rhsa-2022_5913
Vulnerability from csaf_redhat
Published
2022-08-08 08:09
Modified
2024-09-19 07:50
Summary
Red Hat Security Advisory: Red Hat Kiali for OpenShift Service Mesh 2.0 security update

Notes

Topic
An update for openshift-istio-kiali-rhel8-container is now available for OpenShift Service Mesh 2.0. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Kiali for OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers containers for the release. Security Fix(es): * moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for openshift-istio-kiali-rhel8-container is now available for OpenShift Service Mesh 2.0.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Kiali for OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nThis advisory covers containers for the release.\n\nSecurity Fix(es):\n\n* moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:5913",
        "url": "https://access.redhat.com/errata/RHSA-2022:5913"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2105075",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075"
      },
      {
        "category": "external",
        "summary": "OSSM-1826",
        "url": "https://issues.redhat.com/browse/OSSM-1826"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5913.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Kiali for OpenShift Service Mesh 2.0 security update",
    "tracking": {
      "current_release_date": "2024-09-19T07:50:37+00:00",
      "generator": {
        "date": "2024-09-19T07:50:37+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:5913",
      "initial_release_date": "2022-08-08T08:09:05+00:00",
      "revision_history": [
        {
          "date": "2022-08-08T08:09:05+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-08-08T08:09:05+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-19T07:50:37+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "OpenShift Service Mesh 2.0",
                "product": {
                  "name": "OpenShift Service Mesh 2.0",
                  "product_id": "8Base-OSSM-2.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:service_mesh:2.0::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Service Mesh"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-service-mesh/kiali-rhel8@sha256:5df5cad697437cb4e5ddd2a6039c8a9aaf5c03c88fbf368f34f3573c25400c3c_s390x",
                "product": {
                  "name": "openshift-service-mesh/kiali-rhel8@sha256:5df5cad697437cb4e5ddd2a6039c8a9aaf5c03c88fbf368f34f3573c25400c3c_s390x",
                  "product_id": "openshift-service-mesh/kiali-rhel8@sha256:5df5cad697437cb4e5ddd2a6039c8a9aaf5c03c88fbf368f34f3573c25400c3c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kiali-rhel8@sha256:5df5cad697437cb4e5ddd2a6039c8a9aaf5c03c88fbf368f34f3573c25400c3c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.24.16-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-service-mesh/kiali-rhel8@sha256:0cdedca320b0b172a471f71d459c923a6d02713b5957ce0619fdbcddffa04c35_amd64",
                "product": {
                  "name": "openshift-service-mesh/kiali-rhel8@sha256:0cdedca320b0b172a471f71d459c923a6d02713b5957ce0619fdbcddffa04c35_amd64",
                  "product_id": "openshift-service-mesh/kiali-rhel8@sha256:0cdedca320b0b172a471f71d459c923a6d02713b5957ce0619fdbcddffa04c35_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kiali-rhel8@sha256:0cdedca320b0b172a471f71d459c923a6d02713b5957ce0619fdbcddffa04c35?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.24.16-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-service-mesh/kiali-rhel8@sha256:83277951b9a5b88f4306416c30d553de8aa4c3227c3befc84e447e65ecf2a7ff_ppc64le",
                "product": {
                  "name": "openshift-service-mesh/kiali-rhel8@sha256:83277951b9a5b88f4306416c30d553de8aa4c3227c3befc84e447e65ecf2a7ff_ppc64le",
                  "product_id": "openshift-service-mesh/kiali-rhel8@sha256:83277951b9a5b88f4306416c30d553de8aa4c3227c3befc84e447e65ecf2a7ff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kiali-rhel8@sha256:83277951b9a5b88f4306416c30d553de8aa4c3227c3befc84e447e65ecf2a7ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.24.16-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-service-mesh/kiali-rhel8@sha256:0cdedca320b0b172a471f71d459c923a6d02713b5957ce0619fdbcddffa04c35_amd64 as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:openshift-service-mesh/kiali-rhel8@sha256:0cdedca320b0b172a471f71d459c923a6d02713b5957ce0619fdbcddffa04c35_amd64"
        },
        "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:0cdedca320b0b172a471f71d459c923a6d02713b5957ce0619fdbcddffa04c35_amd64",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-service-mesh/kiali-rhel8@sha256:5df5cad697437cb4e5ddd2a6039c8a9aaf5c03c88fbf368f34f3573c25400c3c_s390x as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:openshift-service-mesh/kiali-rhel8@sha256:5df5cad697437cb4e5ddd2a6039c8a9aaf5c03c88fbf368f34f3573c25400c3c_s390x"
        },
        "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:5df5cad697437cb4e5ddd2a6039c8a9aaf5c03c88fbf368f34f3573c25400c3c_s390x",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-service-mesh/kiali-rhel8@sha256:83277951b9a5b88f4306416c30d553de8aa4c3227c3befc84e447e65ecf2a7ff_ppc64le as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:openshift-service-mesh/kiali-rhel8@sha256:83277951b9a5b88f4306416c30d553de8aa4c3227c3befc84e447e65ecf2a7ff_ppc64le"
        },
        "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:83277951b9a5b88f4306416c30d553de8aa4c3227c3befc84e447e65ecf2a7ff_ppc64le",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-31129",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-07-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2105075"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Moment.js package. Users who pass user-provided strings without sanity length checks to the moment constructor are vulnerable to regular expression denial of service (ReDoS) attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "moment: inefficient parsing algorithm resulting in DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Fuse provides the affected software but does not use the functionality and as such its impact has been downgraded to Low.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) ships a vulnerable version of the moment library. However, this affected functionality is restricted behind OAuth, reducing the impact to Moderate.\n\nRed Hat Satellite ships a vulnerable version of the moment library. However, this only affects a specific component (qpid-dispatch), reducing the impact to Moderate.\n\nRed Hat Ceph Storage (RHCS) ships a vulnerable version of the moment library, however, it is not directly used and is a transitive dependency from Angular. In addition, the impact would only be to the grafana browser, and not the underlying RHCS system, which reduces the impact to Moderate. \n\nRed Hat OpenShift Service Mesh (OSSM) ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nRed Hat OpenShift distributed tracing ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nIn Logging Subsystem for Red Hat OpenShift the vulnerable moment nodejs package is bundled in the ose-logging-kibana6 container as a transitive dependency, hence the direct impact is reduced to Moderate.\n\nIn OpenShift Container Platform 4 the vulnerabile moment package is a third party dependency, hence the direct impact is reduced to Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OSSM-2.0:openshift-service-mesh/kiali-rhel8@sha256:0cdedca320b0b172a471f71d459c923a6d02713b5957ce0619fdbcddffa04c35_amd64",
          "8Base-OSSM-2.0:openshift-service-mesh/kiali-rhel8@sha256:5df5cad697437cb4e5ddd2a6039c8a9aaf5c03c88fbf368f34f3573c25400c3c_s390x",
          "8Base-OSSM-2.0:openshift-service-mesh/kiali-rhel8@sha256:83277951b9a5b88f4306416c30d553de8aa4c3227c3befc84e447e65ecf2a7ff_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-31129"
        },
        {
          "category": "external",
          "summary": "RHBZ#2105075",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31129",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-31129"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129"
        },
        {
          "category": "external",
          "summary": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g",
          "url": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g"
        }
      ],
      "release_date": "2022-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OSSM-2.0:openshift-service-mesh/kiali-rhel8@sha256:0cdedca320b0b172a471f71d459c923a6d02713b5957ce0619fdbcddffa04c35_amd64",
            "8Base-OSSM-2.0:openshift-service-mesh/kiali-rhel8@sha256:5df5cad697437cb4e5ddd2a6039c8a9aaf5c03c88fbf368f34f3573c25400c3c_s390x",
            "8Base-OSSM-2.0:openshift-service-mesh/kiali-rhel8@sha256:83277951b9a5b88f4306416c30d553de8aa4c3227c3befc84e447e65ecf2a7ff_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5913"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OSSM-2.0:openshift-service-mesh/kiali-rhel8@sha256:0cdedca320b0b172a471f71d459c923a6d02713b5957ce0619fdbcddffa04c35_amd64",
            "8Base-OSSM-2.0:openshift-service-mesh/kiali-rhel8@sha256:5df5cad697437cb4e5ddd2a6039c8a9aaf5c03c88fbf368f34f3573c25400c3c_s390x",
            "8Base-OSSM-2.0:openshift-service-mesh/kiali-rhel8@sha256:83277951b9a5b88f4306416c30d553de8aa4c3227c3befc84e447e65ecf2a7ff_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "moment: inefficient parsing algorithm resulting in DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...