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat Trusted Artifact Signer 1.2:registry.redhat.io/rhtas/rekor-search-ui-rhel9@sha256:fe31830df2d99359749cb86cd1ac2f32fcc3de07aae427d2f2cd3998d31d2833_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Trusted Artifact Signer 1.2:registry.redhat.io/rhtas/rekor-search-ui-rhel9@sha256:fe31830df2d99359749cb86cd1ac2f32fcc3de07aae427d2f2cd3998d31d2833_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "sha.js: Missing type checks leading to hash rewind and passing on crafted data" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…