rhsa-2022_6187
Vulnerability from csaf_redhat
Published
2022-08-25 10:08
Modified
2024-11-06 01:26
Summary
Red Hat Security Advisory: Node Health Check Operator 0.3.1 security update
Notes
Topic
An update for node-healthcheck-operator-bundle-container and node-healthcheck-operator-container is now available for Node Healthcheck Operator 0.3 for RHEL 8. This Operator is delivered by Red Hat Workload Availability.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is an updated release of the Node Health Check Operator. You can use the Node Health Check Operator to deploy the Node Health Check controller. The controller identifies unhealthy nodes and uses the Self Node Remediation Operator to remediate the unhealthy nodes.
Security Fix(es):
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, see the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for node-healthcheck-operator-bundle-container and node-healthcheck-operator-container is now available for Node Healthcheck Operator 0.3 for RHEL 8. This Operator is delivered by Red Hat Workload Availability.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is an updated release of the Node Health Check Operator. You can use the Node Health Check Operator to deploy the Node Health Check controller. The controller identifies unhealthy nodes and uses the Self Node Remediation Operator to remediate the unhealthy nodes.\n\nSecurity Fix(es):\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, see the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6187", "url": "https://access.redhat.com/errata/RHSA-2022:6187" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6187.json" } ], "title": "Red Hat Security Advisory: Node Health Check Operator 0.3.1 security update", "tracking": { "current_release_date": "2024-11-06T01:26:31+00:00", "generator": { "date": "2024-11-06T01:26:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6187", "initial_release_date": "2022-08-25T10:08:43+00:00", "revision_history": [ { "date": "2022-08-25T10:08:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-25T10:08:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:26:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Node Healthcheck Operator 0.3 for RHEL 8", "product": { "name": "Node Healthcheck Operator 0.3 for RHEL 8", "product_id": "8Base-NODE-HEALTHCHECK-OPERATOR-0.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:workload_availability_node_healthcheck:0.3::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Workload Availability" }, { "branches": [ { "category": "product_version", "name": "workload-availability/node-healthcheck-operator-bundle@sha256:8223bda16ac5ffac4b7407c849c4c30ee006ddafd34cad8a03d2af8314d56f58_amd64", "product": { "name": "workload-availability/node-healthcheck-operator-bundle@sha256:8223bda16ac5ffac4b7407c849c4c30ee006ddafd34cad8a03d2af8314d56f58_amd64", "product_id": "workload-availability/node-healthcheck-operator-bundle@sha256:8223bda16ac5ffac4b7407c849c4c30ee006ddafd34cad8a03d2af8314d56f58_amd64", "product_identification_helper": { "purl": "pkg:oci/node-healthcheck-operator-bundle@sha256:8223bda16ac5ffac4b7407c849c4c30ee006ddafd34cad8a03d2af8314d56f58?arch=amd64\u0026repository_url=registry.redhat.io/workload-availability/node-healthcheck-operator-bundle\u0026tag=v0.3.1-1" } } }, { "category": "product_version", "name": "workload-availability/node-healthcheck-rhel8-operator@sha256:3ce6b1557d00691dbaa869a1efe36098dc0b764196141d7777b82f355b35b8e3_amd64", "product": { "name": "workload-availability/node-healthcheck-rhel8-operator@sha256:3ce6b1557d00691dbaa869a1efe36098dc0b764196141d7777b82f355b35b8e3_amd64", "product_id": "workload-availability/node-healthcheck-rhel8-operator@sha256:3ce6b1557d00691dbaa869a1efe36098dc0b764196141d7777b82f355b35b8e3_amd64", "product_identification_helper": { "purl": "pkg:oci/node-healthcheck-rhel8-operator@sha256:3ce6b1557d00691dbaa869a1efe36098dc0b764196141d7777b82f355b35b8e3?arch=amd64\u0026repository_url=registry.redhat.io/workload-availability/node-healthcheck-rhel8-operator\u0026tag=v0.3.1-1" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "workload-availability/node-healthcheck-operator-bundle@sha256:8223bda16ac5ffac4b7407c849c4c30ee006ddafd34cad8a03d2af8314d56f58_amd64 as a component of Node Healthcheck Operator 0.3 for RHEL 8", "product_id": "8Base-NODE-HEALTHCHECK-OPERATOR-0.3:workload-availability/node-healthcheck-operator-bundle@sha256:8223bda16ac5ffac4b7407c849c4c30ee006ddafd34cad8a03d2af8314d56f58_amd64" }, "product_reference": "workload-availability/node-healthcheck-operator-bundle@sha256:8223bda16ac5ffac4b7407c849c4c30ee006ddafd34cad8a03d2af8314d56f58_amd64", "relates_to_product_reference": "8Base-NODE-HEALTHCHECK-OPERATOR-0.3" }, { "category": "default_component_of", "full_product_name": { "name": "workload-availability/node-healthcheck-rhel8-operator@sha256:3ce6b1557d00691dbaa869a1efe36098dc0b764196141d7777b82f355b35b8e3_amd64 as a component of Node Healthcheck Operator 0.3 for RHEL 8", "product_id": "8Base-NODE-HEALTHCHECK-OPERATOR-0.3:workload-availability/node-healthcheck-rhel8-operator@sha256:3ce6b1557d00691dbaa869a1efe36098dc0b764196141d7777b82f355b35b8e3_amd64" }, "product_reference": "workload-availability/node-healthcheck-rhel8-operator@sha256:3ce6b1557d00691dbaa869a1efe36098dc0b764196141d7777b82f355b35b8e3_amd64", "relates_to_product_reference": "8Base-NODE-HEALTHCHECK-OPERATOR-0.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-NODE-HEALTHCHECK-OPERATOR-0.3:workload-availability/node-healthcheck-operator-bundle@sha256:8223bda16ac5ffac4b7407c849c4c30ee006ddafd34cad8a03d2af8314d56f58_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-NODE-HEALTHCHECK-OPERATOR-0.3:workload-availability/node-healthcheck-rhel8-operator@sha256:3ce6b1557d00691dbaa869a1efe36098dc0b764196141d7777b82f355b35b8e3_amd64" ], "known_not_affected": [ "8Base-NODE-HEALTHCHECK-OPERATOR-0.3:workload-availability/node-healthcheck-operator-bundle@sha256:8223bda16ac5ffac4b7407c849c4c30ee006ddafd34cad8a03d2af8314d56f58_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-25T10:08:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-NODE-HEALTHCHECK-OPERATOR-0.3:workload-availability/node-healthcheck-rhel8-operator@sha256:3ce6b1557d00691dbaa869a1efe36098dc0b764196141d7777b82f355b35b8e3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6187" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-NODE-HEALTHCHECK-OPERATOR-0.3:workload-availability/node-healthcheck-rhel8-operator@sha256:3ce6b1557d00691dbaa869a1efe36098dc0b764196141d7777b82f355b35b8e3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-NODE-HEALTHCHECK-OPERATOR-0.3:workload-availability/node-healthcheck-operator-bundle@sha256:8223bda16ac5ffac4b7407c849c4c30ee006ddafd34cad8a03d2af8314d56f58_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-NODE-HEALTHCHECK-OPERATOR-0.3:workload-availability/node-healthcheck-rhel8-operator@sha256:3ce6b1557d00691dbaa869a1efe36098dc0b764196141d7777b82f355b35b8e3_amd64" ], "known_not_affected": [ "8Base-NODE-HEALTHCHECK-OPERATOR-0.3:workload-availability/node-healthcheck-operator-bundle@sha256:8223bda16ac5ffac4b7407c849c4c30ee006ddafd34cad8a03d2af8314d56f58_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-25T10:08:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-NODE-HEALTHCHECK-OPERATOR-0.3:workload-availability/node-healthcheck-rhel8-operator@sha256:3ce6b1557d00691dbaa869a1efe36098dc0b764196141d7777b82f355b35b8e3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6187" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-NODE-HEALTHCHECK-OPERATOR-0.3:workload-availability/node-healthcheck-rhel8-operator@sha256:3ce6b1557d00691dbaa869a1efe36098dc0b764196141d7777b82f355b35b8e3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-NODE-HEALTHCHECK-OPERATOR-0.3:workload-availability/node-healthcheck-operator-bundle@sha256:8223bda16ac5ffac4b7407c849c4c30ee006ddafd34cad8a03d2af8314d56f58_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-NODE-HEALTHCHECK-OPERATOR-0.3:workload-availability/node-healthcheck-rhel8-operator@sha256:3ce6b1557d00691dbaa869a1efe36098dc0b764196141d7777b82f355b35b8e3_amd64" ], "known_not_affected": [ "8Base-NODE-HEALTHCHECK-OPERATOR-0.3:workload-availability/node-healthcheck-operator-bundle@sha256:8223bda16ac5ffac4b7407c849c4c30ee006ddafd34cad8a03d2af8314d56f58_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-25T10:08:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-NODE-HEALTHCHECK-OPERATOR-0.3:workload-availability/node-healthcheck-rhel8-operator@sha256:3ce6b1557d00691dbaa869a1efe36098dc0b764196141d7777b82f355b35b8e3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6187" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-NODE-HEALTHCHECK-OPERATOR-0.3:workload-availability/node-healthcheck-rhel8-operator@sha256:3ce6b1557d00691dbaa869a1efe36098dc0b764196141d7777b82f355b35b8e3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.