rhsa-2022_0855
Vulnerability from csaf_redhat
Published
2022-03-14 10:21
Modified
2024-09-18 04:22
Summary
Red Hat Security Advisory: OpenShift sandboxed containers 1.2.0 security update

Notes

Topic
OpenShift sandboxed containers 1.2.0 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.
Details
OpenShift sandboxed containers support for OpenShift Container Platform provides users with built-in support for running Kata containers as an additional, optional runtime. This advisory contains an update for OpenShift sandboxed containers with enhancements, security updates, and bug fixes. Space precludes documenting all of the updates to OpenShift sandboxed containers in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.10/sandboxed_containers/sandboxed-containers-release-notes.html Security Fixes: * net/http: limit growth of header canonicalization cache (CVE-2021-44716) * net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221) For more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE pages listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "OpenShift sandboxed containers 1.2.0 is now available.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenShift sandboxed containers support for OpenShift Container Platform\nprovides users with built-in support for running Kata containers as an\nadditional, optional runtime.\n\nThis advisory contains an update for OpenShift sandboxed containers with enhancements, security updates, and bug fixes.\n\nSpace precludes documenting all of the updates to OpenShift sandboxed\ncontainers in this advisory. See the following Release Notes documentation,\nwhich will be updated shortly for this release, for details about these\nchanges:\n\nhttps://docs.openshift.com/container-platform/4.10/sandboxed_containers/sandboxed-containers-release-notes.html\n\nSecurity Fixes:\n\n* net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\n* net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)\n\nFor more details about the security issues, including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npages listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0855",
        "url": "https://access.redhat.com/errata/RHSA-2022:0855"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1995656",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656"
      },
      {
        "category": "external",
        "summary": "2030801",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801"
      },
      {
        "category": "external",
        "summary": "2073310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073310"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_0855.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift sandboxed containers 1.2.0 security update",
    "tracking": {
      "current_release_date": "2024-09-18T04:22:13+00:00",
      "generator": {
        "date": "2024-09-18T04:22:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:0855",
      "initial_release_date": "2022-03-14T10:21:41+00:00",
      "revision_history": [
        {
          "date": "2022-03-14T10:21:41+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-03-14T10:21:41+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:22:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "OpenShift Sandboxed Containers 1.2.0",
                "product": {
                  "name": "OpenShift Sandboxed Containers 1.2.0",
                  "product_id": "8Base-OSE-OSC-1.2.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_sandboxed_containers:1.2.0::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64",
                "product": {
                  "name": "openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64",
                  "product_id": "openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel8\u0026tag=1.2.0-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64",
                "product": {
                  "name": "openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64",
                  "product_id": "openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel8\u0026tag=1.2.0-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64",
                "product": {
                  "name": "openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64",
                  "product_id": "openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle\u0026tag=1.2.0-19"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64",
                "product": {
                  "name": "openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64",
                  "product_id": "openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers/osc-rhel8-operator\u0026tag=1.2.0-14"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64 as a component of OpenShift Sandboxed Containers 1.2.0",
          "product_id": "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64"
        },
        "product_reference": "openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64",
        "relates_to_product_reference": "8Base-OSE-OSC-1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64 as a component of OpenShift Sandboxed Containers 1.2.0",
          "product_id": "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64"
        },
        "product_reference": "openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64",
        "relates_to_product_reference": "8Base-OSE-OSC-1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64 as a component of OpenShift Sandboxed Containers 1.2.0",
          "product_id": "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64"
        },
        "product_reference": "openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64",
        "relates_to_product_reference": "8Base-OSE-OSC-1.2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64 as a component of OpenShift Sandboxed Containers 1.2.0",
          "product_id": "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64"
        },
        "product_reference": "openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64",
        "relates_to_product_reference": "8Base-OSE-OSC-1.2.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-36221",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-08-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64",
            "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64",
            "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1995656"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A race condition flaw was found in Go. The incoming requests body weren\u0027t closed after the handler panic and as a consequence this could lead to ReverseProxy crash.  The highest threat from this vulnerability is to Availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* In Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the impacted RHOSP packages.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF1.3, no update will be provided at this time for the STF1.3 sg-core-container. Additionally, because Service Telemetry Framework1.2 will be retiring soon, no update will be provided at this time for the STF1.2 smart-gateway-container.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64"
        ],
        "known_not_affected": [
          "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64",
          "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64",
          "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-36221"
        },
        {
          "category": "external",
          "summary": "RHBZ#1995656",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36221",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-36221"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk",
          "url": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk"
        }
      ],
      "release_date": "2021-08-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://docs.openshift.com/container-platform/latest/sandboxed_containers/upgrade-sandboxed-containers.html",
          "product_ids": [
            "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0855"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64",
            "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64",
            "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64",
            "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic"
    },
    {
      "cve": "CVE-2021-44716",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-12-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64",
            "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64",
            "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2030801"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: limit growth of header canonicalization cache",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64"
        ],
        "known_not_affected": [
          "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64",
          "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64",
          "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-44716"
        },
        {
          "category": "external",
          "summary": "RHBZ#2030801",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k",
          "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k"
        }
      ],
      "release_date": "2021-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://docs.openshift.com/container-platform/latest/sandboxed_containers/upgrade-sandboxed-containers.html",
          "product_ids": [
            "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0855"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.",
          "product_ids": [
            "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-monitor-rhel8@sha256:7a93384fe78dd82d8f754f1fd520880241a8467290c3a6fb50bb1cd748c80667_amd64",
            "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-must-gather-rhel8@sha256:f8ec9adb6535f770e4f9bfcfb037ee34619cdb731e9f8db0cd1abb814111156b_amd64",
            "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-operator-bundle@sha256:54495b1d987c9381ecfb79f2401c8d4ca8aa7fa7616b25ff36db103bd75339e1_amd64",
            "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OSE-OSC-1.2.0:openshift-sandboxed-containers/osc-rhel8-operator@sha256:ab9adc006067bdb848ce2a87649905e329f3f7b3c633700731285cd4d3408611_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: limit growth of header canonicalization cache"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...