rhsa-2021_1563
Vulnerability from csaf_redhat
Published
2021-05-24 17:12
Modified
2024-09-14 01:22
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.7.12 extras and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.7.12 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat OpenShift Container Platform 4.7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.12. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2021:1561 Security Fix(es): * gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.7.12 is now available with\nupdates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.12. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2021:1561\n\nSecurity Fix(es):\n\n* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:1563",
        "url": "https://access.redhat.com/errata/RHSA-2021:1563"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1921650",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650"
      },
      {
        "category": "external",
        "summary": "1961053",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961053"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_1563.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.7.12 extras and security update",
    "tracking": {
      "current_release_date": "2024-09-14T01:22:27+00:00",
      "generator": {
        "date": "2024-09-14T01:22:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:1563",
      "initial_release_date": "2021-05-24T17:12:33+00:00",
      "revision_history": [
        {
          "date": "2021-05-24T17:12:33+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-05-24T17:12:33+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-14T01:22:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.7",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.7",
                  "product_id": "8Base-RHOSE-4.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.7::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:dc6715ca6b1642e2e8d753c972c8fbb2b60d81094b98ae00cf5a77ed43845bd4_amd64",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:dc6715ca6b1642e2e8d753c972c8fbb2b60d81094b98ae00cf5a77ed43845bd4_amd64",
                  "product_id": "openshift4/ose-descheduler@sha256:dc6715ca6b1642e2e8d753c972c8fbb2b60d81094b98ae00cf5a77ed43845bd4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:dc6715ca6b1642e2e8d753c972c8fbb2b60d81094b98ae00cf5a77ed43845bd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.7.0-202105141603.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:5f862ac0b58c500cc37e5fb9ab2d0efe77bc02b183ac35384c90aaa599888048_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:5f862ac0b58c500cc37e5fb9ab2d0efe77bc02b183ac35384c90aaa599888048_amd64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:5f862ac0b58c500cc37e5fb9ab2d0efe77bc02b183ac35384c90aaa599888048_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:5f862ac0b58c500cc37e5fb9ab2d0efe77bc02b183ac35384c90aaa599888048?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.7.0-202105141603.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5f862ac0b58c500cc37e5fb9ab2d0efe77bc02b183ac35384c90aaa599888048_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5f862ac0b58c500cc37e5fb9ab2d0efe77bc02b183ac35384c90aaa599888048_amd64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5f862ac0b58c500cc37e5fb9ab2d0efe77bc02b183ac35384c90aaa599888048_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:5f862ac0b58c500cc37e5fb9ab2d0efe77bc02b183ac35384c90aaa599888048?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.7.0-202105141603.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:d084a69ed794a9a48f1005f955086eaea576a485a7c7ae2c98d77f586ce63d5d_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:d084a69ed794a9a48f1005f955086eaea576a485a7c7ae2c98d77f586ce63d5d_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:d084a69ed794a9a48f1005f955086eaea576a485a7c7ae2c98d77f586ce63d5d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:d084a69ed794a9a48f1005f955086eaea576a485a7c7ae2c98d77f586ce63d5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.7.0-202105170251.p0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:0743082d0632ae84a3adaafb435ac4ef0577cede21d38e6d95931cd05793e55f_s390x",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:0743082d0632ae84a3adaafb435ac4ef0577cede21d38e6d95931cd05793e55f_s390x",
                  "product_id": "openshift4/ose-descheduler@sha256:0743082d0632ae84a3adaafb435ac4ef0577cede21d38e6d95931cd05793e55f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:0743082d0632ae84a3adaafb435ac4ef0577cede21d38e6d95931cd05793e55f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.7.0-202105141603.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:a1e5987bffb9c0216654425b2f3c0ee90ce092ef8eb750f025584955875f69c6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:a1e5987bffb9c0216654425b2f3c0ee90ce092ef8eb750f025584955875f69c6_s390x",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:a1e5987bffb9c0216654425b2f3c0ee90ce092ef8eb750f025584955875f69c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:a1e5987bffb9c0216654425b2f3c0ee90ce092ef8eb750f025584955875f69c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.7.0-202105141603.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1e5987bffb9c0216654425b2f3c0ee90ce092ef8eb750f025584955875f69c6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1e5987bffb9c0216654425b2f3c0ee90ce092ef8eb750f025584955875f69c6_s390x",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1e5987bffb9c0216654425b2f3c0ee90ce092ef8eb750f025584955875f69c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1e5987bffb9c0216654425b2f3c0ee90ce092ef8eb750f025584955875f69c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.7.0-202105141603.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:ed9ce0fec1745f21e0bf0b757680f0713fe45e16a833d43a794a67a29c0afa7a_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:ed9ce0fec1745f21e0bf0b757680f0713fe45e16a833d43a794a67a29c0afa7a_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:ed9ce0fec1745f21e0bf0b757680f0713fe45e16a833d43a794a67a29c0afa7a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:ed9ce0fec1745f21e0bf0b757680f0713fe45e16a833d43a794a67a29c0afa7a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.7.0-202105170251.p0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:f8fb7167c6eefc8c7ab84c2ab3576f191b81d4b52d75f312f6068fdbbc1f0bce_ppc64le",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:f8fb7167c6eefc8c7ab84c2ab3576f191b81d4b52d75f312f6068fdbbc1f0bce_ppc64le",
                  "product_id": "openshift4/ose-descheduler@sha256:f8fb7167c6eefc8c7ab84c2ab3576f191b81d4b52d75f312f6068fdbbc1f0bce_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:f8fb7167c6eefc8c7ab84c2ab3576f191b81d4b52d75f312f6068fdbbc1f0bce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.7.0-202105141603.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:c7e7e92978640a8d5e462d87f39e925699d11d2d2e244e34c333be884b37830e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:c7e7e92978640a8d5e462d87f39e925699d11d2d2e244e34c333be884b37830e_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:c7e7e92978640a8d5e462d87f39e925699d11d2d2e244e34c333be884b37830e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:c7e7e92978640a8d5e462d87f39e925699d11d2d2e244e34c333be884b37830e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.7.0-202105141603.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c7e7e92978640a8d5e462d87f39e925699d11d2d2e244e34c333be884b37830e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c7e7e92978640a8d5e462d87f39e925699d11d2d2e244e34c333be884b37830e_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c7e7e92978640a8d5e462d87f39e925699d11d2d2e244e34c333be884b37830e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:c7e7e92978640a8d5e462d87f39e925699d11d2d2e244e34c333be884b37830e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.7.0-202105141603.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:d0794dc04cff6423b88b608e592b6039a43fd6f6e57edb634943ae3255996dd2_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:d0794dc04cff6423b88b608e592b6039a43fd6f6e57edb634943ae3255996dd2_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:d0794dc04cff6423b88b608e592b6039a43fd6f6e57edb634943ae3255996dd2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:d0794dc04cff6423b88b608e592b6039a43fd6f6e57edb634943ae3255996dd2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.7.0-202105170251.p0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:d0794dc04cff6423b88b608e592b6039a43fd6f6e57edb634943ae3255996dd2_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:d0794dc04cff6423b88b608e592b6039a43fd6f6e57edb634943ae3255996dd2_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:d0794dc04cff6423b88b608e592b6039a43fd6f6e57edb634943ae3255996dd2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:d084a69ed794a9a48f1005f955086eaea576a485a7c7ae2c98d77f586ce63d5d_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:d084a69ed794a9a48f1005f955086eaea576a485a7c7ae2c98d77f586ce63d5d_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:d084a69ed794a9a48f1005f955086eaea576a485a7c7ae2c98d77f586ce63d5d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:ed9ce0fec1745f21e0bf0b757680f0713fe45e16a833d43a794a67a29c0afa7a_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:ed9ce0fec1745f21e0bf0b757680f0713fe45e16a833d43a794a67a29c0afa7a_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:ed9ce0fec1745f21e0bf0b757680f0713fe45e16a833d43a794a67a29c0afa7a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:5f862ac0b58c500cc37e5fb9ab2d0efe77bc02b183ac35384c90aaa599888048_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:5f862ac0b58c500cc37e5fb9ab2d0efe77bc02b183ac35384c90aaa599888048_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:5f862ac0b58c500cc37e5fb9ab2d0efe77bc02b183ac35384c90aaa599888048_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:a1e5987bffb9c0216654425b2f3c0ee90ce092ef8eb750f025584955875f69c6_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:a1e5987bffb9c0216654425b2f3c0ee90ce092ef8eb750f025584955875f69c6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:a1e5987bffb9c0216654425b2f3c0ee90ce092ef8eb750f025584955875f69c6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:c7e7e92978640a8d5e462d87f39e925699d11d2d2e244e34c333be884b37830e_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:c7e7e92978640a8d5e462d87f39e925699d11d2d2e244e34c333be884b37830e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:c7e7e92978640a8d5e462d87f39e925699d11d2d2e244e34c333be884b37830e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5f862ac0b58c500cc37e5fb9ab2d0efe77bc02b183ac35384c90aaa599888048_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5f862ac0b58c500cc37e5fb9ab2d0efe77bc02b183ac35384c90aaa599888048_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5f862ac0b58c500cc37e5fb9ab2d0efe77bc02b183ac35384c90aaa599888048_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1e5987bffb9c0216654425b2f3c0ee90ce092ef8eb750f025584955875f69c6_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1e5987bffb9c0216654425b2f3c0ee90ce092ef8eb750f025584955875f69c6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1e5987bffb9c0216654425b2f3c0ee90ce092ef8eb750f025584955875f69c6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c7e7e92978640a8d5e462d87f39e925699d11d2d2e244e34c333be884b37830e_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c7e7e92978640a8d5e462d87f39e925699d11d2d2e244e34c333be884b37830e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c7e7e92978640a8d5e462d87f39e925699d11d2d2e244e34c333be884b37830e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:0743082d0632ae84a3adaafb435ac4ef0577cede21d38e6d95931cd05793e55f_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:0743082d0632ae84a3adaafb435ac4ef0577cede21d38e6d95931cd05793e55f_s390x"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:0743082d0632ae84a3adaafb435ac4ef0577cede21d38e6d95931cd05793e55f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:dc6715ca6b1642e2e8d753c972c8fbb2b60d81094b98ae00cf5a77ed43845bd4_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:dc6715ca6b1642e2e8d753c972c8fbb2b60d81094b98ae00cf5a77ed43845bd4_amd64"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:dc6715ca6b1642e2e8d753c972c8fbb2b60d81094b98ae00cf5a77ed43845bd4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:f8fb7167c6eefc8c7ab84c2ab3576f191b81d4b52d75f312f6068fdbbc1f0bce_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:f8fb7167c6eefc8c7ab84c2ab3576f191b81d4b52d75f312f6068fdbbc1f0bce_ppc64le"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:f8fb7167c6eefc8c7ab84c2ab3576f191b81d4b52d75f312f6068fdbbc1f0bce_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-3121",
      "cwe": {
        "id": "CWE-129",
        "name": "Improper Validation of Array Index"
      },
      "discovery_date": "2021-01-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1921650"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in github.com/gogo/protobuf before 1.3.2 that allows an out-of-bounds access when unmarshalling certain protobuf objects. This flaw allows a remote attacker to send crafted protobuf messages, causing panic and resulting in a denial of service. The highest threat from this vulnerability is to availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM) and Red Hat OpenShift Jaeger (RHOSJ) all include code generated by github.com/gogo/protobuf to parse protobuf messages. However, no component is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate for OCP, OSSM and RHOSJ.\n\nOpenShift Virtualization includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no component of OpenShift Virtualization is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no RHACM component is accepting  protobuf messages from unauthenticated sources and are used with a limited scope, hence this vulnerability is rated Moderate for RHACM.\n\nRed Hat Cluster Application Migration (CAM) includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no CAM component is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate for CAM.\n\nCryostat-2 is affected as it does ship gogo/protobuf library with it\u0027s distribution but the only use for Protobuf would be the Kubernetes/OpenShift API server the operator communicates with and it should be authenticated hence it is affected with Moderate impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:d0794dc04cff6423b88b608e592b6039a43fd6f6e57edb634943ae3255996dd2_ppc64le",
          "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:d084a69ed794a9a48f1005f955086eaea576a485a7c7ae2c98d77f586ce63d5d_amd64",
          "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:ed9ce0fec1745f21e0bf0b757680f0713fe45e16a833d43a794a67a29c0afa7a_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:5f862ac0b58c500cc37e5fb9ab2d0efe77bc02b183ac35384c90aaa599888048_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:a1e5987bffb9c0216654425b2f3c0ee90ce092ef8eb750f025584955875f69c6_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:c7e7e92978640a8d5e462d87f39e925699d11d2d2e244e34c333be884b37830e_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5f862ac0b58c500cc37e5fb9ab2d0efe77bc02b183ac35384c90aaa599888048_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1e5987bffb9c0216654425b2f3c0ee90ce092ef8eb750f025584955875f69c6_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c7e7e92978640a8d5e462d87f39e925699d11d2d2e244e34c333be884b37830e_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:0743082d0632ae84a3adaafb435ac4ef0577cede21d38e6d95931cd05793e55f_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:dc6715ca6b1642e2e8d753c972c8fbb2b60d81094b98ae00cf5a77ed43845bd4_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:f8fb7167c6eefc8c7ab84c2ab3576f191b81d4b52d75f312f6068fdbbc1f0bce_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3121"
        },
        {
          "category": "external",
          "summary": "RHBZ#1921650",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3121",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3121"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121"
        }
      ],
      "release_date": "2021-01-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:d0794dc04cff6423b88b608e592b6039a43fd6f6e57edb634943ae3255996dd2_ppc64le",
            "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:d084a69ed794a9a48f1005f955086eaea576a485a7c7ae2c98d77f586ce63d5d_amd64",
            "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:ed9ce0fec1745f21e0bf0b757680f0713fe45e16a833d43a794a67a29c0afa7a_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:5f862ac0b58c500cc37e5fb9ab2d0efe77bc02b183ac35384c90aaa599888048_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:a1e5987bffb9c0216654425b2f3c0ee90ce092ef8eb750f025584955875f69c6_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:c7e7e92978640a8d5e462d87f39e925699d11d2d2e244e34c333be884b37830e_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5f862ac0b58c500cc37e5fb9ab2d0efe77bc02b183ac35384c90aaa599888048_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1e5987bffb9c0216654425b2f3c0ee90ce092ef8eb750f025584955875f69c6_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c7e7e92978640a8d5e462d87f39e925699d11d2d2e244e34c333be884b37830e_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:0743082d0632ae84a3adaafb435ac4ef0577cede21d38e6d95931cd05793e55f_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:dc6715ca6b1642e2e8d753c972c8fbb2b60d81094b98ae00cf5a77ed43845bd4_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:f8fb7167c6eefc8c7ab84c2ab3576f191b81d4b52d75f312f6068fdbbc1f0bce_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:1563"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:d0794dc04cff6423b88b608e592b6039a43fd6f6e57edb634943ae3255996dd2_ppc64le",
            "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:d084a69ed794a9a48f1005f955086eaea576a485a7c7ae2c98d77f586ce63d5d_amd64",
            "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:ed9ce0fec1745f21e0bf0b757680f0713fe45e16a833d43a794a67a29c0afa7a_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:5f862ac0b58c500cc37e5fb9ab2d0efe77bc02b183ac35384c90aaa599888048_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:a1e5987bffb9c0216654425b2f3c0ee90ce092ef8eb750f025584955875f69c6_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:c7e7e92978640a8d5e462d87f39e925699d11d2d2e244e34c333be884b37830e_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5f862ac0b58c500cc37e5fb9ab2d0efe77bc02b183ac35384c90aaa599888048_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1e5987bffb9c0216654425b2f3c0ee90ce092ef8eb750f025584955875f69c6_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c7e7e92978640a8d5e462d87f39e925699d11d2d2e244e34c333be884b37830e_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:0743082d0632ae84a3adaafb435ac4ef0577cede21d38e6d95931cd05793e55f_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:dc6715ca6b1642e2e8d753c972c8fbb2b60d81094b98ae00cf5a77ed43845bd4_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:f8fb7167c6eefc8c7ab84c2ab3576f191b81d4b52d75f312f6068fdbbc1f0bce_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...