rhsa-2022_0432
Vulnerability from csaf_redhat
Published
2022-02-03 16:10
Modified
2024-09-18 14:39
Summary
Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.20.0

Notes

Topic
Release of OpenShift Serverless Client kn 1.20.0 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Serverless Client kn 1.20.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.20.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms. Security Fix(es): * golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923) * golang: Command-line arguments may overwrite global data (CVE-2021-38297) * golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196) (CVE-2021-39293) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Release of OpenShift Serverless Client kn 1.20.0\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Serverless Client kn 1.20.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.20.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.\n\nSecurity Fix(es):\n\n* golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)\n\n* golang: Command-line arguments may overwrite global data (CVE-2021-38297)\n\n* golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196) (CVE-2021-39293)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0432",
        "url": "https://access.redhat.com/errata/RHSA-2022:0432"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index",
        "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index",
        "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index",
        "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index",
        "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index"
      },
      {
        "category": "external",
        "summary": "1992006",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006"
      },
      {
        "category": "external",
        "summary": "2006044",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006044"
      },
      {
        "category": "external",
        "summary": "2012887",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012887"
      },
      {
        "category": "external",
        "summary": "2024823",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024823"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_0432.json"
      }
    ],
    "title": "Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.20.0",
    "tracking": {
      "current_release_date": "2024-09-18T14:39:41+00:00",
      "generator": {
        "date": "2024-09-18T14:39:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:0432",
      "initial_release_date": "2022-02-03T16:10:33+00:00",
      "revision_history": [
        {
          "date": "2022-02-03T16:10:33+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-03T16:10:33+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T14:39:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Serverless 1.0",
                "product": {
                  "name": "Red Hat OpenShift Serverless 1.0",
                  "product_id": "8Base-Openshift-Serverless-1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:serverless:1.0::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Serverless"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-clients-0:0.26.0-2.el8.src",
                "product": {
                  "name": "openshift-serverless-clients-0:0.26.0-2.el8.src",
                  "product_id": "openshift-serverless-clients-0:0.26.0-2.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-serverless-clients@0.26.0-2.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-clients-0:0.26.0-2.el8.x86_64",
                "product": {
                  "name": "openshift-serverless-clients-0:0.26.0-2.el8.x86_64",
                  "product_id": "openshift-serverless-clients-0:0.26.0-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-serverless-clients@0.26.0-2.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-clients-0:0.26.0-2.el8.ppc64le",
                "product": {
                  "name": "openshift-serverless-clients-0:0.26.0-2.el8.ppc64le",
                  "product_id": "openshift-serverless-clients-0:0.26.0-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-serverless-clients@0.26.0-2.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-clients-0:0.26.0-2.el8.s390x",
                "product": {
                  "name": "openshift-serverless-clients-0:0.26.0-2.el8.s390x",
                  "product_id": "openshift-serverless-clients-0:0.26.0-2.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-serverless-clients@0.26.0-2.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-clients-0:0.26.0-2.el8.ppc64le as a component of Red Hat OpenShift Serverless 1.0",
          "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.ppc64le"
        },
        "product_reference": "openshift-serverless-clients-0:0.26.0-2.el8.ppc64le",
        "relates_to_product_reference": "8Base-Openshift-Serverless-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-clients-0:0.26.0-2.el8.s390x as a component of Red Hat OpenShift Serverless 1.0",
          "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.s390x"
        },
        "product_reference": "openshift-serverless-clients-0:0.26.0-2.el8.s390x",
        "relates_to_product_reference": "8Base-Openshift-Serverless-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-clients-0:0.26.0-2.el8.src as a component of Red Hat OpenShift Serverless 1.0",
          "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.src"
        },
        "product_reference": "openshift-serverless-clients-0:0.26.0-2.el8.src",
        "relates_to_product_reference": "8Base-Openshift-Serverless-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-clients-0:0.26.0-2.el8.x86_64 as a component of Red Hat OpenShift Serverless 1.0",
          "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.x86_64"
        },
        "product_reference": "openshift-serverless-clients-0:0.26.0-2.el8.x86_64",
        "relates_to_product_reference": "8Base-Openshift-Serverless-1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-29923",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-08-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1992006"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. Extraneous zero characters at the beginning of an IP address octet are not properly considered which could allow an attacker to bypass IP-based access controls. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability potentially affects any component written in Go that uses the net standard library and ParseIP / ParseCIDR functions. There are components which might not use these functions or might use them to parse IP addresses and not manage them in any way (only store information about the ip address) . This reduces the severity of this vulnerability to Low for the following offerings:\n* OpenShift distributed tracing (formerly OpenShift Jaeger)\n* OpenShift Migration Toolkit for Containers\n* OpenShift Container Platform",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.ppc64le",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.s390x",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.src",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-29923"
        },
        {
          "category": "external",
          "summary": "RHBZ#1992006",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29923",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-29923"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923"
        },
        {
          "category": "external",
          "summary": "https://sick.codes/sick-2021-016/",
          "url": "https://sick.codes/sick-2021-016/"
        }
      ],
      "release_date": "2021-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index",
          "product_ids": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0432"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet"
    },
    {
      "cve": "CVE-2021-38297",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-10-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2012887"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. This vulnerability can only be triggered when invoking functions from vulnerable WASM (WebAssembly) Modules. Go can be compiled to WASM. If the product or service doesn\u0027t use WASM functions,  it is not affected,  although it uses golang.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: Command-line arguments may overwrite global data",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* Although this flaw has a higher CVSS score, in a strict sense, the flaw could possibly enable code exec, either Red Hat products don\u0027t use WASM, or don\u0027t expose WASM functions in a way that makes code exec possible. For this reason, the Red Hat impact for this flaw is Moderate.\n\n* Because the flawed code is not actually used in Service Telemetry Framework1.3, no update will be provided at this time for STF\u0027s sg-core-container.\n\n*For a WASM Module to be vulnerable, it needs to be built using GOARCH=wasm GOOS=js (build options for WebAssembly).\n\n*CVE-2021-38297 is a vulnerability that affects Go (golang). It has been fixed in versions 1.17.2 and 1.16.9.\n\n*CVE-2021-38297 does not affect the OpenShift Container Platform (OCP) because it does not build anything with GOARCH=wasm GOOS=js. Hence, OCP-based services are not affected either.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.ppc64le",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.s390x",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.src",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-38297"
        },
        {
          "category": "external",
          "summary": "RHBZ#2012887",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012887"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38297",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-38297"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38297",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38297"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/AEBu9j7yj5A",
          "url": "https://groups.google.com/g/golang-announce/c/AEBu9j7yj5A"
        }
      ],
      "release_date": "2021-10-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index",
          "product_ids": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0432"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: Command-line arguments may overwrite global data"
    },
    {
      "cve": "CVE-2021-39293",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-09-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2006044"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in archive/zip of the Go standard library. Applications written in Go can panic or potentially exhaust system memory when parsing malformed ZIP files. An attacker capable of submitting a crafted ZIP file to a Go application using archive/zip to process that file could cause a denial of service via memory exhaustion or panic. This particular flaw is an incomplete fix for a previous flaw.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* In OpenShift Container Platform, multiple components are written in Go and use archive/zip from the standard library. However, all such components are short lived client side tools, not long lived server side executables. As the maximum impact of this vulnerability is a denial of service in client utilities, this vulnerability is rated Low for OpenShift Container Platform.\n\n* This flaw is out of support scope for Red Hat Enterprise Linux 7. For more information about Red Hat Enterprise Linux support scope, please see https://access.redhat.com/support/policy/updates/errata\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s smart-gateway-container and sg-core-container.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.ppc64le",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.s390x",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.src",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-39293"
        },
        {
          "category": "external",
          "summary": "RHBZ#2006044",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006044"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39293",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39293"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39293",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39293"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/dx9d7IOseHw",
          "url": "https://groups.google.com/g/golang-announce/c/dx9d7IOseHw"
        }
      ],
      "release_date": "2021-08-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index",
          "product_ids": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0432"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.26.0-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...