rhsa-2022_0260
Vulnerability from csaf_redhat
Published
2022-01-25 13:55
Modified
2024-09-18 14:40
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (etcd) security update

Notes

Topic
An update for etcd is now available for Red Hat OpenStack Platform 16.1 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
A highly-available key value store for shared configuration Security Fix(es): * net/http: limit growth of header canonicalization cache (CVE-2021-44716) * net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923) * crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for etcd is now available for Red Hat OpenStack Platform 16.1\n(Train).\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "A highly-available key value store for shared configuration\n\nSecurity Fix(es):\n\n* net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\n* net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)\n\n* crypto/tls: certificate of wrong type is causing TLS client to panic\n(CVE-2021-34558)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0260",
        "url": "https://access.redhat.com/errata/RHSA-2022:0260"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1983596",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596"
      },
      {
        "category": "external",
        "summary": "1992006",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006"
      },
      {
        "category": "external",
        "summary": "2030801",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_0260.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (etcd) security update",
    "tracking": {
      "current_release_date": "2024-09-18T14:40:33+00:00",
      "generator": {
        "date": "2024-09-18T14:40:33+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:0260",
      "initial_release_date": "2022-01-25T13:55:40+00:00",
      "revision_history": [
        {
          "date": "2022-01-25T13:55:40+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-25T13:55:40+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T14:40:33+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 16.1",
                "product": {
                  "name": "Red Hat OpenStack Platform 16.1",
                  "product_id": "8Base-RHOS-16.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:16.1::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "etcd-0:3.3.23-7.el8ost.src",
                "product": {
                  "name": "etcd-0:3.3.23-7.el8ost.src",
                  "product_id": "etcd-0:3.3.23-7.el8ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/etcd@3.3.23-7.el8ost?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "etcd-0:3.3.23-7.el8ost.x86_64",
                "product": {
                  "name": "etcd-0:3.3.23-7.el8ost.x86_64",
                  "product_id": "etcd-0:3.3.23-7.el8ost.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/etcd@3.3.23-7.el8ost?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "etcd-debugsource-0:3.3.23-7.el8ost.x86_64",
                "product": {
                  "name": "etcd-debugsource-0:3.3.23-7.el8ost.x86_64",
                  "product_id": "etcd-debugsource-0:3.3.23-7.el8ost.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/etcd-debugsource@3.3.23-7.el8ost?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "etcd-debuginfo-0:3.3.23-7.el8ost.x86_64",
                "product": {
                  "name": "etcd-debuginfo-0:3.3.23-7.el8ost.x86_64",
                  "product_id": "etcd-debuginfo-0:3.3.23-7.el8ost.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/etcd-debuginfo@3.3.23-7.el8ost?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "etcd-0:3.3.23-7.el8ost.ppc64le",
                "product": {
                  "name": "etcd-0:3.3.23-7.el8ost.ppc64le",
                  "product_id": "etcd-0:3.3.23-7.el8ost.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/etcd@3.3.23-7.el8ost?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "etcd-debugsource-0:3.3.23-7.el8ost.ppc64le",
                "product": {
                  "name": "etcd-debugsource-0:3.3.23-7.el8ost.ppc64le",
                  "product_id": "etcd-debugsource-0:3.3.23-7.el8ost.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/etcd-debugsource@3.3.23-7.el8ost?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le",
                "product": {
                  "name": "etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le",
                  "product_id": "etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/etcd-debuginfo@3.3.23-7.el8ost?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "etcd-0:3.3.23-7.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.1",
          "product_id": "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le"
        },
        "product_reference": "etcd-0:3.3.23-7.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-16.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "etcd-0:3.3.23-7.el8ost.src as a component of Red Hat OpenStack Platform 16.1",
          "product_id": "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src"
        },
        "product_reference": "etcd-0:3.3.23-7.el8ost.src",
        "relates_to_product_reference": "8Base-RHOS-16.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "etcd-0:3.3.23-7.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.1",
          "product_id": "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64"
        },
        "product_reference": "etcd-0:3.3.23-7.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-16.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.1",
          "product_id": "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le"
        },
        "product_reference": "etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-16.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "etcd-debuginfo-0:3.3.23-7.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.1",
          "product_id": "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64"
        },
        "product_reference": "etcd-debuginfo-0:3.3.23-7.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-16.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "etcd-debugsource-0:3.3.23-7.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.1",
          "product_id": "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le"
        },
        "product_reference": "etcd-debugsource-0:3.3.23-7.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-16.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "etcd-debugsource-0:3.3.23-7.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.1",
          "product_id": "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64"
        },
        "product_reference": "etcd-debugsource-0:3.3.23-7.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-16.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-29923",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-08-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1992006"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. Extraneous zero characters at the beginning of an IP address octet are not properly considered which could allow an attacker to bypass IP-based access controls. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability potentially affects any component written in Go that uses the net standard library and ParseIP / ParseCIDR functions. There are components which might not use these functions or might use them to parse IP addresses and not manage them in any way (only store information about the ip address) . This reduces the severity of this vulnerability to Low for the following offerings:\n* OpenShift distributed tracing (formerly OpenShift Jaeger)\n* OpenShift Migration Toolkit for Containers\n* OpenShift Container Platform",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le",
          "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src",
          "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64",
          "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le",
          "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64",
          "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le",
          "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-29923"
        },
        {
          "category": "external",
          "summary": "RHBZ#1992006",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29923",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-29923"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923"
        },
        {
          "category": "external",
          "summary": "https://sick.codes/sick-2021-016/",
          "url": "https://sick.codes/sick-2021-016/"
        }
      ],
      "release_date": "2021-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src",
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64",
            "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64",
            "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0260"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src",
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64",
            "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64",
            "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src",
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64",
            "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64",
            "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet"
    },
    {
      "cve": "CVE-2021-34558",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1983596"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n    - OpenShift Container Platform\n    - OpenShift distributed tracing (formerly OpenShift Jaeger)\n    - OpenShift Migration Toolkit for Containers\n    - Red Hat Advanced Cluster Management for Kubernetes\n    - Red Hat OpenShift on AWS\n    - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le",
          "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src",
          "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64",
          "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le",
          "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64",
          "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le",
          "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-34558"
        },
        {
          "category": "external",
          "summary": "RHBZ#1983596",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558"
        },
        {
          "category": "external",
          "summary": "https://golang.org/doc/devel/release#go1.15.minor",
          "url": "https://golang.org/doc/devel/release#go1.15.minor"
        },
        {
          "category": "external",
          "summary": "https://golang.org/doc/devel/release#go1.16.minor",
          "url": "https://golang.org/doc/devel/release#go1.16.minor"
        }
      ],
      "release_date": "2021-07-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src",
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64",
            "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64",
            "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0260"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src",
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64",
            "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64",
            "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src",
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64",
            "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64",
            "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic"
    },
    {
      "cve": "CVE-2021-44716",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-12-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2030801"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: limit growth of header canonicalization cache",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le",
          "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src",
          "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64",
          "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le",
          "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64",
          "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le",
          "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-44716"
        },
        {
          "category": "external",
          "summary": "RHBZ#2030801",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k",
          "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k"
        }
      ],
      "release_date": "2021-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src",
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64",
            "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64",
            "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0260"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.",
          "product_ids": [
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src",
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64",
            "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64",
            "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.src",
            "8Base-RHOS-16.1:etcd-0:3.3.23-7.el8ost.x86_64",
            "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-7.el8ost.x86_64",
            "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.ppc64le",
            "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-7.el8ost.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http: limit growth of header canonicalization cache"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...