rhsa-2022_0842
Vulnerability from csaf_redhat
Published
2022-03-14 09:21
Modified
2024-09-16 21:40
Summary
Red Hat Security Advisory: Release of containers for OSP 16.2 director operator tech preview

Notes

Topic
Red Hat OpenStack Platform 16.2 (Train) director Operator containers are available for technology preview.
Details
Release osp-director-operator images Security Fix(es): * golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenStack Platform 16.2 (Train) director Operator containers are\navailable for technology preview.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Release osp-director-operator images\n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0842",
        "url": "https://access.redhat.com/errata/RHSA-2022:0842"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2025995",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025995"
      },
      {
        "category": "external",
        "summary": "2030801",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801"
      },
      {
        "category": "external",
        "summary": "2036784",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036784"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_0842.json"
      }
    ],
    "title": "Red Hat Security Advisory: Release of containers for OSP 16.2 director operator tech preview",
    "tracking": {
      "current_release_date": "2024-09-16T21:40:11+00:00",
      "generator": {
        "date": "2024-09-16T21:40:11+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:0842",
      "initial_release_date": "2022-03-14T09:21:30+00:00",
      "revision_history": [
        {
          "date": "2022-03-14T09:21:30+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-03-14T09:21:30+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:40:11+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 16.2",
                "product": {
                  "name": "Red Hat OpenStack Platform 16.2",
                  "product_id": "8Base-RHOS-16.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:16.2::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhosp-rhel8-tech-preview/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd_amd64",
                "product": {
                  "name": "rhosp-rhel8-tech-preview/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd_amd64",
                  "product_id": "rhosp-rhel8-tech-preview/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel8-tech-preview/osp-director-downloader\u0026tag=1.2.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:5e2a1b819843c4fa2e2bddb66452bba3cf95ee062a52004084e0d49cbe3f1b4e_amd64",
                "product": {
                  "name": "rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:5e2a1b819843c4fa2e2bddb66452bba3cf95ee062a52004084e0d49cbe3f1b4e_amd64",
                  "product_id": "rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:5e2a1b819843c4fa2e2bddb66452bba3cf95ee062a52004084e0d49cbe3f1b4e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/osp-director-operator-bundle@sha256:5e2a1b819843c4fa2e2bddb66452bba3cf95ee062a52004084e0d49cbe3f1b4e?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel8-tech-preview/osp-director-operator-bundle\u0026tag=1.2.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhosp-rhel8-tech-preview/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60_amd64",
                "product": {
                  "name": "rhosp-rhel8-tech-preview/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60_amd64",
                  "product_id": "rhosp-rhel8-tech-preview/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel8-tech-preview/osp-director-operator\u0026tag=1.2.2-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhosp-rhel8-tech-preview/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd_amd64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd_amd64"
        },
        "product_reference": "rhosp-rhel8-tech-preview/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd_amd64",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:5e2a1b819843c4fa2e2bddb66452bba3cf95ee062a52004084e0d49cbe3f1b4e_amd64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:5e2a1b819843c4fa2e2bddb66452bba3cf95ee062a52004084e0d49cbe3f1b4e_amd64"
        },
        "product_reference": "rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:5e2a1b819843c4fa2e2bddb66452bba3cf95ee062a52004084e0d49cbe3f1b4e_amd64",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhosp-rhel8-tech-preview/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60_amd64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60_amd64"
        },
        "product_reference": "rhosp-rhel8-tech-preview/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60_amd64",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-44716",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-12-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:5e2a1b819843c4fa2e2bddb66452bba3cf95ee062a52004084e0d49cbe3f1b4e_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2030801"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: limit growth of header canonicalization cache",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd_amd64",
          "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:5e2a1b819843c4fa2e2bddb66452bba3cf95ee062a52004084e0d49cbe3f1b4e_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-44716"
        },
        {
          "category": "external",
          "summary": "RHBZ#2030801",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k",
          "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k"
        }
      ],
      "release_date": "2021-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "OSP 16.2.z Release - OSP Director Operator Containers",
          "product_ids": [
            "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd_amd64",
            "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0842"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.",
          "product_ids": [
            "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd_amd64",
            "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator-bundle@sha256:5e2a1b819843c4fa2e2bddb66452bba3cf95ee062a52004084e0d49cbe3f1b4e_amd64",
            "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-downloader@sha256:9294f65ac5fa0a56b89f5ceb777f25c10c5eb155929db438ef879ac96124bdbd_amd64",
            "8Base-RHOS-16.2:rhosp-rhel8-tech-preview/osp-director-operator@sha256:c568b85c3ba94e4a518bb31565442b6966df7cb8dfe478f8b075b66adbce9e60_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http: limit growth of header canonicalization cache"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...