rhsa-2021_3748
Vulnerability from csaf_redhat
Published
2021-10-07 14:17
Modified
2024-09-18 04:19
Summary
Red Hat Security Advisory: OpenShift Container Storage 3.11.z Container Images Security and Bug Fix Update

Notes

Topic
Updated container images that fix various bugs are now available for Red Hat OpenShift Container Storage 3.11 Update 8 in the Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The OpenShift Container Storage solution provides persistent storage service for OpenShift Containers and OpenShift Infrastructure services. Security Fix(es): * golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114) * golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All users of OpenShift Container Storage 3.11 container images are advised to pull these updated images from the Red Hat Container Registry.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated container images that fix various bugs are now available for Red Hat OpenShift Container Storage 3.11 Update 8 in the Red Hat Container Registry.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The OpenShift Container Storage solution provides persistent storage service for OpenShift Containers and OpenShift Infrastructure services.\n\nSecurity Fix(es):\n\n* golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)\n\n* golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll users of OpenShift Container Storage 3.11 container images are advised to pull these updated images from the Red Hat Container Registry.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:3748",
        "url": "https://access.redhat.com/errata/RHSA-2021:3748"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1918750",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750"
      },
      {
        "category": "external",
        "summary": "1957321",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957321"
      },
      {
        "category": "external",
        "summary": "1958341",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341"
      },
      {
        "category": "external",
        "summary": "1987163",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987163"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_3748.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Storage 3.11.z Container Images Security and Bug Fix Update",
    "tracking": {
      "current_release_date": "2024-09-18T04:19:45+00:00",
      "generator": {
        "date": "2024-09-18T04:19:45+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:3748",
      "initial_release_date": "2021-10-07T14:17:37+00:00",
      "revision_history": [
        {
          "date": "2021-10-07T14:17:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-10-07T14:17:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:19:45+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Gluster Storage Server 3.5 on RHEL-7",
                "product": {
                  "name": "Red Hat Gluster Storage Server 3.5 on RHEL-7",
                  "product_id": "7Server-RH-Gluster-3.5-Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:storage:3.5:server:el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Gluster Storage"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhgs3/rhgs-gluster-block-prov-rhel7@sha256:37acd6bfc91127d8b50447e7db190fbaea5241b031c8829e4faeac44c3fb6648_amd64",
                "product": {
                  "name": "rhgs3/rhgs-gluster-block-prov-rhel7@sha256:37acd6bfc91127d8b50447e7db190fbaea5241b031c8829e4faeac44c3fb6648_amd64",
                  "product_id": "rhgs3/rhgs-gluster-block-prov-rhel7@sha256:37acd6bfc91127d8b50447e7db190fbaea5241b031c8829e4faeac44c3fb6648_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhgs-gluster-block-prov-rhel7@sha256:37acd6bfc91127d8b50447e7db190fbaea5241b031c8829e4faeac44c3fb6648?arch=amd64\u0026repository_url=registry.redhat.io/rhgs3/rhgs-gluster-block-prov-rhel7\u0026tag=3.11.8-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhgs3/rhgs-server-rhel7@sha256:b8b6c480ad5d74ffd872abf3d741bff2d4d196f7dc01856fb67959f48407c820_amd64",
                "product": {
                  "name": "rhgs3/rhgs-server-rhel7@sha256:b8b6c480ad5d74ffd872abf3d741bff2d4d196f7dc01856fb67959f48407c820_amd64",
                  "product_id": "rhgs3/rhgs-server-rhel7@sha256:b8b6c480ad5d74ffd872abf3d741bff2d4d196f7dc01856fb67959f48407c820_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhgs-server-rhel7@sha256:b8b6c480ad5d74ffd872abf3d741bff2d4d196f7dc01856fb67959f48407c820?arch=amd64\u0026repository_url=registry.redhat.io/rhgs3/rhgs-server-rhel7\u0026tag=3.11.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhgs3/rhgs-volmanager-rhel7@sha256:e82d5d88395a3ac3577804b5ac1c6a5bbbfe49eb224ffe9acd8996442bdc4972_amd64",
                "product": {
                  "name": "rhgs3/rhgs-volmanager-rhel7@sha256:e82d5d88395a3ac3577804b5ac1c6a5bbbfe49eb224ffe9acd8996442bdc4972_amd64",
                  "product_id": "rhgs3/rhgs-volmanager-rhel7@sha256:e82d5d88395a3ac3577804b5ac1c6a5bbbfe49eb224ffe9acd8996442bdc4972_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhgs-volmanager-rhel7@sha256:e82d5d88395a3ac3577804b5ac1c6a5bbbfe49eb224ffe9acd8996442bdc4972?arch=amd64\u0026repository_url=registry.redhat.io/rhgs3/rhgs-volmanager-rhel7\u0026tag=3.11.8-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhgs3/rhgs-gluster-block-prov-rhel7@sha256:37acd6bfc91127d8b50447e7db190fbaea5241b031c8829e4faeac44c3fb6648_amd64 as a component of Red Hat Gluster Storage Server 3.5 on RHEL-7",
          "product_id": "7Server-RH-Gluster-3.5-Server:rhgs3/rhgs-gluster-block-prov-rhel7@sha256:37acd6bfc91127d8b50447e7db190fbaea5241b031c8829e4faeac44c3fb6648_amd64"
        },
        "product_reference": "rhgs3/rhgs-gluster-block-prov-rhel7@sha256:37acd6bfc91127d8b50447e7db190fbaea5241b031c8829e4faeac44c3fb6648_amd64",
        "relates_to_product_reference": "7Server-RH-Gluster-3.5-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhgs3/rhgs-server-rhel7@sha256:b8b6c480ad5d74ffd872abf3d741bff2d4d196f7dc01856fb67959f48407c820_amd64 as a component of Red Hat Gluster Storage Server 3.5 on RHEL-7",
          "product_id": "7Server-RH-Gluster-3.5-Server:rhgs3/rhgs-server-rhel7@sha256:b8b6c480ad5d74ffd872abf3d741bff2d4d196f7dc01856fb67959f48407c820_amd64"
        },
        "product_reference": "rhgs3/rhgs-server-rhel7@sha256:b8b6c480ad5d74ffd872abf3d741bff2d4d196f7dc01856fb67959f48407c820_amd64",
        "relates_to_product_reference": "7Server-RH-Gluster-3.5-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhgs3/rhgs-volmanager-rhel7@sha256:e82d5d88395a3ac3577804b5ac1c6a5bbbfe49eb224ffe9acd8996442bdc4972_amd64 as a component of Red Hat Gluster Storage Server 3.5 on RHEL-7",
          "product_id": "7Server-RH-Gluster-3.5-Server:rhgs3/rhgs-volmanager-rhel7@sha256:e82d5d88395a3ac3577804b5ac1c6a5bbbfe49eb224ffe9acd8996442bdc4972_amd64"
        },
        "product_reference": "rhgs3/rhgs-volmanager-rhel7@sha256:e82d5d88395a3ac3577804b5ac1c6a5bbbfe49eb224ffe9acd8996442bdc4972_amd64",
        "relates_to_product_reference": "7Server-RH-Gluster-3.5-Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-3114",
      "cwe": {
        "id": "CWE-682",
        "name": "Incorrect Calculation"
      },
      "discovery_date": "2021-01-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH-Gluster-3.5-Server:rhgs3/rhgs-server-rhel7@sha256:b8b6c480ad5d74ffd872abf3d741bff2d4d196f7dc01856fb67959f48407c820_amd64",
            "7Server-RH-Gluster-3.5-Server:rhgs3/rhgs-volmanager-rhel7@sha256:e82d5d88395a3ac3577804b5ac1c6a5bbbfe49eb224ffe9acd8996442bdc4972_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1918750"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw detected in golang: crypto/elliptic, in which P-224 keys as generated can return incorrect inputs, reducing the strength of the cryptography. The highest threat from this vulnerability is confidentiality and integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/elliptic: incorrect operations on the P-224 curve",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift ServiceMesh (OSSM) 1.1 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities because it is now in the Maintenance Phase of the support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH-Gluster-3.5-Server:rhgs3/rhgs-gluster-block-prov-rhel7@sha256:37acd6bfc91127d8b50447e7db190fbaea5241b031c8829e4faeac44c3fb6648_amd64"
        ],
        "known_not_affected": [
          "7Server-RH-Gluster-3.5-Server:rhgs3/rhgs-server-rhel7@sha256:b8b6c480ad5d74ffd872abf3d741bff2d4d196f7dc01856fb67959f48407c820_amd64",
          "7Server-RH-Gluster-3.5-Server:rhgs3/rhgs-volmanager-rhel7@sha256:e82d5d88395a3ac3577804b5ac1c6a5bbbfe49eb224ffe9acd8996442bdc4972_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3114"
        },
        {
          "category": "external",
          "summary": "RHBZ#1918750",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3114",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3114"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/mperVMGa98w",
          "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w"
        }
      ],
      "release_date": "2021-01-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH-Gluster-3.5-Server:rhgs3/rhgs-gluster-block-prov-rhel7@sha256:37acd6bfc91127d8b50447e7db190fbaea5241b031c8829e4faeac44c3fb6648_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3748"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH-Gluster-3.5-Server:rhgs3/rhgs-gluster-block-prov-rhel7@sha256:37acd6bfc91127d8b50447e7db190fbaea5241b031c8829e4faeac44c3fb6648_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/elliptic: incorrect operations on the P-224 curve"
    },
    {
      "cve": "CVE-2021-31525",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2021-05-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH-Gluster-3.5-Server:rhgs3/rhgs-server-rhel7@sha256:b8b6c480ad5d74ffd872abf3d741bff2d4d196f7dc01856fb67959f48407c820_amd64",
            "7Server-RH-Gluster-3.5-Server:rhgs3/rhgs-volmanager-rhel7@sha256:e82d5d88395a3ac3577804b5ac1c6a5bbbfe49eb224ffe9acd8996442bdc4972_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1958341"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was detected in net/http of the Go standard library when parsing very large HTTP header values, causing a crash and subsequent denial of service. This vulnerability affects both clients and servers written in Go, however, servers are only vulnerable if the value of MaxHeaderBytes has been increased from the default.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability potentially affects any component written in Go that uses net/http from the standard library. In OpenShift Container Platform (OCP), OpenShift Virtualization, OpenShift ServiceMesh (OSSM) and OpenShift distributed tracing (formerly OpenShift Jaeger), no server side component allows HTTP header values larger than 1 MB (the default), preventing this vulnerability from being exploited by malicious clients. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n* OpenShift Container Platform\n* OpenShift Virtualization \n* OpenShift ServiceMesh\n* OpenShift distributed tracing components.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH-Gluster-3.5-Server:rhgs3/rhgs-gluster-block-prov-rhel7@sha256:37acd6bfc91127d8b50447e7db190fbaea5241b031c8829e4faeac44c3fb6648_amd64"
        ],
        "known_not_affected": [
          "7Server-RH-Gluster-3.5-Server:rhgs3/rhgs-server-rhel7@sha256:b8b6c480ad5d74ffd872abf3d741bff2d4d196f7dc01856fb67959f48407c820_amd64",
          "7Server-RH-Gluster-3.5-Server:rhgs3/rhgs-volmanager-rhel7@sha256:e82d5d88395a3ac3577804b5ac1c6a5bbbfe49eb224ffe9acd8996442bdc4972_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-31525"
        },
        {
          "category": "external",
          "summary": "RHBZ#1958341",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31525",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc",
          "url": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc"
        }
      ],
      "release_date": "2021-04-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH-Gluster-3.5-Server:rhgs3/rhgs-gluster-block-prov-rhel7@sha256:37acd6bfc91127d8b50447e7db190fbaea5241b031c8829e4faeac44c3fb6648_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3748"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH-Gluster-3.5-Server:rhgs3/rhgs-gluster-block-prov-rhel7@sha256:37acd6bfc91127d8b50447e7db190fbaea5241b031c8829e4faeac44c3fb6648_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...