rhsa-2022_6184
Vulnerability from csaf_redhat
Published
2022-08-25 05:49
Modified
2024-12-17 22:01
Summary
Red Hat Security Advisory: Self Node Remediation Operator 0.4.1 security update
Notes
Topic
This is an updated release of the Self Node Remediation Operator. The Self Node Remediation Operator replaces the Poison Pill Operator, and is delivered by Red Hat Workload Availability.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Self Node Remediation Operator works in conjunction with the Machine Health Check or the Node Health Check Operators to provide automatic remediation of unhealthy nodes by rebooting them. This minimizes downtime for stateful applications and RWO volumes, as well as restoring compute capacity in the event of transient failures.
Security Fix(es):
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, see the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "This is an updated release of the Self Node Remediation Operator. The Self Node Remediation Operator replaces the Poison Pill Operator, and is delivered by Red Hat Workload Availability.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Self Node Remediation Operator works in conjunction with the Machine Health Check or the Node Health Check Operators to provide automatic remediation of unhealthy nodes by rebooting them. This minimizes downtime for stateful applications and RWO volumes, as well as restoring compute capacity in the event of transient failures.\n\nSecurity Fix(es):\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, see the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6184", "url": "https://access.redhat.com/errata/RHSA-2022:6184" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6184.json" } ], "title": "Red Hat Security Advisory: Self Node Remediation Operator 0.4.1 security update", "tracking": { "current_release_date": "2024-12-17T22:01:45+00:00", "generator": { "date": "2024-12-17T22:01:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:6184", "initial_release_date": "2022-08-25T05:49:45+00:00", "revision_history": [ { "date": "2022-08-25T05:49:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-25T05:49:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:01:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Self Node Remediation 0.4 for RHEL 8", "product": { "name": "Self Node Remediation 0.4 for RHEL 8", "product_id": "8Base-SELF-NODE-REMEDIATION-0.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:workload_availability_self_node_remediation:0.4::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Workload Availability" }, { "branches": [ { "category": "product_version", "name": "workload-availability/self-node-remediation-must-gather-rhel8@sha256:26e919bf76fbf2baee99a4a4af3b305afd7d0d11724b557194ef3378ef311826_amd64", "product": { "name": "workload-availability/self-node-remediation-must-gather-rhel8@sha256:26e919bf76fbf2baee99a4a4af3b305afd7d0d11724b557194ef3378ef311826_amd64", "product_id": "workload-availability/self-node-remediation-must-gather-rhel8@sha256:26e919bf76fbf2baee99a4a4af3b305afd7d0d11724b557194ef3378ef311826_amd64", "product_identification_helper": { "purl": "pkg:oci/self-node-remediation-must-gather-rhel8@sha256:26e919bf76fbf2baee99a4a4af3b305afd7d0d11724b557194ef3378ef311826?arch=amd64\u0026repository_url=registry.redhat.io/workload-availability/self-node-remediation-must-gather-rhel8\u0026tag=v0.4.1-3" } } }, { "category": "product_version", "name": "workload-availability/self-node-remediation-operator-bundle@sha256:eba04fb6e9329028441fa3d4bba9bd5725f25c237d145c71ff46df831346e31c_amd64", "product": { "name": "workload-availability/self-node-remediation-operator-bundle@sha256:eba04fb6e9329028441fa3d4bba9bd5725f25c237d145c71ff46df831346e31c_amd64", "product_id": "workload-availability/self-node-remediation-operator-bundle@sha256:eba04fb6e9329028441fa3d4bba9bd5725f25c237d145c71ff46df831346e31c_amd64", "product_identification_helper": { "purl": "pkg:oci/self-node-remediation-operator-bundle@sha256:eba04fb6e9329028441fa3d4bba9bd5725f25c237d145c71ff46df831346e31c?arch=amd64\u0026repository_url=registry.redhat.io/workload-availability/self-node-remediation-operator-bundle\u0026tag=v0.4.1-3" } } }, { "category": "product_version", "name": "workload-availability/self-node-remediation-rhel8-operator@sha256:ca3345a3ace69e8a49c30f862ebb12e78067030b2d152f446dc4a34bc242e527_amd64", "product": { "name": "workload-availability/self-node-remediation-rhel8-operator@sha256:ca3345a3ace69e8a49c30f862ebb12e78067030b2d152f446dc4a34bc242e527_amd64", "product_id": "workload-availability/self-node-remediation-rhel8-operator@sha256:ca3345a3ace69e8a49c30f862ebb12e78067030b2d152f446dc4a34bc242e527_amd64", "product_identification_helper": { "purl": "pkg:oci/self-node-remediation-rhel8-operator@sha256:ca3345a3ace69e8a49c30f862ebb12e78067030b2d152f446dc4a34bc242e527?arch=amd64\u0026repository_url=registry.redhat.io/workload-availability/self-node-remediation-rhel8-operator\u0026tag=v0.4.1-3" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "workload-availability/self-node-remediation-must-gather-rhel8@sha256:26e919bf76fbf2baee99a4a4af3b305afd7d0d11724b557194ef3378ef311826_amd64 as a component of Self Node Remediation 0.4 for RHEL 8", "product_id": "8Base-SELF-NODE-REMEDIATION-0.4:workload-availability/self-node-remediation-must-gather-rhel8@sha256:26e919bf76fbf2baee99a4a4af3b305afd7d0d11724b557194ef3378ef311826_amd64" }, "product_reference": "workload-availability/self-node-remediation-must-gather-rhel8@sha256:26e919bf76fbf2baee99a4a4af3b305afd7d0d11724b557194ef3378ef311826_amd64", "relates_to_product_reference": "8Base-SELF-NODE-REMEDIATION-0.4" }, { "category": "default_component_of", "full_product_name": { "name": "workload-availability/self-node-remediation-operator-bundle@sha256:eba04fb6e9329028441fa3d4bba9bd5725f25c237d145c71ff46df831346e31c_amd64 as a component of Self Node Remediation 0.4 for RHEL 8", "product_id": "8Base-SELF-NODE-REMEDIATION-0.4:workload-availability/self-node-remediation-operator-bundle@sha256:eba04fb6e9329028441fa3d4bba9bd5725f25c237d145c71ff46df831346e31c_amd64" }, "product_reference": "workload-availability/self-node-remediation-operator-bundle@sha256:eba04fb6e9329028441fa3d4bba9bd5725f25c237d145c71ff46df831346e31c_amd64", "relates_to_product_reference": "8Base-SELF-NODE-REMEDIATION-0.4" }, { "category": "default_component_of", "full_product_name": { "name": "workload-availability/self-node-remediation-rhel8-operator@sha256:ca3345a3ace69e8a49c30f862ebb12e78067030b2d152f446dc4a34bc242e527_amd64 as a component of Self Node Remediation 0.4 for RHEL 8", "product_id": "8Base-SELF-NODE-REMEDIATION-0.4:workload-availability/self-node-remediation-rhel8-operator@sha256:ca3345a3ace69e8a49c30f862ebb12e78067030b2d152f446dc4a34bc242e527_amd64" }, "product_reference": "workload-availability/self-node-remediation-rhel8-operator@sha256:ca3345a3ace69e8a49c30f862ebb12e78067030b2d152f446dc4a34bc242e527_amd64", "relates_to_product_reference": "8Base-SELF-NODE-REMEDIATION-0.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-SELF-NODE-REMEDIATION-0.4:workload-availability/self-node-remediation-must-gather-rhel8@sha256:26e919bf76fbf2baee99a4a4af3b305afd7d0d11724b557194ef3378ef311826_amd64", "8Base-SELF-NODE-REMEDIATION-0.4:workload-availability/self-node-remediation-operator-bundle@sha256:eba04fb6e9329028441fa3d4bba9bd5725f25c237d145c71ff46df831346e31c_amd64", "8Base-SELF-NODE-REMEDIATION-0.4:workload-availability/self-node-remediation-rhel8-operator@sha256:ca3345a3ace69e8a49c30f862ebb12e78067030b2d152f446dc4a34bc242e527_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-25T05:49:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-SELF-NODE-REMEDIATION-0.4:workload-availability/self-node-remediation-must-gather-rhel8@sha256:26e919bf76fbf2baee99a4a4af3b305afd7d0d11724b557194ef3378ef311826_amd64", "8Base-SELF-NODE-REMEDIATION-0.4:workload-availability/self-node-remediation-operator-bundle@sha256:eba04fb6e9329028441fa3d4bba9bd5725f25c237d145c71ff46df831346e31c_amd64", "8Base-SELF-NODE-REMEDIATION-0.4:workload-availability/self-node-remediation-rhel8-operator@sha256:ca3345a3ace69e8a49c30f862ebb12e78067030b2d152f446dc4a34bc242e527_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6184" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-SELF-NODE-REMEDIATION-0.4:workload-availability/self-node-remediation-must-gather-rhel8@sha256:26e919bf76fbf2baee99a4a4af3b305afd7d0d11724b557194ef3378ef311826_amd64", "8Base-SELF-NODE-REMEDIATION-0.4:workload-availability/self-node-remediation-operator-bundle@sha256:eba04fb6e9329028441fa3d4bba9bd5725f25c237d145c71ff46df831346e31c_amd64", "8Base-SELF-NODE-REMEDIATION-0.4:workload-availability/self-node-remediation-rhel8-operator@sha256:ca3345a3ace69e8a49c30f862ebb12e78067030b2d152f446dc4a34bc242e527_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.