rhba-2021_0101
Vulnerability from csaf_redhat
Published
2021-01-13 15:41
Modified
2024-11-13 22:06
Summary
Red Hat Bug Fix Advisory: Red Hat OpenShift Jaeger 1.20.2 Operator/Operand Containers

Notes

Topic
Red Hat OpenShift Jaeger 1.20.2.
Details
Release of Red Hat OpenShift Jaeger provides these changes:
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Jaeger 1.20.2.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Release of Red Hat OpenShift Jaeger provides these changes:",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHBA-2021:0101",
        "url": "https://access.redhat.com/errata/RHBA-2021:0101"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhba-2021_0101.json"
      }
    ],
    "title": "Red Hat Bug Fix Advisory: Red Hat OpenShift Jaeger 1.20.2 Operator/Operand Containers",
    "tracking": {
      "current_release_date": "2024-11-13T22:06:33+00:00",
      "generator": {
        "date": "2024-11-13T22:06:33+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.0"
        }
      },
      "id": "RHBA-2021:0101",
      "initial_release_date": "2021-01-13T15:41:50+00:00",
      "revision_history": [
        {
          "date": "2021-01-13T15:41:50+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-01-13T15:41:50+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-13T22:06:33+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Jaeger 1.20",
                "product": {
                  "name": "Red Hat OpenShift Jaeger 1.20",
                  "product_id": "8Base-JAEGER-1.20",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jaeger:1.20::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Jaeger"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "distributed-tracing/jaeger-agent-rhel8@sha256:4fd12fd4195fbe7c834065241f0bc925b646aed9308d1714e32b92799cebdd3e_amd64",
                "product": {
                  "name": "distributed-tracing/jaeger-agent-rhel8@sha256:4fd12fd4195fbe7c834065241f0bc925b646aed9308d1714e32b92799cebdd3e_amd64",
                  "product_id": "distributed-tracing/jaeger-agent-rhel8@sha256:4fd12fd4195fbe7c834065241f0bc925b646aed9308d1714e32b92799cebdd3e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/jaeger-agent-rhel8@sha256:4fd12fd4195fbe7c834065241f0bc925b646aed9308d1714e32b92799cebdd3e?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-agent-rhel8\u0026tag=1.20.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "distributed-tracing/jaeger-all-in-one-rhel8@sha256:2b61d7c37f71b6d9ae0d41bd26eb6ec58ebc56cb8659ffc20d152c8906814cca_amd64",
                "product": {
                  "name": "distributed-tracing/jaeger-all-in-one-rhel8@sha256:2b61d7c37f71b6d9ae0d41bd26eb6ec58ebc56cb8659ffc20d152c8906814cca_amd64",
                  "product_id": "distributed-tracing/jaeger-all-in-one-rhel8@sha256:2b61d7c37f71b6d9ae0d41bd26eb6ec58ebc56cb8659ffc20d152c8906814cca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256:2b61d7c37f71b6d9ae0d41bd26eb6ec58ebc56cb8659ffc20d152c8906814cca?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-all-in-one-rhel8\u0026tag=1.20.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "distributed-tracing/jaeger-collector-rhel8@sha256:f0732fd98255b246ee80461e40976571d489f7f0a4697db4dccdf103a95eefee_amd64",
                "product": {
                  "name": "distributed-tracing/jaeger-collector-rhel8@sha256:f0732fd98255b246ee80461e40976571d489f7f0a4697db4dccdf103a95eefee_amd64",
                  "product_id": "distributed-tracing/jaeger-collector-rhel8@sha256:f0732fd98255b246ee80461e40976571d489f7f0a4697db4dccdf103a95eefee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/jaeger-collector-rhel8@sha256:f0732fd98255b246ee80461e40976571d489f7f0a4697db4dccdf103a95eefee?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-collector-rhel8\u0026tag=1.20.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4bfa95cbb4416335bf1eb3ed63d6ab8b4ddf1bec3365d3cadf1b58ef093ad691_amd64",
                "product": {
                  "name": "distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4bfa95cbb4416335bf1eb3ed63d6ab8b4ddf1bec3365d3cadf1b58ef093ad691_amd64",
                  "product_id": "distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4bfa95cbb4416335bf1eb3ed63d6ab8b4ddf1bec3365d3cadf1b58ef093ad691_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256:4bfa95cbb4416335bf1eb3ed63d6ab8b4ddf1bec3365d3cadf1b58ef093ad691?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-es-index-cleaner-rhel8\u0026tag=1.20.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "distributed-tracing/jaeger-es-rollover-rhel8@sha256:98a27286a18d68485c08f719bc4303153e97ac44f2719e5974c0a003388257ff_amd64",
                "product": {
                  "name": "distributed-tracing/jaeger-es-rollover-rhel8@sha256:98a27286a18d68485c08f719bc4303153e97ac44f2719e5974c0a003388257ff_amd64",
                  "product_id": "distributed-tracing/jaeger-es-rollover-rhel8@sha256:98a27286a18d68485c08f719bc4303153e97ac44f2719e5974c0a003388257ff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256:98a27286a18d68485c08f719bc4303153e97ac44f2719e5974c0a003388257ff?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-es-rollover-rhel8\u0026tag=1.20.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "distributed-tracing/jaeger-ingester-rhel8@sha256:8aac2e131725953c3747a1d8bec9ef75071a6ae995cf9bd481a1f2e36c791b0d_amd64",
                "product": {
                  "name": "distributed-tracing/jaeger-ingester-rhel8@sha256:8aac2e131725953c3747a1d8bec9ef75071a6ae995cf9bd481a1f2e36c791b0d_amd64",
                  "product_id": "distributed-tracing/jaeger-ingester-rhel8@sha256:8aac2e131725953c3747a1d8bec9ef75071a6ae995cf9bd481a1f2e36c791b0d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/jaeger-ingester-rhel8@sha256:8aac2e131725953c3747a1d8bec9ef75071a6ae995cf9bd481a1f2e36c791b0d?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-ingester-rhel8\u0026tag=1.20.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "distributed-tracing/jaeger-query-rhel8@sha256:92e1aea91dbdfad53e42f8774b6cfd23fd4149e2c1579e536e9c8a502abb395f_amd64",
                "product": {
                  "name": "distributed-tracing/jaeger-query-rhel8@sha256:92e1aea91dbdfad53e42f8774b6cfd23fd4149e2c1579e536e9c8a502abb395f_amd64",
                  "product_id": "distributed-tracing/jaeger-query-rhel8@sha256:92e1aea91dbdfad53e42f8774b6cfd23fd4149e2c1579e536e9c8a502abb395f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/jaeger-query-rhel8@sha256:92e1aea91dbdfad53e42f8774b6cfd23fd4149e2c1579e536e9c8a502abb395f?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-query-rhel8\u0026tag=1.20.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "distributed-tracing/jaeger-rhel8-operator@sha256:a03717b0dff471054adbb81c2fdb3c7e804f20d48353c4c1cdd5bf4ec30a50cf_amd64",
                "product": {
                  "name": "distributed-tracing/jaeger-rhel8-operator@sha256:a03717b0dff471054adbb81c2fdb3c7e804f20d48353c4c1cdd5bf4ec30a50cf_amd64",
                  "product_id": "distributed-tracing/jaeger-rhel8-operator@sha256:a03717b0dff471054adbb81c2fdb3c7e804f20d48353c4c1cdd5bf4ec30a50cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/jaeger-rhel8-operator@sha256:a03717b0dff471054adbb81c2fdb3c7e804f20d48353c4c1cdd5bf4ec30a50cf?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-rhel8-operator\u0026tag=1.20.2-2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "distributed-tracing/jaeger-agent-rhel8@sha256:4fd12fd4195fbe7c834065241f0bc925b646aed9308d1714e32b92799cebdd3e_amd64 as a component of Red Hat OpenShift Jaeger 1.20",
          "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:4fd12fd4195fbe7c834065241f0bc925b646aed9308d1714e32b92799cebdd3e_amd64"
        },
        "product_reference": "distributed-tracing/jaeger-agent-rhel8@sha256:4fd12fd4195fbe7c834065241f0bc925b646aed9308d1714e32b92799cebdd3e_amd64",
        "relates_to_product_reference": "8Base-JAEGER-1.20"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "distributed-tracing/jaeger-all-in-one-rhel8@sha256:2b61d7c37f71b6d9ae0d41bd26eb6ec58ebc56cb8659ffc20d152c8906814cca_amd64 as a component of Red Hat OpenShift Jaeger 1.20",
          "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2b61d7c37f71b6d9ae0d41bd26eb6ec58ebc56cb8659ffc20d152c8906814cca_amd64"
        },
        "product_reference": "distributed-tracing/jaeger-all-in-one-rhel8@sha256:2b61d7c37f71b6d9ae0d41bd26eb6ec58ebc56cb8659ffc20d152c8906814cca_amd64",
        "relates_to_product_reference": "8Base-JAEGER-1.20"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "distributed-tracing/jaeger-collector-rhel8@sha256:f0732fd98255b246ee80461e40976571d489f7f0a4697db4dccdf103a95eefee_amd64 as a component of Red Hat OpenShift Jaeger 1.20",
          "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f0732fd98255b246ee80461e40976571d489f7f0a4697db4dccdf103a95eefee_amd64"
        },
        "product_reference": "distributed-tracing/jaeger-collector-rhel8@sha256:f0732fd98255b246ee80461e40976571d489f7f0a4697db4dccdf103a95eefee_amd64",
        "relates_to_product_reference": "8Base-JAEGER-1.20"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4bfa95cbb4416335bf1eb3ed63d6ab8b4ddf1bec3365d3cadf1b58ef093ad691_amd64 as a component of Red Hat OpenShift Jaeger 1.20",
          "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4bfa95cbb4416335bf1eb3ed63d6ab8b4ddf1bec3365d3cadf1b58ef093ad691_amd64"
        },
        "product_reference": "distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4bfa95cbb4416335bf1eb3ed63d6ab8b4ddf1bec3365d3cadf1b58ef093ad691_amd64",
        "relates_to_product_reference": "8Base-JAEGER-1.20"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "distributed-tracing/jaeger-es-rollover-rhel8@sha256:98a27286a18d68485c08f719bc4303153e97ac44f2719e5974c0a003388257ff_amd64 as a component of Red Hat OpenShift Jaeger 1.20",
          "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:98a27286a18d68485c08f719bc4303153e97ac44f2719e5974c0a003388257ff_amd64"
        },
        "product_reference": "distributed-tracing/jaeger-es-rollover-rhel8@sha256:98a27286a18d68485c08f719bc4303153e97ac44f2719e5974c0a003388257ff_amd64",
        "relates_to_product_reference": "8Base-JAEGER-1.20"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "distributed-tracing/jaeger-ingester-rhel8@sha256:8aac2e131725953c3747a1d8bec9ef75071a6ae995cf9bd481a1f2e36c791b0d_amd64 as a component of Red Hat OpenShift Jaeger 1.20",
          "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:8aac2e131725953c3747a1d8bec9ef75071a6ae995cf9bd481a1f2e36c791b0d_amd64"
        },
        "product_reference": "distributed-tracing/jaeger-ingester-rhel8@sha256:8aac2e131725953c3747a1d8bec9ef75071a6ae995cf9bd481a1f2e36c791b0d_amd64",
        "relates_to_product_reference": "8Base-JAEGER-1.20"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "distributed-tracing/jaeger-query-rhel8@sha256:92e1aea91dbdfad53e42f8774b6cfd23fd4149e2c1579e536e9c8a502abb395f_amd64 as a component of Red Hat OpenShift Jaeger 1.20",
          "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:92e1aea91dbdfad53e42f8774b6cfd23fd4149e2c1579e536e9c8a502abb395f_amd64"
        },
        "product_reference": "distributed-tracing/jaeger-query-rhel8@sha256:92e1aea91dbdfad53e42f8774b6cfd23fd4149e2c1579e536e9c8a502abb395f_amd64",
        "relates_to_product_reference": "8Base-JAEGER-1.20"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "distributed-tracing/jaeger-rhel8-operator@sha256:a03717b0dff471054adbb81c2fdb3c7e804f20d48353c4c1cdd5bf4ec30a50cf_amd64 as a component of Red Hat OpenShift Jaeger 1.20",
          "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a03717b0dff471054adbb81c2fdb3c7e804f20d48353c4c1cdd5bf4ec30a50cf_amd64"
        },
        "product_reference": "distributed-tracing/jaeger-rhel8-operator@sha256:a03717b0dff471054adbb81c2fdb3c7e804f20d48353c4c1cdd5bf4ec30a50cf_amd64",
        "relates_to_product_reference": "8Base-JAEGER-1.20"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-15586",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2020-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1856953"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found Go\u0027s net/http package. Servers using ReverseProxy from net/http in the Go standard library are vulnerable to a data race that results in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: data race in certain net/http servers including ReverseProxy can lead to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform (OCP) components are primarily written in Go, meaning that any component using the net/http package includes the vulnerable code. OCP server endpoints using ReverseProxy are protected by authentication, reducing the severity of this vulnerability to Low for OCP.\n\nSimilar to OCP, OpenShift ServiceMesh (OSSM), RedHat OpenShift Jaeger (RHOSJ) and OpenShift Virtualization are also primarily written in Go and are protected via authentication, reducing the severity of this vulnerability to Low.\n\nRed Hat Gluster Storage 3 and Red Hat Openshift Container Storage 4 components are built with the affected version of Go, however the vulnerable functionality is currently not used by these products and hence this issue has been rated as having a security impact of Low.\n\nRed Hat Ceph Storage 3 and 4 components are built with the affected version of Go, however the vulnerable functionality is currently not used by these products and hence this issue has been rated as having a security impact of Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:4fd12fd4195fbe7c834065241f0bc925b646aed9308d1714e32b92799cebdd3e_amd64",
          "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2b61d7c37f71b6d9ae0d41bd26eb6ec58ebc56cb8659ffc20d152c8906814cca_amd64",
          "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f0732fd98255b246ee80461e40976571d489f7f0a4697db4dccdf103a95eefee_amd64",
          "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4bfa95cbb4416335bf1eb3ed63d6ab8b4ddf1bec3365d3cadf1b58ef093ad691_amd64",
          "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:98a27286a18d68485c08f719bc4303153e97ac44f2719e5974c0a003388257ff_amd64",
          "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:8aac2e131725953c3747a1d8bec9ef75071a6ae995cf9bd481a1f2e36c791b0d_amd64",
          "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:92e1aea91dbdfad53e42f8774b6cfd23fd4149e2c1579e536e9c8a502abb395f_amd64",
          "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a03717b0dff471054adbb81c2fdb3c7e804f20d48353c4c1cdd5bf4ec30a50cf_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-15586"
        },
        {
          "category": "external",
          "summary": "RHBZ#1856953",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856953"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15586",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-15586"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15586",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15586"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/XZNfaiwgt2w/m/E6gHDs32AQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/XZNfaiwgt2w/m/E6gHDs32AQAJ"
        }
      ],
      "release_date": "2020-07-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-01-13T15:41:50+00:00",
          "details": "Red Hat OpenShift Jaeger Release",
          "product_ids": [
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:4fd12fd4195fbe7c834065241f0bc925b646aed9308d1714e32b92799cebdd3e_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2b61d7c37f71b6d9ae0d41bd26eb6ec58ebc56cb8659ffc20d152c8906814cca_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f0732fd98255b246ee80461e40976571d489f7f0a4697db4dccdf103a95eefee_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4bfa95cbb4416335bf1eb3ed63d6ab8b4ddf1bec3365d3cadf1b58ef093ad691_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:98a27286a18d68485c08f719bc4303153e97ac44f2719e5974c0a003388257ff_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:8aac2e131725953c3747a1d8bec9ef75071a6ae995cf9bd481a1f2e36c791b0d_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:92e1aea91dbdfad53e42f8774b6cfd23fd4149e2c1579e536e9c8a502abb395f_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a03717b0dff471054adbb81c2fdb3c7e804f20d48353c4c1cdd5bf4ec30a50cf_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2021:0101"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:4fd12fd4195fbe7c834065241f0bc925b646aed9308d1714e32b92799cebdd3e_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2b61d7c37f71b6d9ae0d41bd26eb6ec58ebc56cb8659ffc20d152c8906814cca_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f0732fd98255b246ee80461e40976571d489f7f0a4697db4dccdf103a95eefee_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4bfa95cbb4416335bf1eb3ed63d6ab8b4ddf1bec3365d3cadf1b58ef093ad691_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:98a27286a18d68485c08f719bc4303153e97ac44f2719e5974c0a003388257ff_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:8aac2e131725953c3747a1d8bec9ef75071a6ae995cf9bd481a1f2e36c791b0d_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:92e1aea91dbdfad53e42f8774b6cfd23fd4149e2c1579e536e9c8a502abb395f_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a03717b0dff471054adbb81c2fdb3c7e804f20d48353c4c1cdd5bf4ec30a50cf_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: data race in certain net/http servers including ReverseProxy can lead to DoS"
    },
    {
      "cve": "CVE-2020-16845",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2020-08-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1867099"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Go encoding/binary package. Certain invalid inputs to the ReadUvarint or the ReadVarint causes those functions to read an unlimited number of bytes from the ByteReader argument before returning an error. This flaw possibly leads to processing more input than expected. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM), RedHat OpenShift Jaeger (RHOSJ) and OpenShift Virtualization components are primarily written in Go, meaning that any component using the encoding/binary package includes the vulnerable code. The affected components are behind OpenShift OAuth authentication, therefore the impact is low.\n\nRed Hat Gluster Storage 3, Red Hat OpenShift Container Storage 4 and Red Hat Ceph Storage (3 and 4)  components are built with the affected version of Go, however the vulnerable functionality is currently not used by these products and hence this issue has been rated as having a security impact of Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:4fd12fd4195fbe7c834065241f0bc925b646aed9308d1714e32b92799cebdd3e_amd64",
          "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2b61d7c37f71b6d9ae0d41bd26eb6ec58ebc56cb8659ffc20d152c8906814cca_amd64",
          "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f0732fd98255b246ee80461e40976571d489f7f0a4697db4dccdf103a95eefee_amd64",
          "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4bfa95cbb4416335bf1eb3ed63d6ab8b4ddf1bec3365d3cadf1b58ef093ad691_amd64",
          "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:98a27286a18d68485c08f719bc4303153e97ac44f2719e5974c0a003388257ff_amd64",
          "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:8aac2e131725953c3747a1d8bec9ef75071a6ae995cf9bd481a1f2e36c791b0d_amd64",
          "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:92e1aea91dbdfad53e42f8774b6cfd23fd4149e2c1579e536e9c8a502abb395f_amd64",
          "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a03717b0dff471054adbb81c2fdb3c7e804f20d48353c4c1cdd5bf4ec30a50cf_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-16845"
        },
        {
          "category": "external",
          "summary": "RHBZ#1867099",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1867099"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16845",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-16845"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16845",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16845"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/NyPIaucMgXo",
          "url": "https://groups.google.com/g/golang-announce/c/NyPIaucMgXo"
        }
      ],
      "release_date": "2020-08-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-01-13T15:41:50+00:00",
          "details": "Red Hat OpenShift Jaeger Release",
          "product_ids": [
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:4fd12fd4195fbe7c834065241f0bc925b646aed9308d1714e32b92799cebdd3e_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2b61d7c37f71b6d9ae0d41bd26eb6ec58ebc56cb8659ffc20d152c8906814cca_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f0732fd98255b246ee80461e40976571d489f7f0a4697db4dccdf103a95eefee_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4bfa95cbb4416335bf1eb3ed63d6ab8b4ddf1bec3365d3cadf1b58ef093ad691_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:98a27286a18d68485c08f719bc4303153e97ac44f2719e5974c0a003388257ff_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:8aac2e131725953c3747a1d8bec9ef75071a6ae995cf9bd481a1f2e36c791b0d_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:92e1aea91dbdfad53e42f8774b6cfd23fd4149e2c1579e536e9c8a502abb395f_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a03717b0dff471054adbb81c2fdb3c7e804f20d48353c4c1cdd5bf4ec30a50cf_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2021:0101"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:4fd12fd4195fbe7c834065241f0bc925b646aed9308d1714e32b92799cebdd3e_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2b61d7c37f71b6d9ae0d41bd26eb6ec58ebc56cb8659ffc20d152c8906814cca_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f0732fd98255b246ee80461e40976571d489f7f0a4697db4dccdf103a95eefee_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4bfa95cbb4416335bf1eb3ed63d6ab8b4ddf1bec3365d3cadf1b58ef093ad691_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:98a27286a18d68485c08f719bc4303153e97ac44f2719e5974c0a003388257ff_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:8aac2e131725953c3747a1d8bec9ef75071a6ae995cf9bd481a1f2e36c791b0d_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:92e1aea91dbdfad53e42f8774b6cfd23fd4149e2c1579e536e9c8a502abb395f_amd64",
            "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a03717b0dff471054adbb81c2fdb3c7e804f20d48353c4c1cdd5bf4ec30a50cf_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.