rhsa-2022_1396
Vulnerability from csaf_redhat
Published
2022-04-19 10:21
Modified
2024-09-18 04:22
Summary
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.5.4 security update

Notes

Topic
The Migration Toolkit for Containers (MTC) 1.5.4 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Security Fix(es): * golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "The Migration Toolkit for Containers (MTC) 1.5.4 is now available.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.\n\nSecurity Fix(es):\n\n* golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1396",
        "url": "https://access.redhat.com/errata/RHSA-2022:1396"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1995656",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1396.json"
      }
    ],
    "title": "Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.5.4 security update",
    "tracking": {
      "current_release_date": "2024-09-18T04:22:19+00:00",
      "generator": {
        "date": "2024-09-18T04:22:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:1396",
      "initial_release_date": "2022-04-19T10:21:20+00:00",
      "revision_history": [
        {
          "date": "2022-04-19T10:21:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-04-19T10:21:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:22:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "8Base-RHMTC-1.5",
                "product": {
                  "name": "8Base-RHMTC-1.5",
                  "product_id": "8Base-RHMTC-1.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhmt:1.5::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "7Server-RHMTC-1.5",
                "product": {
                  "name": "7Server-RHMTC-1.5",
                  "product_id": "7Server-RHMTC-1.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhmt:1.5::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Migration Toolkit"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-controller-rhel8@sha256:2aea8cea5a9c68a1d9b140d92fe754199ed6cb3ad60bde1d6b05f699708de673_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-controller-rhel8@sha256:2aea8cea5a9c68a1d9b140d92fe754199ed6cb3ad60bde1d6b05f699708de673_amd64",
                  "product_id": "rhmtc/openshift-migration-controller-rhel8@sha256:2aea8cea5a9c68a1d9b140d92fe754199ed6cb3ad60bde1d6b05f699708de673_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-controller-rhel8@sha256:2aea8cea5a9c68a1d9b140d92fe754199ed6cb3ad60bde1d6b05f699708de673?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-controller-rhel8\u0026tag=v1.5.4-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:7769f009c41bb20a74440b81dded27e7b5e0127a3bbaa95478bf9e9f4c2a0efb_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:7769f009c41bb20a74440b81dded27e7b5e0127a3bbaa95478bf9e9f4c2a0efb_amd64",
                  "product_id": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:7769f009c41bb20a74440b81dded27e7b5e0127a3bbaa95478bf9e9f4c2a0efb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-legacy-rhel8-operator@sha256:7769f009c41bb20a74440b81dded27e7b5e0127a3bbaa95478bf9e9f4c2a0efb?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-legacy-rhel8-operator\u0026tag=v1.5.4-17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:c81788923374059acb3d290bae20f7b6d5ecfc28ee2fc770bd932250d20f0f1c_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:c81788923374059acb3d290bae20f7b6d5ecfc28ee2fc770bd932250d20f0f1c_amd64",
                  "product_id": "rhmtc/openshift-migration-log-reader-rhel8@sha256:c81788923374059acb3d290bae20f7b6d5ecfc28ee2fc770bd932250d20f0f1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-log-reader-rhel8@sha256:c81788923374059acb3d290bae20f7b6d5ecfc28ee2fc770bd932250d20f0f1c?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-log-reader-rhel8\u0026tag=v1.5.4-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:4a3bffd4032b2a42f676a798730d95fb8ebd53776d3478796b1ec3b3ae6fc17e_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:4a3bffd4032b2a42f676a798730d95fb8ebd53776d3478796b1ec3b3ae6fc17e_amd64",
                  "product_id": "rhmtc/openshift-migration-must-gather-rhel8@sha256:4a3bffd4032b2a42f676a798730d95fb8ebd53776d3478796b1ec3b3ae6fc17e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-must-gather-rhel8@sha256:4a3bffd4032b2a42f676a798730d95fb8ebd53776d3478796b1ec3b3ae6fc17e?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-must-gather-rhel8\u0026tag=v1.5.4-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-operator-bundle@sha256:2b0cac991e694f4521e0181ff67046c0a8c53ecafceb60c2d25025c70a999715_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-operator-bundle@sha256:2b0cac991e694f4521e0181ff67046c0a8c53ecafceb60c2d25025c70a999715_amd64",
                  "product_id": "rhmtc/openshift-migration-operator-bundle@sha256:2b0cac991e694f4521e0181ff67046c0a8c53ecafceb60c2d25025c70a999715_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-operator-bundle@sha256:2b0cac991e694f4521e0181ff67046c0a8c53ecafceb60c2d25025c70a999715?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-operator-bundle\u0026tag=v1.5.4-16"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-registry-rhel8@sha256:bb83597c32f91485e447a7ca6331a0b4ce51f18b6938f075444a22953fab8f22_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-registry-rhel8@sha256:bb83597c32f91485e447a7ca6331a0b4ce51f18b6938f075444a22953fab8f22_amd64",
                  "product_id": "rhmtc/openshift-migration-registry-rhel8@sha256:bb83597c32f91485e447a7ca6331a0b4ce51f18b6938f075444a22953fab8f22_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-registry-rhel8@sha256:bb83597c32f91485e447a7ca6331a0b4ce51f18b6938f075444a22953fab8f22?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-registry-rhel8\u0026tag=v1.5.4-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:bafbbb7f5704a024798ff6fe390a6d7f525639b23d1710bab2fa914062bb439e_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:bafbbb7f5704a024798ff6fe390a6d7f525639b23d1710bab2fa914062bb439e_amd64",
                  "product_id": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:bafbbb7f5704a024798ff6fe390a6d7f525639b23d1710bab2fa914062bb439e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-rsync-transfer-rhel8@sha256:bafbbb7f5704a024798ff6fe390a6d7f525639b23d1710bab2fa914062bb439e?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rsync-transfer-rhel8\u0026tag=v1.5.4-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-ui-rhel8@sha256:7d8a05eb7c8fce2cbb2e51dbdaeca9dbef64198ff3748d7e71c1e257ec5bb785_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-ui-rhel8@sha256:7d8a05eb7c8fce2cbb2e51dbdaeca9dbef64198ff3748d7e71c1e257ec5bb785_amd64",
                  "product_id": "rhmtc/openshift-migration-ui-rhel8@sha256:7d8a05eb7c8fce2cbb2e51dbdaeca9dbef64198ff3748d7e71c1e257ec5bb785_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-ui-rhel8@sha256:7d8a05eb7c8fce2cbb2e51dbdaeca9dbef64198ff3748d7e71c1e257ec5bb785?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-ui-rhel8\u0026tag=v1.5.4-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-velero-rhel8@sha256:4462a2fd7d5dce6971dc1e1dc87889fe78fd48598dbf2ad6e6e27d6e0aa277cb_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-velero-rhel8@sha256:4462a2fd7d5dce6971dc1e1dc87889fe78fd48598dbf2ad6e6e27d6e0aa277cb_amd64",
                  "product_id": "rhmtc/openshift-migration-velero-rhel8@sha256:4462a2fd7d5dce6971dc1e1dc87889fe78fd48598dbf2ad6e6e27d6e0aa277cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-velero-rhel8@sha256:4462a2fd7d5dce6971dc1e1dc87889fe78fd48598dbf2ad6e6e27d6e0aa277cb?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-rhel8\u0026tag=v1.5.4-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:a88f4dd942dfa590def7b212fc55ec7a98626fe6a73c92cf43e62e7d2ffcafa1_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:a88f4dd942dfa590def7b212fc55ec7a98626fe6a73c92cf43e62e7d2ffcafa1_amd64",
                  "product_id": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:a88f4dd942dfa590def7b212fc55ec7a98626fe6a73c92cf43e62e7d2ffcafa1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-velero-plugin-for-aws-rhel8@sha256:a88f4dd942dfa590def7b212fc55ec7a98626fe6a73c92cf43e62e7d2ffcafa1?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-aws-rhel8\u0026tag=v1.5.4-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:5dd4cd51ff2c5fc083cdd737c479934fab830631d6fabd048e307f5b7485d2a8_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:5dd4cd51ff2c5fc083cdd737c479934fab830631d6fabd048e307f5b7485d2a8_amd64",
                  "product_id": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:5dd4cd51ff2c5fc083cdd737c479934fab830631d6fabd048e307f5b7485d2a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:5dd4cd51ff2c5fc083cdd737c479934fab830631d6fabd048e307f5b7485d2a8?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8\u0026tag=v1.5.4-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:5160ff9df003a434ccb359bc4422657398fcac2350864b32653d74838878601c_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:5160ff9df003a434ccb359bc4422657398fcac2350864b32653d74838878601c_amd64",
                  "product_id": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:5160ff9df003a434ccb359bc4422657398fcac2350864b32653d74838878601c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:5160ff9df003a434ccb359bc4422657398fcac2350864b32653d74838878601c?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8\u0026tag=v1.5.4-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:6d8a470212f5cc3874179a518e6c9c08ba475d1cba7bbbeef7963626713225bb_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:6d8a470212f5cc3874179a518e6c9c08ba475d1cba7bbbeef7963626713225bb_amd64",
                  "product_id": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:6d8a470212f5cc3874179a518e6c9c08ba475d1cba7bbbeef7963626713225bb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-velero-restic-restore-helper-rhel8@sha256:6d8a470212f5cc3874179a518e6c9c08ba475d1cba7bbbeef7963626713225bb?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-restic-restore-helper-rhel8\u0026tag=v1.5.4-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:501e981baae92b9afca62851c61dfdc04e71920b7a350f6dac3e257ab83ec9e6_amd64",
                "product": {
                  "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:501e981baae92b9afca62851c61dfdc04e71920b7a350f6dac3e257ab83ec9e6_amd64",
                  "product_id": "rhmtc/openshift-velero-plugin-rhel8@sha256:501e981baae92b9afca62851c61dfdc04e71920b7a350f6dac3e257ab83ec9e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-velero-plugin-rhel8@sha256:501e981baae92b9afca62851c61dfdc04e71920b7a350f6dac3e257ab83ec9e6?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-velero-plugin-rhel8\u0026tag=v1.5.4-8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-operator-bundle@sha256:2b0cac991e694f4521e0181ff67046c0a8c53ecafceb60c2d25025c70a999715_amd64 as a component of 7Server-RHMTC-1.5",
          "product_id": "7Server-RHMTC-1.5:rhmtc/openshift-migration-operator-bundle@sha256:2b0cac991e694f4521e0181ff67046c0a8c53ecafceb60c2d25025c70a999715_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-operator-bundle@sha256:2b0cac991e694f4521e0181ff67046c0a8c53ecafceb60c2d25025c70a999715_amd64",
        "relates_to_product_reference": "7Server-RHMTC-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-controller-rhel8@sha256:2aea8cea5a9c68a1d9b140d92fe754199ed6cb3ad60bde1d6b05f699708de673_amd64 as a component of 8Base-RHMTC-1.5",
          "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-controller-rhel8@sha256:2aea8cea5a9c68a1d9b140d92fe754199ed6cb3ad60bde1d6b05f699708de673_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-controller-rhel8@sha256:2aea8cea5a9c68a1d9b140d92fe754199ed6cb3ad60bde1d6b05f699708de673_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:7769f009c41bb20a74440b81dded27e7b5e0127a3bbaa95478bf9e9f4c2a0efb_amd64 as a component of 8Base-RHMTC-1.5",
          "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:7769f009c41bb20a74440b81dded27e7b5e0127a3bbaa95478bf9e9f4c2a0efb_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:7769f009c41bb20a74440b81dded27e7b5e0127a3bbaa95478bf9e9f4c2a0efb_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:c81788923374059acb3d290bae20f7b6d5ecfc28ee2fc770bd932250d20f0f1c_amd64 as a component of 8Base-RHMTC-1.5",
          "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-log-reader-rhel8@sha256:c81788923374059acb3d290bae20f7b6d5ecfc28ee2fc770bd932250d20f0f1c_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-log-reader-rhel8@sha256:c81788923374059acb3d290bae20f7b6d5ecfc28ee2fc770bd932250d20f0f1c_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:4a3bffd4032b2a42f676a798730d95fb8ebd53776d3478796b1ec3b3ae6fc17e_amd64 as a component of 8Base-RHMTC-1.5",
          "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:4a3bffd4032b2a42f676a798730d95fb8ebd53776d3478796b1ec3b3ae6fc17e_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-must-gather-rhel8@sha256:4a3bffd4032b2a42f676a798730d95fb8ebd53776d3478796b1ec3b3ae6fc17e_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-registry-rhel8@sha256:bb83597c32f91485e447a7ca6331a0b4ce51f18b6938f075444a22953fab8f22_amd64 as a component of 8Base-RHMTC-1.5",
          "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:bb83597c32f91485e447a7ca6331a0b4ce51f18b6938f075444a22953fab8f22_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-registry-rhel8@sha256:bb83597c32f91485e447a7ca6331a0b4ce51f18b6938f075444a22953fab8f22_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:bafbbb7f5704a024798ff6fe390a6d7f525639b23d1710bab2fa914062bb439e_amd64 as a component of 8Base-RHMTC-1.5",
          "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:bafbbb7f5704a024798ff6fe390a6d7f525639b23d1710bab2fa914062bb439e_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:bafbbb7f5704a024798ff6fe390a6d7f525639b23d1710bab2fa914062bb439e_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-ui-rhel8@sha256:7d8a05eb7c8fce2cbb2e51dbdaeca9dbef64198ff3748d7e71c1e257ec5bb785_amd64 as a component of 8Base-RHMTC-1.5",
          "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-ui-rhel8@sha256:7d8a05eb7c8fce2cbb2e51dbdaeca9dbef64198ff3748d7e71c1e257ec5bb785_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-ui-rhel8@sha256:7d8a05eb7c8fce2cbb2e51dbdaeca9dbef64198ff3748d7e71c1e257ec5bb785_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:a88f4dd942dfa590def7b212fc55ec7a98626fe6a73c92cf43e62e7d2ffcafa1_amd64 as a component of 8Base-RHMTC-1.5",
          "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:a88f4dd942dfa590def7b212fc55ec7a98626fe6a73c92cf43e62e7d2ffcafa1_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:a88f4dd942dfa590def7b212fc55ec7a98626fe6a73c92cf43e62e7d2ffcafa1_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:5dd4cd51ff2c5fc083cdd737c479934fab830631d6fabd048e307f5b7485d2a8_amd64 as a component of 8Base-RHMTC-1.5",
          "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:5dd4cd51ff2c5fc083cdd737c479934fab830631d6fabd048e307f5b7485d2a8_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:5dd4cd51ff2c5fc083cdd737c479934fab830631d6fabd048e307f5b7485d2a8_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:5160ff9df003a434ccb359bc4422657398fcac2350864b32653d74838878601c_amd64 as a component of 8Base-RHMTC-1.5",
          "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:5160ff9df003a434ccb359bc4422657398fcac2350864b32653d74838878601c_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:5160ff9df003a434ccb359bc4422657398fcac2350864b32653d74838878601c_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:6d8a470212f5cc3874179a518e6c9c08ba475d1cba7bbbeef7963626713225bb_amd64 as a component of 8Base-RHMTC-1.5",
          "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:6d8a470212f5cc3874179a518e6c9c08ba475d1cba7bbbeef7963626713225bb_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:6d8a470212f5cc3874179a518e6c9c08ba475d1cba7bbbeef7963626713225bb_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-velero-rhel8@sha256:4462a2fd7d5dce6971dc1e1dc87889fe78fd48598dbf2ad6e6e27d6e0aa277cb_amd64 as a component of 8Base-RHMTC-1.5",
          "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:4462a2fd7d5dce6971dc1e1dc87889fe78fd48598dbf2ad6e6e27d6e0aa277cb_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-velero-rhel8@sha256:4462a2fd7d5dce6971dc1e1dc87889fe78fd48598dbf2ad6e6e27d6e0aa277cb_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:501e981baae92b9afca62851c61dfdc04e71920b7a350f6dac3e257ab83ec9e6_amd64 as a component of 8Base-RHMTC-1.5",
          "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:501e981baae92b9afca62851c61dfdc04e71920b7a350f6dac3e257ab83ec9e6_amd64"
        },
        "product_reference": "rhmtc/openshift-velero-plugin-rhel8@sha256:501e981baae92b9afca62851c61dfdc04e71920b7a350f6dac3e257ab83ec9e6_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-36221",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-08-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHMTC-1.5:rhmtc/openshift-migration-operator-bundle@sha256:2b0cac991e694f4521e0181ff67046c0a8c53ecafceb60c2d25025c70a999715_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-controller-rhel8@sha256:2aea8cea5a9c68a1d9b140d92fe754199ed6cb3ad60bde1d6b05f699708de673_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:7769f009c41bb20a74440b81dded27e7b5e0127a3bbaa95478bf9e9f4c2a0efb_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-log-reader-rhel8@sha256:c81788923374059acb3d290bae20f7b6d5ecfc28ee2fc770bd932250d20f0f1c_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:bafbbb7f5704a024798ff6fe390a6d7f525639b23d1710bab2fa914062bb439e_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-ui-rhel8@sha256:7d8a05eb7c8fce2cbb2e51dbdaeca9dbef64198ff3748d7e71c1e257ec5bb785_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:a88f4dd942dfa590def7b212fc55ec7a98626fe6a73c92cf43e62e7d2ffcafa1_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:5dd4cd51ff2c5fc083cdd737c479934fab830631d6fabd048e307f5b7485d2a8_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1995656"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A race condition flaw was found in Go. The incoming requests body weren\u0027t closed after the handler panic and as a consequence this could lead to ReverseProxy crash.  The highest threat from this vulnerability is to Availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* In Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the impacted RHOSP packages.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF1.3, no update will be provided at this time for the STF1.3 sg-core-container. Additionally, because Service Telemetry Framework1.2 will be retiring soon, no update will be provided at this time for the STF1.2 smart-gateway-container.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:4a3bffd4032b2a42f676a798730d95fb8ebd53776d3478796b1ec3b3ae6fc17e_amd64",
          "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:bb83597c32f91485e447a7ca6331a0b4ce51f18b6938f075444a22953fab8f22_amd64",
          "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:5160ff9df003a434ccb359bc4422657398fcac2350864b32653d74838878601c_amd64",
          "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:6d8a470212f5cc3874179a518e6c9c08ba475d1cba7bbbeef7963626713225bb_amd64",
          "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:4462a2fd7d5dce6971dc1e1dc87889fe78fd48598dbf2ad6e6e27d6e0aa277cb_amd64",
          "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:501e981baae92b9afca62851c61dfdc04e71920b7a350f6dac3e257ab83ec9e6_amd64"
        ],
        "known_not_affected": [
          "7Server-RHMTC-1.5:rhmtc/openshift-migration-operator-bundle@sha256:2b0cac991e694f4521e0181ff67046c0a8c53ecafceb60c2d25025c70a999715_amd64",
          "8Base-RHMTC-1.5:rhmtc/openshift-migration-controller-rhel8@sha256:2aea8cea5a9c68a1d9b140d92fe754199ed6cb3ad60bde1d6b05f699708de673_amd64",
          "8Base-RHMTC-1.5:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:7769f009c41bb20a74440b81dded27e7b5e0127a3bbaa95478bf9e9f4c2a0efb_amd64",
          "8Base-RHMTC-1.5:rhmtc/openshift-migration-log-reader-rhel8@sha256:c81788923374059acb3d290bae20f7b6d5ecfc28ee2fc770bd932250d20f0f1c_amd64",
          "8Base-RHMTC-1.5:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:bafbbb7f5704a024798ff6fe390a6d7f525639b23d1710bab2fa914062bb439e_amd64",
          "8Base-RHMTC-1.5:rhmtc/openshift-migration-ui-rhel8@sha256:7d8a05eb7c8fce2cbb2e51dbdaeca9dbef64198ff3748d7e71c1e257ec5bb785_amd64",
          "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:a88f4dd942dfa590def7b212fc55ec7a98626fe6a73c92cf43e62e7d2ffcafa1_amd64",
          "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:5dd4cd51ff2c5fc083cdd737c479934fab830631d6fabd048e307f5b7485d2a8_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-36221"
        },
        {
          "category": "external",
          "summary": "RHBZ#1995656",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36221",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-36221"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk",
          "url": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk"
        }
      ],
      "release_date": "2021-08-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html",
          "product_ids": [
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:4a3bffd4032b2a42f676a798730d95fb8ebd53776d3478796b1ec3b3ae6fc17e_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:bb83597c32f91485e447a7ca6331a0b4ce51f18b6938f075444a22953fab8f22_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:5160ff9df003a434ccb359bc4422657398fcac2350864b32653d74838878601c_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:6d8a470212f5cc3874179a518e6c9c08ba475d1cba7bbbeef7963626713225bb_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:4462a2fd7d5dce6971dc1e1dc87889fe78fd48598dbf2ad6e6e27d6e0aa277cb_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:501e981baae92b9afca62851c61dfdc04e71920b7a350f6dac3e257ab83ec9e6_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1396"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-RHMTC-1.5:rhmtc/openshift-migration-operator-bundle@sha256:2b0cac991e694f4521e0181ff67046c0a8c53ecafceb60c2d25025c70a999715_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-controller-rhel8@sha256:2aea8cea5a9c68a1d9b140d92fe754199ed6cb3ad60bde1d6b05f699708de673_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:7769f009c41bb20a74440b81dded27e7b5e0127a3bbaa95478bf9e9f4c2a0efb_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-log-reader-rhel8@sha256:c81788923374059acb3d290bae20f7b6d5ecfc28ee2fc770bd932250d20f0f1c_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:4a3bffd4032b2a42f676a798730d95fb8ebd53776d3478796b1ec3b3ae6fc17e_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:bb83597c32f91485e447a7ca6331a0b4ce51f18b6938f075444a22953fab8f22_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:bafbbb7f5704a024798ff6fe390a6d7f525639b23d1710bab2fa914062bb439e_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-ui-rhel8@sha256:7d8a05eb7c8fce2cbb2e51dbdaeca9dbef64198ff3748d7e71c1e257ec5bb785_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:a88f4dd942dfa590def7b212fc55ec7a98626fe6a73c92cf43e62e7d2ffcafa1_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:5dd4cd51ff2c5fc083cdd737c479934fab830631d6fabd048e307f5b7485d2a8_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:5160ff9df003a434ccb359bc4422657398fcac2350864b32653d74838878601c_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:6d8a470212f5cc3874179a518e6c9c08ba475d1cba7bbbeef7963626713225bb_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:4462a2fd7d5dce6971dc1e1dc87889fe78fd48598dbf2ad6e6e27d6e0aa277cb_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:501e981baae92b9afca62851c61dfdc04e71920b7a350f6dac3e257ab83ec9e6_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:4a3bffd4032b2a42f676a798730d95fb8ebd53776d3478796b1ec3b3ae6fc17e_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:bb83597c32f91485e447a7ca6331a0b4ce51f18b6938f075444a22953fab8f22_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:5160ff9df003a434ccb359bc4422657398fcac2350864b32653d74838878601c_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:6d8a470212f5cc3874179a518e6c9c08ba475d1cba7bbbeef7963626713225bb_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:4462a2fd7d5dce6971dc1e1dc87889fe78fd48598dbf2ad6e6e27d6e0aa277cb_amd64",
            "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:501e981baae92b9afca62851c61dfdc04e71920b7a350f6dac3e257ab83ec9e6_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...