rhsa-2022_5840
Vulnerability from csaf_redhat
Published
2022-08-02 07:44
Modified
2024-11-06 01:18
Summary
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.3 security and bug fix update
Notes
Topic
The Migration Toolkit for Containers (MTC) 1.7.3 is now available.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.
Security Fix(es):
* cross-fetch: Exposure of Private Personal Information to an Unauthorized Actor (CVE-2022-1365)
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
* golang: syscall: faccessat checks wrong group (CVE-2022-29526)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Velero and Restic are using incorrect SCCs [OADP-BL] (BZ#2082216)
* [MTC] Migrations gets stuck at StageBackup stage for indirect runs [OADP-BL] (BZ#2091965)
* MTC: 1.7.1 on OCP 4.6: UI is stuck in "Discovering persistent volumes attached to source projects" step (BZ#2099856)
* Correct DNS validation for destination namespace (BZ#2102231)
* Deselecting all pvcs from UI still results in an attempted PVC transfer (BZ#2106073)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Migration Toolkit for Containers (MTC) 1.7.3 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.\n\nSecurity Fix(es):\n\n* cross-fetch: Exposure of Private Personal Information to an Unauthorized Actor (CVE-2022-1365)\n\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n\n* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Velero and Restic are using incorrect SCCs [OADP-BL] (BZ#2082216)\n\n* [MTC] Migrations gets stuck at StageBackup stage for indirect runs [OADP-BL] (BZ#2091965)\n\n* MTC: 1.7.1 on OCP 4.6: UI is stuck in \"Discovering persistent volumes attached to source projects\" step (BZ#2099856)\n\n* Correct DNS validation for destination namespace (BZ#2102231)\n\n* Deselecting all pvcs from UI still results in an attempted PVC transfer (BZ#2106073)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5840", "url": "https://access.redhat.com/errata/RHSA-2022:5840" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2076133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076133" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "2082216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082216" }, { "category": "external", "summary": "2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "2091965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091965" }, { "category": "external", "summary": "2099856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099856" }, { "category": "external", "summary": "2102231", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102231" }, { "category": "external", "summary": "2106073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106073" }, { "category": "external", "summary": "MIG-1155", "url": "https://issues.redhat.com/browse/MIG-1155" }, { "category": "external", "summary": "MIG-1242", "url": "https://issues.redhat.com/browse/MIG-1242" }, { "category": "external", "summary": "MIG-1254", "url": "https://issues.redhat.com/browse/MIG-1254" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5840.json" } ], "title": "Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.3 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:18:46+00:00", "generator": { "date": "2024-11-06T01:18:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5840", "initial_release_date": "2022-08-02T07:44:20+00:00", "revision_history": [ { "date": "2022-08-02T07:44:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-02T07:44:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:18:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "8Base-RHMTC-1.7", "product": { "name": "8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhmt:1.7::el8" } } } ], "category": "product_family", "name": "Red Hat Migration Toolkit" }, { "branches": [ { "category": "product_version", "name": "rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "product": { "name": "rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "product_id": "rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-controller-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "product": { "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "product_id": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-legacy-rhel8-operator\u0026tag=v1.7.3-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "product": { "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "product_id": "rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-log-reader-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "product": { "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "product_id": "rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-must-gather-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "product": { "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "product_id": "rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-openvpn-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "product": { "name": "rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "product_id": "rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rhel8-operator\u0026tag=v1.7.3-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "product": { "name": "rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "product_id": "rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-operator-bundle\u0026tag=v1.7.3-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "product": { "name": "rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "product_id": "rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-registry-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "product": { "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "product_id": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rsync-transfer-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64", "product": { "name": "rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64", "product_id": "rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-ui-rhel8\u0026tag=v1.7.3-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "product": { "name": "rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "product_id": "rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-aws-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "product": { "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "product_id": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-restic-restore-helper-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64", "product": { "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64", "product_id": "rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-velero-plugin-rhel8\u0026tag=v1.7.3-4" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64" }, "product_reference": "rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64" }, "product_reference": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64" }, "product_reference": "rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64" }, "product_reference": "rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64" }, "product_reference": "rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64" }, "product_reference": "rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64" }, "product_reference": "rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64" }, "product_reference": "rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64" }, "product_reference": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64" }, "product_reference": "rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" }, "product_reference": "rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1365", "cwe": { "id": "CWE-359", "name": "Exposure of Private Personal Information to an Unauthorized Actor" }, "discovery_date": "2022-04-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2076133" } ], "notes": [ { "category": "description", "text": "A flaw was found in the cross-fetch library when fetching a remote URL with a cookie when it gets to the Location response header. This flaw allows an attacker to hijack the account as the cookie is leaked.", "title": "Vulnerability description" }, { "category": "summary", "text": "cross-fetch: Exposure of Private Personal Information to an Unauthorized Actor", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1365" }, { "category": "external", "summary": "RHBZ#2076133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076133" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1365" }, { "category": "external", "summary": "https://huntr.dev/bounties/ab55dfdd-2a60-437a-a832-e3efe3d264ac/", "url": "https://huntr.dev/bounties/ab55dfdd-2a60-437a-a832-e3efe3d264ac/" } ], "release_date": "2022-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-02T07:44:20+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5840" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cross-fetch: Exposure of Private Personal Information to an Unauthorized Actor" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-02T07:44:20+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5840" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-02T07:44:20+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5840" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-02T07:44:20+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5840" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.