rhsa-2022_1734
Vulnerability from csaf_redhat
Published
2022-05-05 13:49
Modified
2024-09-18 03:08
Summary
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.1 security and bug fix update

Notes

Topic
The Migration Toolkit for Containers (MTC) 1.7.1 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Security Fix(es) from Bugzilla: * golang: net/http: Limit growth of header canonicalization cache (CVE-2021-44716) * golang: debug/macho: Invalid dynamic symbol table command can cause panic (CVE-2021-41771) * golang: archive/zip: Reader.Open panics on empty string (CVE-2021-41772) * golang: syscall: Don't close fd 0 on ForkExec error (CVE-2021-44717) * opencontainers: OCI manifest and index parsing confusion (CVE-2021-41190) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "The Migration Toolkit for Containers (MTC) 1.7.1 is now available.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.\n\nSecurity Fix(es) from Bugzilla:\n\n* golang: net/http: Limit growth of header canonicalization cache (CVE-2021-44716)\n\n* golang: debug/macho: Invalid dynamic symbol table command can cause panic (CVE-2021-41771)\n\n* golang: archive/zip: Reader.Open panics on empty string (CVE-2021-41772)\n\n* golang: syscall: Don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n\n* opencontainers: OCI manifest and index parsing confusion (CVE-2021-41190)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1734",
        "url": "https://access.redhat.com/errata/RHSA-2022:1734"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://docs.openshift.com/container-platform/4.10/migration_toolkit_for_containers/mtc-release-notes.html",
        "url": "https://docs.openshift.com/container-platform/4.10/migration_toolkit_for_containers/mtc-release-notes.html"
      },
      {
        "category": "external",
        "summary": "https://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html",
        "url": "https://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html"
      },
      {
        "category": "external",
        "summary": "2020725",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020725"
      },
      {
        "category": "external",
        "summary": "2020736",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020736"
      },
      {
        "category": "external",
        "summary": "2024938",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024938"
      },
      {
        "category": "external",
        "summary": "2030801",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801"
      },
      {
        "category": "external",
        "summary": "2030806",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806"
      },
      {
        "category": "external",
        "summary": "2040378",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040378"
      },
      {
        "category": "external",
        "summary": "2057516",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2057516"
      },
      {
        "category": "external",
        "summary": "2060244",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060244"
      },
      {
        "category": "external",
        "summary": "2060717",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060717"
      },
      {
        "category": "external",
        "summary": "2061347",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061347"
      },
      {
        "category": "external",
        "summary": "2061653",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061653"
      },
      {
        "category": "external",
        "summary": "2062682",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062682"
      },
      {
        "category": "external",
        "summary": "2065837",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2065837"
      },
      {
        "category": "external",
        "summary": "2071000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071000"
      },
      {
        "category": "external",
        "summary": "2072036",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072036"
      },
      {
        "category": "external",
        "summary": "2072186",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072186"
      },
      {
        "category": "external",
        "summary": "2072684",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072684"
      },
      {
        "category": "external",
        "summary": "2073496",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073496"
      },
      {
        "category": "external",
        "summary": "2079814",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079814"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1734.json"
      }
    ],
    "title": "Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.1 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-18T03:08:43+00:00",
      "generator": {
        "date": "2024-09-18T03:08:43+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:1734",
      "initial_release_date": "2022-05-05T13:49:11+00:00",
      "revision_history": [
        {
          "date": "2022-05-05T13:49:11+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-05-05T13:49:11+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T03:08:43+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "8Base-RHMTC-1.7",
                "product": {
                  "name": "8Base-RHMTC-1.7",
                  "product_id": "8Base-RHMTC-1.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhmt:1.7::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Migration Toolkit"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64",
                  "product_id": "rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-controller-rhel8\u0026tag=v1.7.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64",
                  "product_id": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-legacy-rhel8-operator\u0026tag=v1.7.1-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64",
                  "product_id": "rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-log-reader-rhel8\u0026tag=v1.7.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64",
                  "product_id": "rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-must-gather-rhel8\u0026tag=v1.7.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64",
                  "product_id": "rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-openvpn-rhel8\u0026tag=v1.7.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64",
                  "product_id": "rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rhel8-operator\u0026tag=v1.7.1-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64",
                  "product_id": "rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-operator-bundle\u0026tag=v1.7.1-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64",
                  "product_id": "rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-registry-rhel8\u0026tag=v1.7.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64",
                  "product_id": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rsync-transfer-rhel8\u0026tag=v1.7.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64",
                  "product_id": "rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-ui-rhel8\u0026tag=v1.7.1-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64",
                  "product_id": "rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-rhel8\u0026tag=v1.7.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64",
                  "product_id": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-aws-rhel8\u0026tag=v1.7.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64",
                  "product_id": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8\u0026tag=v1.7.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64",
                  "product_id": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8\u0026tag=v1.7.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64",
                  "product_id": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-restic-restore-helper-rhel8\u0026tag=v1.7.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64",
                "product": {
                  "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64",
                  "product_id": "rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-velero-plugin-rhel8\u0026tag=v1.7.1-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64"
        },
        "product_reference": "rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-41190",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "discovery_date": "2021-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2024938"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The OCI Distribution Spec project defines an API protocol to facilitate and standardize the distribution of content. In the OCI Image Specification, the manifest and index documents were not self-describing and documents with a single digest could be interpreted as either a manifest or an index. In the OCI Image Specification version 1.0.1 there is specified a recommendation that both manifest and index documents contain a `mediaType` field to identify the type of document.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opencontainers: OCI manifest and index parsing confusion",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "As a consequence of the OCI Image Specification (and OCI Distribution Specification [1]), container runtime engines (like containerd, moby - Docker Engine, cri-o) deliver updates to adopt new `mediaType` field used for identification of the document type. Even though some Red Hat products rely on container engine, the impact by this issue is LOW.\n\n[1] https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64"
        ],
        "known_not_affected": [
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-41190"
        },
        {
          "category": "external",
          "summary": "RHBZ#2024938",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024938"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41190",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-41190"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41190",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41190"
        },
        {
          "category": "external",
          "summary": "https://github.com/moby/moby/security/advisories/GHSA-xmmx-7jpf-fx42",
          "url": "https://github.com/moby/moby/security/advisories/GHSA-xmmx-7jpf-fx42"
        },
        {
          "category": "external",
          "summary": "https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m",
          "url": "https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m"
        },
        {
          "category": "external",
          "summary": "https://github.com/opencontainers/image-spec/security/advisories/GHSA-77vh-xpmg-72qh",
          "url": "https://github.com/opencontainers/image-spec/security/advisories/GHSA-77vh-xpmg-72qh"
        }
      ],
      "release_date": "2021-11-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1734"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "opencontainers: OCI manifest and index parsing confusion"
    },
    {
      "cve": "CVE-2021-41771",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-11-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2020725"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out of bounds read vulnerability was found in debug/macho of the Go standard library. When using the debug/macho standard library (stdlib) and malformed binaries are parsed using Open or OpenFat, it can cause golang to attempt to read outside of a slice (array) causing a panic when calling ImportedSymbols. An attacker can use this vulnerability to craft a file which causes an application using this library to crash resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: debug/macho: invalid dynamic symbol table command can cause panic",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Service Telemetry Framework, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the sg-core-container.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64"
        ],
        "known_not_affected": [
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-41771"
        },
        {
          "category": "external",
          "summary": "RHBZ#2020725",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020725"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41771",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-41771"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41771",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41771"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/0fM21h43arc",
          "url": "https://groups.google.com/g/golang-announce/c/0fM21h43arc"
        }
      ],
      "release_date": "2021-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1734"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: debug/macho: invalid dynamic symbol table command can cause panic"
    },
    {
      "cve": "CVE-2021-41772",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-11-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2020736"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in archive/zip of the Go standard library. Applications written in Go where Reader.Open (the API implementing io/fs.FS introduced in Go 1.16) can panic when parsing a crafted ZIP archive containing completely invalid names or an empty filename argument.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: archive/zip: Reader.Open panics on empty string",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* In OpenShift Container Platform multiple components are written in Go and use archive/zip from the standard library. However, all such components are short lived client side tools, not long lived server side executables. As the maximum impact of this vulnerability is a denial of service in client utilities, this vulnerability is rated Low for OpenShift Container Platform.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s sg-core-container.\n\n* Because Red Hat Ceph Storage only uses Go\u0027s archive/zip for the Grafana CLI and thus is not directly exploitable, the vulnerability has been rated low for Red Hat Ceph Storage.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64"
        ],
        "known_not_affected": [
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-41772"
        },
        {
          "category": "external",
          "summary": "RHBZ#2020736",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020736"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41772",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-41772"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41772",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41772"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/0fM21h43arc",
          "url": "https://groups.google.com/g/golang-announce/c/0fM21h43arc"
        }
      ],
      "release_date": "2021-08-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1734"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: archive/zip: Reader.Open panics on empty string"
    },
    {
      "cve": "CVE-2021-44716",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-12-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2030801"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: limit growth of header canonicalization cache",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64"
        ],
        "known_not_affected": [
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-44716"
        },
        {
          "category": "external",
          "summary": "RHBZ#2030801",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k",
          "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k"
        }
      ],
      "release_date": "2021-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1734"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: limit growth of header canonicalization cache"
    },
    {
      "cve": "CVE-2021-44717",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-12-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2030806"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64"
        ],
        "known_not_affected": [
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-44717"
        },
        {
          "category": "external",
          "summary": "RHBZ#2030806",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k",
          "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k"
        }
      ],
      "release_date": "2021-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1734"
        },
        {
          "category": "workaround",
          "details": "This bug can be mitigated by raising the per-process file descriptor limit.",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:e7f64457dc1a49e939eee2913365bf9d9f579f361dd4242d27cf53c9553ba027_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:4a2d08b203b67ecb77fc5124b0b5ce0d8f86f4b7ebe24b671017adcf6d0ca1f1_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:1dce62d8b58df316fd456cd3dd54890fafec98ccc5e8be53da2b9492fee1cb41_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:a1ed9c4af6a5fcf86e2fcc159889480528eb058779494b27e0e2fce3d6614a96_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:e28bc9ca7aab8c0b852852ff233f70d5c2a21013aaebec167b0330ad296d0a78_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:3303e24aa4a705a7f45e2e47073fbeec3e8a6f9b3139b9c9cc903eeeec5e8a01_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:8488bca62c94525c7444b9d0dff3b1576bcb7ea33f7f981040624f91cb15cb1a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:076fb6c39d8585e03ff0c50b4c1c5749eba3d563203f57ef53eaf0083216d678_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7b9f251626bb5faf1feca1aaf639c472006c8cd465eacbb0aa8d7764517e3c01_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:da3fd820cdc9119f1c11cee08e60d8c23163fc095df9d2323067b719737f5cf2_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:f9a5ded10973b12e2061e483ebb7dfeef2075342b867a1f1cb0b0f6845d50b62_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a9f5fce792c8454e9f78c2cab93220d3a6844e75ec6c8928b75f63fa9726e0d8_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:421f7740293cd2387279c8a2880145b08dff42016231d97ce53083fc89cec635_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:147e33afa29bf56946e165f19fa4e7a100d2c7dfb0ffb8345feff93502e5595f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:e21279da5fdc7155e085409b1fce12cbafa01a8d74bceb4df2cec76c2e1d67ff_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:28519479e56a100caa07bb19d747fd1c40ea0a45b4fe5ce29b8831ac9de348c7_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...