rhsa-2022_1336
Vulnerability from csaf_redhat
Published
2022-04-20 13:03
Modified
2024-09-16 07:44
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.7.49 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.7.49 is now available with updates to packages and images that fix several bugs and add enhancements. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.49. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2022:1337 Security Fix(es): * haproxy: Denial of service via set-cookie2 header (CVE-2022-0711) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.7.49 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.49. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSee the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:1337\n\nSecurity Fix(es):\n\n* haproxy: Denial of service via set-cookie2 header (CVE-2022-0711)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1336",
        "url": "https://access.redhat.com/errata/RHSA-2022:1336"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2053666",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053666"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1336.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.7.49 security update",
    "tracking": {
      "current_release_date": "2024-09-16T07:44:57+00:00",
      "generator": {
        "date": "2024-09-16T07:44:57+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:1336",
      "initial_release_date": "2022-04-20T13:03:30+00:00",
      "revision_history": [
        {
          "date": "2022-04-20T13:03:30+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-04-20T13:03:30+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T07:44:57+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.7",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.7",
                  "product_id": "8Base-RHOSE-4.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.7::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.7",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.7",
                  "product_id": "7Server-RH7-RHOSE-4.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.7::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "haproxy-0:2.0.19-3.el8.src",
                "product": {
                  "name": "haproxy-0:2.0.19-3.el8.src",
                  "product_id": "haproxy-0:2.0.19-3.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy@2.0.19-3.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy-0:2.0.19-3.el7.src",
                "product": {
                  "name": "haproxy-0:2.0.19-3.el7.src",
                  "product_id": "haproxy-0:2.0.19-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy@2.0.19-3.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "haproxy20-0:2.0.19-3.el8.x86_64",
                "product": {
                  "name": "haproxy20-0:2.0.19-3.el8.x86_64",
                  "product_id": "haproxy20-0:2.0.19-3.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy20@2.0.19-3.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy-debugsource-0:2.0.19-3.el8.x86_64",
                "product": {
                  "name": "haproxy-debugsource-0:2.0.19-3.el8.x86_64",
                  "product_id": "haproxy-debugsource-0:2.0.19-3.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy-debugsource@2.0.19-3.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy20-debuginfo-0:2.0.19-3.el8.x86_64",
                "product": {
                  "name": "haproxy20-debuginfo-0:2.0.19-3.el8.x86_64",
                  "product_id": "haproxy20-debuginfo-0:2.0.19-3.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy20-debuginfo@2.0.19-3.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy20-0:2.0.19-3.el7.x86_64",
                "product": {
                  "name": "haproxy20-0:2.0.19-3.el7.x86_64",
                  "product_id": "haproxy20-0:2.0.19-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy20@2.0.19-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy-debuginfo-0:2.0.19-3.el7.x86_64",
                "product": {
                  "name": "haproxy-debuginfo-0:2.0.19-3.el7.x86_64",
                  "product_id": "haproxy-debuginfo-0:2.0.19-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy-debuginfo@2.0.19-3.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "haproxy20-0:2.0.19-3.el8.ppc64le",
                "product": {
                  "name": "haproxy20-0:2.0.19-3.el8.ppc64le",
                  "product_id": "haproxy20-0:2.0.19-3.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy20@2.0.19-3.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy-debugsource-0:2.0.19-3.el8.ppc64le",
                "product": {
                  "name": "haproxy-debugsource-0:2.0.19-3.el8.ppc64le",
                  "product_id": "haproxy-debugsource-0:2.0.19-3.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy-debugsource@2.0.19-3.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy20-debuginfo-0:2.0.19-3.el8.ppc64le",
                "product": {
                  "name": "haproxy20-debuginfo-0:2.0.19-3.el8.ppc64le",
                  "product_id": "haproxy20-debuginfo-0:2.0.19-3.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy20-debuginfo@2.0.19-3.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "haproxy20-0:2.0.19-3.el8.s390x",
                "product": {
                  "name": "haproxy20-0:2.0.19-3.el8.s390x",
                  "product_id": "haproxy20-0:2.0.19-3.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy20@2.0.19-3.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy-debugsource-0:2.0.19-3.el8.s390x",
                "product": {
                  "name": "haproxy-debugsource-0:2.0.19-3.el8.s390x",
                  "product_id": "haproxy-debugsource-0:2.0.19-3.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy-debugsource@2.0.19-3.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy20-debuginfo-0:2.0.19-3.el8.s390x",
                "product": {
                  "name": "haproxy20-debuginfo-0:2.0.19-3.el8.s390x",
                  "product_id": "haproxy20-debuginfo-0:2.0.19-3.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy20-debuginfo@2.0.19-3.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy-0:2.0.19-3.el7.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:haproxy-0:2.0.19-3.el7.src"
        },
        "product_reference": "haproxy-0:2.0.19-3.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy-debuginfo-0:2.0.19-3.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:haproxy-debuginfo-0:2.0.19-3.el7.x86_64"
        },
        "product_reference": "haproxy-debuginfo-0:2.0.19-3.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy20-0:2.0.19-3.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:haproxy20-0:2.0.19-3.el7.x86_64"
        },
        "product_reference": "haproxy20-0:2.0.19-3.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy-0:2.0.19-3.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:haproxy-0:2.0.19-3.el8.src"
        },
        "product_reference": "haproxy-0:2.0.19-3.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy-debugsource-0:2.0.19-3.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-3.el8.ppc64le"
        },
        "product_reference": "haproxy-debugsource-0:2.0.19-3.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy-debugsource-0:2.0.19-3.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-3.el8.s390x"
        },
        "product_reference": "haproxy-debugsource-0:2.0.19-3.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy-debugsource-0:2.0.19-3.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-3.el8.x86_64"
        },
        "product_reference": "haproxy-debugsource-0:2.0.19-3.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy20-0:2.0.19-3.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:haproxy20-0:2.0.19-3.el8.ppc64le"
        },
        "product_reference": "haproxy20-0:2.0.19-3.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy20-0:2.0.19-3.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:haproxy20-0:2.0.19-3.el8.s390x"
        },
        "product_reference": "haproxy20-0:2.0.19-3.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy20-0:2.0.19-3.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:haproxy20-0:2.0.19-3.el8.x86_64"
        },
        "product_reference": "haproxy20-0:2.0.19-3.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy20-debuginfo-0:2.0.19-3.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-3.el8.ppc64le"
        },
        "product_reference": "haproxy20-debuginfo-0:2.0.19-3.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy20-debuginfo-0:2.0.19-3.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-3.el8.s390x"
        },
        "product_reference": "haproxy20-debuginfo-0:2.0.19-3.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy20-debuginfo-0:2.0.19-3.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-3.el8.x86_64"
        },
        "product_reference": "haproxy20-debuginfo-0:2.0.19-3.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-0711",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2022-02-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2053666"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way HAProxy processed HTTP responses containing the \"Set-Cookie2\" header. This flaw could allow an attacker to send crafted HTTP response packets which lead to an infinite loop, eventually resulting in a denial of service condition. The highest threat from this vulnerability is availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "haproxy: Denial of service via set-cookie2 header",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue was introduced in HAProxy 1.9 with the Native HTTP Representation (HTX). Red Hat Enterprise Linux 6, 7, 8 and Red Hat Software Collections are not affected by this flaw, as they ship older versions of `haproxy` which do not include support for HTX.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.7:haproxy-0:2.0.19-3.el7.src",
          "7Server-RH7-RHOSE-4.7:haproxy-debuginfo-0:2.0.19-3.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:haproxy20-0:2.0.19-3.el7.x86_64",
          "8Base-RHOSE-4.7:haproxy-0:2.0.19-3.el8.src",
          "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-3.el8.ppc64le",
          "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-3.el8.s390x",
          "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-3.el8.x86_64",
          "8Base-RHOSE-4.7:haproxy20-0:2.0.19-3.el8.ppc64le",
          "8Base-RHOSE-4.7:haproxy20-0:2.0.19-3.el8.s390x",
          "8Base-RHOSE-4.7:haproxy20-0:2.0.19-3.el8.x86_64",
          "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-3.el8.ppc64le",
          "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-3.el8.s390x",
          "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-3.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0711"
        },
        {
          "category": "external",
          "summary": "RHBZ#2053666",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053666"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0711",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0711"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0711",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0711"
        },
        {
          "category": "external",
          "summary": "https://www.mail-archive.com/haproxy@formilux.org/msg41833.html",
          "url": "https://www.mail-archive.com/haproxy@formilux.org/msg41833.html"
        }
      ],
      "release_date": "2022-02-23T14:48:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:haproxy-0:2.0.19-3.el7.src",
            "7Server-RH7-RHOSE-4.7:haproxy-debuginfo-0:2.0.19-3.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:haproxy20-0:2.0.19-3.el7.x86_64",
            "8Base-RHOSE-4.7:haproxy-0:2.0.19-3.el8.src",
            "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-3.el8.ppc64le",
            "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-3.el8.s390x",
            "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-3.el8.x86_64",
            "8Base-RHOSE-4.7:haproxy20-0:2.0.19-3.el8.ppc64le",
            "8Base-RHOSE-4.7:haproxy20-0:2.0.19-3.el8.s390x",
            "8Base-RHOSE-4.7:haproxy20-0:2.0.19-3.el8.x86_64",
            "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-3.el8.ppc64le",
            "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-3.el8.s390x",
            "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-3.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1336"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.7:haproxy-0:2.0.19-3.el7.src",
            "7Server-RH7-RHOSE-4.7:haproxy-debuginfo-0:2.0.19-3.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:haproxy20-0:2.0.19-3.el7.x86_64",
            "8Base-RHOSE-4.7:haproxy-0:2.0.19-3.el8.src",
            "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-3.el8.ppc64le",
            "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-3.el8.s390x",
            "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-3.el8.x86_64",
            "8Base-RHOSE-4.7:haproxy20-0:2.0.19-3.el8.ppc64le",
            "8Base-RHOSE-4.7:haproxy20-0:2.0.19-3.el8.s390x",
            "8Base-RHOSE-4.7:haproxy20-0:2.0.19-3.el8.x86_64",
            "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-3.el8.ppc64le",
            "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-3.el8.s390x",
            "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-3.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "haproxy: Denial of service via set-cookie2 header"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...