rhsa-2022_5924
Vulnerability from csaf_redhat
Published
2022-08-08 18:55
Modified
2024-11-06 01:21
Summary
Red Hat Security Advisory: Service Telemetry Framework 1.4 security update
Notes
Topic
An update is now available for Service Telemetry Framework 1.4 for RHEL 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Service Telemetry Framework (STF) provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform (OCP) deployment for storage, retrieval, and monitoring.
Security Fix(es):
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Service Telemetry Framework 1.4 for RHEL 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Service Telemetry Framework (STF) provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform (OCP) deployment for storage, retrieval, and monitoring.\n\nSecurity Fix(es):\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5924", "url": "https://access.redhat.com/errata/RHSA-2022:5924" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5924.json" } ], "title": "Red Hat Security Advisory: Service Telemetry Framework 1.4 security update", "tracking": { "current_release_date": "2024-11-06T01:21:07+00:00", "generator": { "date": "2024-11-06T01:21:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5924", "initial_release_date": "2022-08-08T18:55:19+00:00", "revision_history": [ { "date": "2022-08-08T18:55:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-08T18:55:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:21:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Service Telemetry Framework 1.4 for RHEL 8", "product": { "name": "Service Telemetry Framework 1.4 for RHEL 8", "product_id": "8Base-STF-1.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_telemetry_framework:1.4::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "stf/prometheus-webhook-snmp@sha256:2e916680e45318420dbefe551bfa92b353e7c1dc7c49f9482e1a09f53d3b318a_amd64", "product": { "name": "stf/prometheus-webhook-snmp@sha256:2e916680e45318420dbefe551bfa92b353e7c1dc7c49f9482e1a09f53d3b318a_amd64", "product_id": "stf/prometheus-webhook-snmp@sha256:2e916680e45318420dbefe551bfa92b353e7c1dc7c49f9482e1a09f53d3b318a_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-webhook-snmp@sha256:2e916680e45318420dbefe551bfa92b353e7c1dc7c49f9482e1a09f53d3b318a?arch=amd64\u0026repository_url=registry.redhat.io/stf/prometheus-webhook-snmp\u0026tag=1.3.0-13" } } }, { "category": "product_version", "name": "stf/service-telemetry-operator-bundle@sha256:056c5be73b432b0e7b26b8bab03ba625ab4f8422bc79d5064ff1d911fe29e056_amd64", "product": { "name": "stf/service-telemetry-operator-bundle@sha256:056c5be73b432b0e7b26b8bab03ba625ab4f8422bc79d5064ff1d911fe29e056_amd64", "product_id": "stf/service-telemetry-operator-bundle@sha256:056c5be73b432b0e7b26b8bab03ba625ab4f8422bc79d5064ff1d911fe29e056_amd64", "product_identification_helper": { "purl": "pkg:oci/service-telemetry-operator-bundle@sha256:056c5be73b432b0e7b26b8bab03ba625ab4f8422bc79d5064ff1d911fe29e056?arch=amd64\u0026repository_url=registry.redhat.io/stf/service-telemetry-operator-bundle\u0026tag=1.4.1659555026-1" } } }, { "category": "product_version", "name": "stf/service-telemetry-rhel8-operator@sha256:09d3e140b6561baa1802d9702274450d9a5ffe769516db70efdd8811ba36edaa_amd64", "product": { "name": "stf/service-telemetry-rhel8-operator@sha256:09d3e140b6561baa1802d9702274450d9a5ffe769516db70efdd8811ba36edaa_amd64", "product_id": "stf/service-telemetry-rhel8-operator@sha256:09d3e140b6561baa1802d9702274450d9a5ffe769516db70efdd8811ba36edaa_amd64", "product_identification_helper": { "purl": "pkg:oci/service-telemetry-rhel8-operator@sha256:09d3e140b6561baa1802d9702274450d9a5ffe769516db70efdd8811ba36edaa?arch=amd64\u0026repository_url=registry.redhat.io/stf/service-telemetry-rhel8-operator\u0026tag=1.4.2-12" } } }, { "category": "product_version", "name": "stf/sg-bridge-rhel8@sha256:384d4a4d4b29d2ca1d563438f39e53ee69b60744e5039d54cb6e5b7431da916e_amd64", "product": { "name": "stf/sg-bridge-rhel8@sha256:384d4a4d4b29d2ca1d563438f39e53ee69b60744e5039d54cb6e5b7431da916e_amd64", "product_id": "stf/sg-bridge-rhel8@sha256:384d4a4d4b29d2ca1d563438f39e53ee69b60744e5039d54cb6e5b7431da916e_amd64", "product_identification_helper": { "purl": "pkg:oci/sg-bridge-rhel8@sha256:384d4a4d4b29d2ca1d563438f39e53ee69b60744e5039d54cb6e5b7431da916e?arch=amd64\u0026repository_url=registry.redhat.io/stf/sg-bridge-rhel8\u0026tag=1.4.3-1" } } }, { "category": "product_version", "name": "stf/sg-core-rhel8@sha256:8aac2e574007117aa147c84963c1e24ca30b230836b2a8e7116926ed5549e1bf_amd64", "product": { "name": "stf/sg-core-rhel8@sha256:8aac2e574007117aa147c84963c1e24ca30b230836b2a8e7116926ed5549e1bf_amd64", "product_id": "stf/sg-core-rhel8@sha256:8aac2e574007117aa147c84963c1e24ca30b230836b2a8e7116926ed5549e1bf_amd64", "product_identification_helper": { "purl": "pkg:oci/sg-core-rhel8@sha256:8aac2e574007117aa147c84963c1e24ca30b230836b2a8e7116926ed5549e1bf?arch=amd64\u0026repository_url=registry.redhat.io/stf/sg-core-rhel8\u0026tag=4.1.1-23" } } }, { "category": "product_version", "name": "stf/smart-gateway-operator-bundle@sha256:92fd0cd377f7686375ada6df206362ef2337337c669ba3d7b367580af6769b1a_amd64", "product": { "name": "stf/smart-gateway-operator-bundle@sha256:92fd0cd377f7686375ada6df206362ef2337337c669ba3d7b367580af6769b1a_amd64", "product_id": "stf/smart-gateway-operator-bundle@sha256:92fd0cd377f7686375ada6df206362ef2337337c669ba3d7b367580af6769b1a_amd64", "product_identification_helper": { "purl": "pkg:oci/smart-gateway-operator-bundle@sha256:92fd0cd377f7686375ada6df206362ef2337337c669ba3d7b367580af6769b1a?arch=amd64\u0026repository_url=registry.redhat.io/stf/smart-gateway-operator-bundle\u0026tag=4.0.1659555033-1" } } }, { "category": "product_version", "name": "stf/smart-gateway-rhel8-operator@sha256:16c2f3232dbc7bb4cbaa21e55ae49f7f361723b41e3eb4c6eac380316333c4b4_amd64", "product": { "name": "stf/smart-gateway-rhel8-operator@sha256:16c2f3232dbc7bb4cbaa21e55ae49f7f361723b41e3eb4c6eac380316333c4b4_amd64", "product_id": "stf/smart-gateway-rhel8-operator@sha256:16c2f3232dbc7bb4cbaa21e55ae49f7f361723b41e3eb4c6eac380316333c4b4_amd64", "product_identification_helper": { "purl": "pkg:oci/smart-gateway-rhel8-operator@sha256:16c2f3232dbc7bb4cbaa21e55ae49f7f361723b41e3eb4c6eac380316333c4b4?arch=amd64\u0026repository_url=registry.redhat.io/stf/smart-gateway-rhel8-operator\u0026tag=4.0.3-8" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "stf/prometheus-webhook-snmp@sha256:2e916680e45318420dbefe551bfa92b353e7c1dc7c49f9482e1a09f53d3b318a_amd64 as a component of Service Telemetry Framework 1.4 for RHEL 8", "product_id": "8Base-STF-1.4:stf/prometheus-webhook-snmp@sha256:2e916680e45318420dbefe551bfa92b353e7c1dc7c49f9482e1a09f53d3b318a_amd64" }, "product_reference": "stf/prometheus-webhook-snmp@sha256:2e916680e45318420dbefe551bfa92b353e7c1dc7c49f9482e1a09f53d3b318a_amd64", "relates_to_product_reference": "8Base-STF-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "stf/service-telemetry-operator-bundle@sha256:056c5be73b432b0e7b26b8bab03ba625ab4f8422bc79d5064ff1d911fe29e056_amd64 as a component of Service Telemetry Framework 1.4 for RHEL 8", "product_id": "8Base-STF-1.4:stf/service-telemetry-operator-bundle@sha256:056c5be73b432b0e7b26b8bab03ba625ab4f8422bc79d5064ff1d911fe29e056_amd64" }, "product_reference": "stf/service-telemetry-operator-bundle@sha256:056c5be73b432b0e7b26b8bab03ba625ab4f8422bc79d5064ff1d911fe29e056_amd64", "relates_to_product_reference": "8Base-STF-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "stf/service-telemetry-rhel8-operator@sha256:09d3e140b6561baa1802d9702274450d9a5ffe769516db70efdd8811ba36edaa_amd64 as a component of Service Telemetry Framework 1.4 for RHEL 8", "product_id": "8Base-STF-1.4:stf/service-telemetry-rhel8-operator@sha256:09d3e140b6561baa1802d9702274450d9a5ffe769516db70efdd8811ba36edaa_amd64" }, "product_reference": "stf/service-telemetry-rhel8-operator@sha256:09d3e140b6561baa1802d9702274450d9a5ffe769516db70efdd8811ba36edaa_amd64", "relates_to_product_reference": "8Base-STF-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "stf/sg-bridge-rhel8@sha256:384d4a4d4b29d2ca1d563438f39e53ee69b60744e5039d54cb6e5b7431da916e_amd64 as a component of Service Telemetry Framework 1.4 for RHEL 8", "product_id": "8Base-STF-1.4:stf/sg-bridge-rhel8@sha256:384d4a4d4b29d2ca1d563438f39e53ee69b60744e5039d54cb6e5b7431da916e_amd64" }, "product_reference": "stf/sg-bridge-rhel8@sha256:384d4a4d4b29d2ca1d563438f39e53ee69b60744e5039d54cb6e5b7431da916e_amd64", "relates_to_product_reference": "8Base-STF-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "stf/sg-core-rhel8@sha256:8aac2e574007117aa147c84963c1e24ca30b230836b2a8e7116926ed5549e1bf_amd64 as a component of Service Telemetry Framework 1.4 for RHEL 8", "product_id": "8Base-STF-1.4:stf/sg-core-rhel8@sha256:8aac2e574007117aa147c84963c1e24ca30b230836b2a8e7116926ed5549e1bf_amd64" }, "product_reference": "stf/sg-core-rhel8@sha256:8aac2e574007117aa147c84963c1e24ca30b230836b2a8e7116926ed5549e1bf_amd64", "relates_to_product_reference": "8Base-STF-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "stf/smart-gateway-operator-bundle@sha256:92fd0cd377f7686375ada6df206362ef2337337c669ba3d7b367580af6769b1a_amd64 as a component of Service Telemetry Framework 1.4 for RHEL 8", "product_id": "8Base-STF-1.4:stf/smart-gateway-operator-bundle@sha256:92fd0cd377f7686375ada6df206362ef2337337c669ba3d7b367580af6769b1a_amd64" }, "product_reference": "stf/smart-gateway-operator-bundle@sha256:92fd0cd377f7686375ada6df206362ef2337337c669ba3d7b367580af6769b1a_amd64", "relates_to_product_reference": "8Base-STF-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "stf/smart-gateway-rhel8-operator@sha256:16c2f3232dbc7bb4cbaa21e55ae49f7f361723b41e3eb4c6eac380316333c4b4_amd64 as a component of Service Telemetry Framework 1.4 for RHEL 8", "product_id": "8Base-STF-1.4:stf/smart-gateway-rhel8-operator@sha256:16c2f3232dbc7bb4cbaa21e55ae49f7f361723b41e3eb4c6eac380316333c4b4_amd64" }, "product_reference": "stf/smart-gateway-rhel8-operator@sha256:16c2f3232dbc7bb4cbaa21e55ae49f7f361723b41e3eb4c6eac380316333c4b4_amd64", "relates_to_product_reference": "8Base-STF-1.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.4:stf/prometheus-webhook-snmp@sha256:2e916680e45318420dbefe551bfa92b353e7c1dc7c49f9482e1a09f53d3b318a_amd64", "8Base-STF-1.4:stf/service-telemetry-operator-bundle@sha256:056c5be73b432b0e7b26b8bab03ba625ab4f8422bc79d5064ff1d911fe29e056_amd64", "8Base-STF-1.4:stf/service-telemetry-rhel8-operator@sha256:09d3e140b6561baa1802d9702274450d9a5ffe769516db70efdd8811ba36edaa_amd64", "8Base-STF-1.4:stf/sg-bridge-rhel8@sha256:384d4a4d4b29d2ca1d563438f39e53ee69b60744e5039d54cb6e5b7431da916e_amd64", "8Base-STF-1.4:stf/sg-core-rhel8@sha256:8aac2e574007117aa147c84963c1e24ca30b230836b2a8e7116926ed5549e1bf_amd64", "8Base-STF-1.4:stf/smart-gateway-operator-bundle@sha256:92fd0cd377f7686375ada6df206362ef2337337c669ba3d7b367580af6769b1a_amd64", "8Base-STF-1.4:stf/smart-gateway-rhel8-operator@sha256:16c2f3232dbc7bb4cbaa21e55ae49f7f361723b41e3eb4c6eac380316333c4b4_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-08T18:55:19+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.4:stf/prometheus-webhook-snmp@sha256:2e916680e45318420dbefe551bfa92b353e7c1dc7c49f9482e1a09f53d3b318a_amd64", "8Base-STF-1.4:stf/service-telemetry-operator-bundle@sha256:056c5be73b432b0e7b26b8bab03ba625ab4f8422bc79d5064ff1d911fe29e056_amd64", "8Base-STF-1.4:stf/service-telemetry-rhel8-operator@sha256:09d3e140b6561baa1802d9702274450d9a5ffe769516db70efdd8811ba36edaa_amd64", "8Base-STF-1.4:stf/sg-bridge-rhel8@sha256:384d4a4d4b29d2ca1d563438f39e53ee69b60744e5039d54cb6e5b7431da916e_amd64", "8Base-STF-1.4:stf/sg-core-rhel8@sha256:8aac2e574007117aa147c84963c1e24ca30b230836b2a8e7116926ed5549e1bf_amd64", "8Base-STF-1.4:stf/smart-gateway-operator-bundle@sha256:92fd0cd377f7686375ada6df206362ef2337337c669ba3d7b367580af6769b1a_amd64", "8Base-STF-1.4:stf/smart-gateway-rhel8-operator@sha256:16c2f3232dbc7bb4cbaa21e55ae49f7f361723b41e3eb4c6eac380316333c4b4_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5924" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.4:stf/prometheus-webhook-snmp@sha256:2e916680e45318420dbefe551bfa92b353e7c1dc7c49f9482e1a09f53d3b318a_amd64", "8Base-STF-1.4:stf/service-telemetry-operator-bundle@sha256:056c5be73b432b0e7b26b8bab03ba625ab4f8422bc79d5064ff1d911fe29e056_amd64", "8Base-STF-1.4:stf/service-telemetry-rhel8-operator@sha256:09d3e140b6561baa1802d9702274450d9a5ffe769516db70efdd8811ba36edaa_amd64", "8Base-STF-1.4:stf/sg-bridge-rhel8@sha256:384d4a4d4b29d2ca1d563438f39e53ee69b60744e5039d54cb6e5b7431da916e_amd64", "8Base-STF-1.4:stf/sg-core-rhel8@sha256:8aac2e574007117aa147c84963c1e24ca30b230836b2a8e7116926ed5549e1bf_amd64", "8Base-STF-1.4:stf/smart-gateway-operator-bundle@sha256:92fd0cd377f7686375ada6df206362ef2337337c669ba3d7b367580af6769b1a_amd64", "8Base-STF-1.4:stf/smart-gateway-rhel8-operator@sha256:16c2f3232dbc7bb4cbaa21e55ae49f7f361723b41e3eb4c6eac380316333c4b4_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.