rhsa-2021_3487
Vulnerability from csaf_redhat
Published
2021-09-15 13:41
Modified
2024-09-18 04:19
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update

Notes

Topic
An update for etcd is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
A highly-available key value store for shared configuration Security Fix(es): * net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525) * golang: net: lookup functions may return invalid host names (CVE-2021-33195) * golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197) * golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for etcd is now available for Red Hat OpenStack Platform 16.2\n(Train).\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "A highly-available key value store for shared configuration\n\nSecurity Fix(es):\n\n* net/http: panic in ReadRequest and ReadResponse when reading a very large\nheader (CVE-2021-31525)\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:3487",
        "url": "https://access.redhat.com/errata/RHSA-2021:3487"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1958341",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341"
      },
      {
        "category": "external",
        "summary": "1989564",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564"
      },
      {
        "category": "external",
        "summary": "1989570",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570"
      },
      {
        "category": "external",
        "summary": "1989575",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_3487.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update",
    "tracking": {
      "current_release_date": "2024-09-18T04:19:53+00:00",
      "generator": {
        "date": "2024-09-18T04:19:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:3487",
      "initial_release_date": "2021-09-15T13:41:24+00:00",
      "revision_history": [
        {
          "date": "2021-09-15T13:41:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-09-15T13:41:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:19:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 16.2",
                "product": {
                  "name": "Red Hat OpenStack Platform 16.2",
                  "product_id": "8Base-RHOS-16.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:16.2::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "etcd-0:3.3.23-3.1.el8ost.1.src",
                "product": {
                  "name": "etcd-0:3.3.23-3.1.el8ost.1.src",
                  "product_id": "etcd-0:3.3.23-3.1.el8ost.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/etcd@3.3.23-3.1.el8ost.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "etcd-0:3.3.23-3.1.el8ost.1.x86_64",
                "product": {
                  "name": "etcd-0:3.3.23-3.1.el8ost.1.x86_64",
                  "product_id": "etcd-0:3.3.23-3.1.el8ost.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/etcd@3.3.23-3.1.el8ost.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64",
                "product": {
                  "name": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64",
                  "product_id": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/etcd-debugsource@3.3.23-3.1.el8ost.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64",
                "product": {
                  "name": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64",
                  "product_id": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/etcd-debuginfo@3.3.23-3.1.el8ost.1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "etcd-0:3.3.23-3.1.el8ost.1.ppc64le",
                "product": {
                  "name": "etcd-0:3.3.23-3.1.el8ost.1.ppc64le",
                  "product_id": "etcd-0:3.3.23-3.1.el8ost.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/etcd@3.3.23-3.1.el8ost.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le",
                "product": {
                  "name": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le",
                  "product_id": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/etcd-debugsource@3.3.23-3.1.el8ost.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le",
                "product": {
                  "name": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le",
                  "product_id": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/etcd-debuginfo@3.3.23-3.1.el8ost.1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "etcd-0:3.3.23-3.1.el8ost.1.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le"
        },
        "product_reference": "etcd-0:3.3.23-3.1.el8ost.1.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "etcd-0:3.3.23-3.1.el8ost.1.src as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src"
        },
        "product_reference": "etcd-0:3.3.23-3.1.el8ost.1.src",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "etcd-0:3.3.23-3.1.el8ost.1.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64"
        },
        "product_reference": "etcd-0:3.3.23-3.1.el8ost.1.x86_64",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le"
        },
        "product_reference": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64"
        },
        "product_reference": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le"
        },
        "product_reference": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64"
        },
        "product_reference": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-31525",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2021-05-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1958341"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was detected in net/http of the Go standard library when parsing very large HTTP header values, causing a crash and subsequent denial of service. This vulnerability affects both clients and servers written in Go, however, servers are only vulnerable if the value of MaxHeaderBytes has been increased from the default.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability potentially affects any component written in Go that uses net/http from the standard library. In OpenShift Container Platform (OCP), OpenShift Virtualization, OpenShift ServiceMesh (OSSM) and OpenShift distributed tracing (formerly OpenShift Jaeger), no server side component allows HTTP header values larger than 1 MB (the default), preventing this vulnerability from being exploited by malicious clients. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n* OpenShift Container Platform\n* OpenShift Virtualization \n* OpenShift ServiceMesh\n* OpenShift distributed tracing components.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le",
          "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src",
          "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64",
          "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le",
          "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64",
          "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le",
          "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-31525"
        },
        {
          "category": "external",
          "summary": "RHBZ#1958341",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31525",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc",
          "url": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc"
        }
      ],
      "release_date": "2021-04-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src",
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64",
            "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64",
            "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3487"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src",
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64",
            "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64",
            "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header"
    },
    {
      "cve": "CVE-2021-33195",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-08-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1989564"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net: lookup functions may return invalid host names",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le",
          "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src",
          "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64",
          "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le",
          "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64",
          "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le",
          "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33195"
        },
        {
          "category": "external",
          "summary": "RHBZ#1989564",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI",
          "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI"
        }
      ],
      "release_date": "2021-05-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src",
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64",
            "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64",
            "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3487"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src",
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64",
            "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64",
            "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net: lookup functions may return invalid host names"
    },
    {
      "cve": "CVE-2021-33197",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-08-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1989570"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le",
          "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src",
          "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64",
          "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le",
          "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64",
          "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le",
          "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33197"
        },
        {
          "category": "external",
          "summary": "RHBZ#1989570",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI",
          "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI"
        }
      ],
      "release_date": "2021-05-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src",
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64",
            "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64",
            "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3487"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src",
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64",
            "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64",
            "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty"
    },
    {
      "cve": "CVE-2021-33198",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-08-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1989575"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le",
          "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src",
          "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64",
          "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le",
          "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64",
          "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le",
          "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33198"
        },
        {
          "category": "external",
          "summary": "RHBZ#1989575",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI",
          "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI"
        }
      ],
      "release_date": "2021-03-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src",
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64",
            "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64",
            "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3487"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src",
            "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64",
            "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64",
            "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le",
            "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...