rhsa-2022_6272
Vulnerability from csaf_redhat
Published
2022-08-31 15:00
Modified
2024-09-19 07:50
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.0.11 security update

Notes

Topic
An update is now available for Red Hat OpenShift Service Mesh 2.0.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation. This advisory covers the RPM packages for the release. Security Fix(es): * moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129) * Moment.js: Path traversal in moment.locale (CVE-2022-24785) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat OpenShift Service Mesh 2.0.11.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation.\n\nThis advisory covers the RPM packages for the release.\n\nSecurity Fix(es):\n\n* moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)\n* Moment.js: Path traversal in moment.locale (CVE-2022-24785)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:6272",
        "url": "https://access.redhat.com/errata/RHSA-2022:6272"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2072009",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009"
      },
      {
        "category": "external",
        "summary": "2105075",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075"
      },
      {
        "category": "external",
        "summary": "OSSM-1864",
        "url": "https://issues.redhat.com/browse/OSSM-1864"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_6272.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.0.11 security update",
    "tracking": {
      "current_release_date": "2024-09-19T07:50:53+00:00",
      "generator": {
        "date": "2024-09-19T07:50:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:6272",
      "initial_release_date": "2022-08-31T15:00:53+00:00",
      "revision_history": [
        {
          "date": "2022-08-31T15:00:53+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-08-31T15:00:53+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-19T07:50:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "OpenShift Service Mesh 2.0",
                "product": {
                  "name": "OpenShift Service Mesh 2.0",
                  "product_id": "8Base-OSSM-2.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:service_mesh:2.0::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Service Mesh"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "servicemesh-cni-0:2.0.11-1.el8.src",
                "product": {
                  "name": "servicemesh-cni-0:2.0.11-1.el8.src",
                  "product_id": "servicemesh-cni-0:2.0.11-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-cni@2.0.11-1.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-prometheus-0:2.14.0-18.el8.1.src",
                "product": {
                  "name": "servicemesh-prometheus-0:2.14.0-18.el8.1.src",
                  "product_id": "servicemesh-prometheus-0:2.14.0-18.el8.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-prometheus@2.14.0-18.el8.1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-0:2.0.11-1.el8.src",
                "product": {
                  "name": "servicemesh-0:2.0.11-1.el8.src",
                  "product_id": "servicemesh-0:2.0.11-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh@2.0.11-1.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-operator-0:2.0.11-1.el8.src",
                "product": {
                  "name": "servicemesh-operator-0:2.0.11-1.el8.src",
                  "product_id": "servicemesh-operator-0:2.0.11-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-operator@2.0.11-1.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-proxy-0:2.0.11-1.el8.src",
                "product": {
                  "name": "servicemesh-proxy-0:2.0.11-1.el8.src",
                  "product_id": "servicemesh-proxy-0:2.0.11-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-proxy@2.0.11-1.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "servicemesh-cni-0:2.0.11-1.el8.x86_64",
                "product": {
                  "name": "servicemesh-cni-0:2.0.11-1.el8.x86_64",
                  "product_id": "servicemesh-cni-0:2.0.11-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-cni@2.0.11-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-prometheus-0:2.14.0-18.el8.1.x86_64",
                "product": {
                  "name": "servicemesh-prometheus-0:2.14.0-18.el8.1.x86_64",
                  "product_id": "servicemesh-prometheus-0:2.14.0-18.el8.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-prometheus@2.14.0-18.el8.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-0:2.0.11-1.el8.x86_64",
                "product": {
                  "name": "servicemesh-0:2.0.11-1.el8.x86_64",
                  "product_id": "servicemesh-0:2.0.11-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh@2.0.11-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-istioctl-0:2.0.11-1.el8.x86_64",
                "product": {
                  "name": "servicemesh-istioctl-0:2.0.11-1.el8.x86_64",
                  "product_id": "servicemesh-istioctl-0:2.0.11-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-istioctl@2.0.11-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-mixc-0:2.0.11-1.el8.x86_64",
                "product": {
                  "name": "servicemesh-mixc-0:2.0.11-1.el8.x86_64",
                  "product_id": "servicemesh-mixc-0:2.0.11-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-mixc@2.0.11-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-mixs-0:2.0.11-1.el8.x86_64",
                "product": {
                  "name": "servicemesh-mixs-0:2.0.11-1.el8.x86_64",
                  "product_id": "servicemesh-mixs-0:2.0.11-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-mixs@2.0.11-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-pilot-agent-0:2.0.11-1.el8.x86_64",
                "product": {
                  "name": "servicemesh-pilot-agent-0:2.0.11-1.el8.x86_64",
                  "product_id": "servicemesh-pilot-agent-0:2.0.11-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@2.0.11-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-pilot-discovery-0:2.0.11-1.el8.x86_64",
                "product": {
                  "name": "servicemesh-pilot-discovery-0:2.0.11-1.el8.x86_64",
                  "product_id": "servicemesh-pilot-discovery-0:2.0.11-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@2.0.11-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-operator-0:2.0.11-1.el8.x86_64",
                "product": {
                  "name": "servicemesh-operator-0:2.0.11-1.el8.x86_64",
                  "product_id": "servicemesh-operator-0:2.0.11-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-operator@2.0.11-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-proxy-0:2.0.11-1.el8.x86_64",
                "product": {
                  "name": "servicemesh-proxy-0:2.0.11-1.el8.x86_64",
                  "product_id": "servicemesh-proxy-0:2.0.11-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-proxy@2.0.11-1.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "servicemesh-cni-0:2.0.11-1.el8.ppc64le",
                "product": {
                  "name": "servicemesh-cni-0:2.0.11-1.el8.ppc64le",
                  "product_id": "servicemesh-cni-0:2.0.11-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-cni@2.0.11-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-prometheus-0:2.14.0-18.el8.1.ppc64le",
                "product": {
                  "name": "servicemesh-prometheus-0:2.14.0-18.el8.1.ppc64le",
                  "product_id": "servicemesh-prometheus-0:2.14.0-18.el8.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-prometheus@2.14.0-18.el8.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-0:2.0.11-1.el8.ppc64le",
                "product": {
                  "name": "servicemesh-0:2.0.11-1.el8.ppc64le",
                  "product_id": "servicemesh-0:2.0.11-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh@2.0.11-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-istioctl-0:2.0.11-1.el8.ppc64le",
                "product": {
                  "name": "servicemesh-istioctl-0:2.0.11-1.el8.ppc64le",
                  "product_id": "servicemesh-istioctl-0:2.0.11-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-istioctl@2.0.11-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-mixc-0:2.0.11-1.el8.ppc64le",
                "product": {
                  "name": "servicemesh-mixc-0:2.0.11-1.el8.ppc64le",
                  "product_id": "servicemesh-mixc-0:2.0.11-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-mixc@2.0.11-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-mixs-0:2.0.11-1.el8.ppc64le",
                "product": {
                  "name": "servicemesh-mixs-0:2.0.11-1.el8.ppc64le",
                  "product_id": "servicemesh-mixs-0:2.0.11-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-mixs@2.0.11-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-pilot-agent-0:2.0.11-1.el8.ppc64le",
                "product": {
                  "name": "servicemesh-pilot-agent-0:2.0.11-1.el8.ppc64le",
                  "product_id": "servicemesh-pilot-agent-0:2.0.11-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@2.0.11-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-pilot-discovery-0:2.0.11-1.el8.ppc64le",
                "product": {
                  "name": "servicemesh-pilot-discovery-0:2.0.11-1.el8.ppc64le",
                  "product_id": "servicemesh-pilot-discovery-0:2.0.11-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@2.0.11-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-operator-0:2.0.11-1.el8.ppc64le",
                "product": {
                  "name": "servicemesh-operator-0:2.0.11-1.el8.ppc64le",
                  "product_id": "servicemesh-operator-0:2.0.11-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-operator@2.0.11-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-proxy-0:2.0.11-1.el8.ppc64le",
                "product": {
                  "name": "servicemesh-proxy-0:2.0.11-1.el8.ppc64le",
                  "product_id": "servicemesh-proxy-0:2.0.11-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-proxy@2.0.11-1.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "servicemesh-cni-0:2.0.11-1.el8.s390x",
                "product": {
                  "name": "servicemesh-cni-0:2.0.11-1.el8.s390x",
                  "product_id": "servicemesh-cni-0:2.0.11-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-cni@2.0.11-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-prometheus-0:2.14.0-18.el8.1.s390x",
                "product": {
                  "name": "servicemesh-prometheus-0:2.14.0-18.el8.1.s390x",
                  "product_id": "servicemesh-prometheus-0:2.14.0-18.el8.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-prometheus@2.14.0-18.el8.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-0:2.0.11-1.el8.s390x",
                "product": {
                  "name": "servicemesh-0:2.0.11-1.el8.s390x",
                  "product_id": "servicemesh-0:2.0.11-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh@2.0.11-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-istioctl-0:2.0.11-1.el8.s390x",
                "product": {
                  "name": "servicemesh-istioctl-0:2.0.11-1.el8.s390x",
                  "product_id": "servicemesh-istioctl-0:2.0.11-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-istioctl@2.0.11-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-mixc-0:2.0.11-1.el8.s390x",
                "product": {
                  "name": "servicemesh-mixc-0:2.0.11-1.el8.s390x",
                  "product_id": "servicemesh-mixc-0:2.0.11-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-mixc@2.0.11-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-mixs-0:2.0.11-1.el8.s390x",
                "product": {
                  "name": "servicemesh-mixs-0:2.0.11-1.el8.s390x",
                  "product_id": "servicemesh-mixs-0:2.0.11-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-mixs@2.0.11-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-pilot-agent-0:2.0.11-1.el8.s390x",
                "product": {
                  "name": "servicemesh-pilot-agent-0:2.0.11-1.el8.s390x",
                  "product_id": "servicemesh-pilot-agent-0:2.0.11-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@2.0.11-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-pilot-discovery-0:2.0.11-1.el8.s390x",
                "product": {
                  "name": "servicemesh-pilot-discovery-0:2.0.11-1.el8.s390x",
                  "product_id": "servicemesh-pilot-discovery-0:2.0.11-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@2.0.11-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-operator-0:2.0.11-1.el8.s390x",
                "product": {
                  "name": "servicemesh-operator-0:2.0.11-1.el8.s390x",
                  "product_id": "servicemesh-operator-0:2.0.11-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-operator@2.0.11-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-proxy-0:2.0.11-1.el8.s390x",
                "product": {
                  "name": "servicemesh-proxy-0:2.0.11-1.el8.s390x",
                  "product_id": "servicemesh-proxy-0:2.0.11-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-proxy@2.0.11-1.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-0:2.0.11-1.el8.ppc64le as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.ppc64le"
        },
        "product_reference": "servicemesh-0:2.0.11-1.el8.ppc64le",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-0:2.0.11-1.el8.s390x as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.s390x"
        },
        "product_reference": "servicemesh-0:2.0.11-1.el8.s390x",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-0:2.0.11-1.el8.src as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.src"
        },
        "product_reference": "servicemesh-0:2.0.11-1.el8.src",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-0:2.0.11-1.el8.x86_64 as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.x86_64"
        },
        "product_reference": "servicemesh-0:2.0.11-1.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-cni-0:2.0.11-1.el8.ppc64le as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.ppc64le"
        },
        "product_reference": "servicemesh-cni-0:2.0.11-1.el8.ppc64le",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-cni-0:2.0.11-1.el8.s390x as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.s390x"
        },
        "product_reference": "servicemesh-cni-0:2.0.11-1.el8.s390x",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-cni-0:2.0.11-1.el8.src as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.src"
        },
        "product_reference": "servicemesh-cni-0:2.0.11-1.el8.src",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-cni-0:2.0.11-1.el8.x86_64 as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.x86_64"
        },
        "product_reference": "servicemesh-cni-0:2.0.11-1.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-istioctl-0:2.0.11-1.el8.ppc64le as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.11-1.el8.ppc64le"
        },
        "product_reference": "servicemesh-istioctl-0:2.0.11-1.el8.ppc64le",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-istioctl-0:2.0.11-1.el8.s390x as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.11-1.el8.s390x"
        },
        "product_reference": "servicemesh-istioctl-0:2.0.11-1.el8.s390x",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-istioctl-0:2.0.11-1.el8.x86_64 as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.11-1.el8.x86_64"
        },
        "product_reference": "servicemesh-istioctl-0:2.0.11-1.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-mixc-0:2.0.11-1.el8.ppc64le as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.11-1.el8.ppc64le"
        },
        "product_reference": "servicemesh-mixc-0:2.0.11-1.el8.ppc64le",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-mixc-0:2.0.11-1.el8.s390x as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.11-1.el8.s390x"
        },
        "product_reference": "servicemesh-mixc-0:2.0.11-1.el8.s390x",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-mixc-0:2.0.11-1.el8.x86_64 as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.11-1.el8.x86_64"
        },
        "product_reference": "servicemesh-mixc-0:2.0.11-1.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-mixs-0:2.0.11-1.el8.ppc64le as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.11-1.el8.ppc64le"
        },
        "product_reference": "servicemesh-mixs-0:2.0.11-1.el8.ppc64le",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-mixs-0:2.0.11-1.el8.s390x as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.11-1.el8.s390x"
        },
        "product_reference": "servicemesh-mixs-0:2.0.11-1.el8.s390x",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-mixs-0:2.0.11-1.el8.x86_64 as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.11-1.el8.x86_64"
        },
        "product_reference": "servicemesh-mixs-0:2.0.11-1.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-operator-0:2.0.11-1.el8.ppc64le as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.ppc64le"
        },
        "product_reference": "servicemesh-operator-0:2.0.11-1.el8.ppc64le",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-operator-0:2.0.11-1.el8.s390x as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.s390x"
        },
        "product_reference": "servicemesh-operator-0:2.0.11-1.el8.s390x",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-operator-0:2.0.11-1.el8.src as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.src"
        },
        "product_reference": "servicemesh-operator-0:2.0.11-1.el8.src",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-operator-0:2.0.11-1.el8.x86_64 as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.x86_64"
        },
        "product_reference": "servicemesh-operator-0:2.0.11-1.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-pilot-agent-0:2.0.11-1.el8.ppc64le as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.11-1.el8.ppc64le"
        },
        "product_reference": "servicemesh-pilot-agent-0:2.0.11-1.el8.ppc64le",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-pilot-agent-0:2.0.11-1.el8.s390x as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.11-1.el8.s390x"
        },
        "product_reference": "servicemesh-pilot-agent-0:2.0.11-1.el8.s390x",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-pilot-agent-0:2.0.11-1.el8.x86_64 as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.11-1.el8.x86_64"
        },
        "product_reference": "servicemesh-pilot-agent-0:2.0.11-1.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-pilot-discovery-0:2.0.11-1.el8.ppc64le as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.11-1.el8.ppc64le"
        },
        "product_reference": "servicemesh-pilot-discovery-0:2.0.11-1.el8.ppc64le",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-pilot-discovery-0:2.0.11-1.el8.s390x as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.11-1.el8.s390x"
        },
        "product_reference": "servicemesh-pilot-discovery-0:2.0.11-1.el8.s390x",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-pilot-discovery-0:2.0.11-1.el8.x86_64 as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.11-1.el8.x86_64"
        },
        "product_reference": "servicemesh-pilot-discovery-0:2.0.11-1.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-prometheus-0:2.14.0-18.el8.1.ppc64le as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.ppc64le"
        },
        "product_reference": "servicemesh-prometheus-0:2.14.0-18.el8.1.ppc64le",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-prometheus-0:2.14.0-18.el8.1.s390x as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.s390x"
        },
        "product_reference": "servicemesh-prometheus-0:2.14.0-18.el8.1.s390x",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-prometheus-0:2.14.0-18.el8.1.src as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.src"
        },
        "product_reference": "servicemesh-prometheus-0:2.14.0-18.el8.1.src",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-prometheus-0:2.14.0-18.el8.1.x86_64 as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.x86_64"
        },
        "product_reference": "servicemesh-prometheus-0:2.14.0-18.el8.1.x86_64",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-proxy-0:2.0.11-1.el8.ppc64le as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.ppc64le"
        },
        "product_reference": "servicemesh-proxy-0:2.0.11-1.el8.ppc64le",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-proxy-0:2.0.11-1.el8.s390x as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.s390x"
        },
        "product_reference": "servicemesh-proxy-0:2.0.11-1.el8.s390x",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-proxy-0:2.0.11-1.el8.src as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.src"
        },
        "product_reference": "servicemesh-proxy-0:2.0.11-1.el8.src",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-proxy-0:2.0.11-1.el8.x86_64 as a component of OpenShift Service Mesh 2.0",
          "product_id": "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.x86_64"
        },
        "product_reference": "servicemesh-proxy-0:2.0.11-1.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-2.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-24785",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2022-04-05T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.src",
            "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.src",
            "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.src",
            "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.src",
            "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2072009"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A path traversal vulnerability was found in Moment.js that impacts npm (server) users. This issue occurs if a user-provided locale string is directly used to switch moment locale, which an attacker can exploit to change the correct path to one of their choice. This can result in a loss of integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Moment.js: Path traversal  in moment.locale",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.ppc64le",
          "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.s390x",
          "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.src",
          "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.x86_64"
        ],
        "known_not_affected": [
          "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.ppc64le",
          "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.s390x",
          "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.src",
          "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.x86_64",
          "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.ppc64le",
          "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.s390x",
          "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.src",
          "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.x86_64",
          "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.11-1.el8.ppc64le",
          "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.11-1.el8.s390x",
          "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.11-1.el8.x86_64",
          "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.11-1.el8.ppc64le",
          "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.11-1.el8.s390x",
          "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.11-1.el8.x86_64",
          "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.11-1.el8.ppc64le",
          "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.11-1.el8.s390x",
          "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.11-1.el8.x86_64",
          "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.ppc64le",
          "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.s390x",
          "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.src",
          "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.x86_64",
          "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.11-1.el8.ppc64le",
          "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.11-1.el8.s390x",
          "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.11-1.el8.x86_64",
          "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.11-1.el8.ppc64le",
          "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.11-1.el8.s390x",
          "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.11-1.el8.x86_64",
          "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.ppc64le",
          "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.s390x",
          "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.src",
          "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24785"
        },
        {
          "category": "external",
          "summary": "RHBZ#2072009",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24785",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24785"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785"
        },
        {
          "category": "external",
          "summary": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4",
          "url": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4"
        }
      ],
      "release_date": "2022-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The OpenShift Service Mesh release notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html",
          "product_ids": [
            "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.ppc64le",
            "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.s390x",
            "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.src",
            "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6272"
        },
        {
          "category": "workaround",
          "details": "Sanitize the user-provided locale name before passing it to Moment.js.",
          "product_ids": [
            "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.src",
            "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.src",
            "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.src",
            "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.ppc64le",
            "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.s390x",
            "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.src",
            "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.x86_64",
            "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.src",
            "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.ppc64le",
            "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.s390x",
            "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.src",
            "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Moment.js: Path traversal  in moment.locale"
    },
    {
      "cve": "CVE-2022-31129",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-07-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.src",
            "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.src",
            "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.src",
            "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.11-1.el8.x86_64",
            "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.ppc64le",
            "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.s390x",
            "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.src",
            "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2105075"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Moment.js package. Users who pass user-provided strings without sanity length checks to the moment constructor are vulnerable to regular expression denial of service (ReDoS) attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "moment: inefficient parsing algorithm resulting in DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Fuse provides the affected software but does not use the functionality and as such its impact has been downgraded to Low.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) ships a vulnerable version of the moment library. However, this affected functionality is restricted behind OAuth, reducing the impact to Moderate.\n\nRed Hat Satellite ships a vulnerable version of the moment library. However, this only affects a specific component (qpid-dispatch), reducing the impact to Moderate.\n\nRed Hat Ceph Storage (RHCS) ships a vulnerable version of the moment library, however, it is not directly used and is a transitive dependency from Angular. In addition, the impact would only be to the grafana browser, and not the underlying RHCS system, which reduces the impact to Moderate. \n\nRed Hat OpenShift Service Mesh (OSSM) ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nRed Hat OpenShift distributed tracing ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nIn Logging Subsystem for Red Hat OpenShift the vulnerable moment nodejs package is bundled in the ose-logging-kibana6 container as a transitive dependency, hence the direct impact is reduced to Moderate.\n\nIn OpenShift Container Platform 4 the vulnerabile moment package is a third party dependency, hence the direct impact is reduced to Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.ppc64le",
          "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.s390x",
          "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.src",
          "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.x86_64"
        ],
        "known_not_affected": [
          "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.ppc64le",
          "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.s390x",
          "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.src",
          "8Base-OSSM-2.0:servicemesh-0:2.0.11-1.el8.x86_64",
          "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.ppc64le",
          "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.s390x",
          "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.src",
          "8Base-OSSM-2.0:servicemesh-cni-0:2.0.11-1.el8.x86_64",
          "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.11-1.el8.ppc64le",
          "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.11-1.el8.s390x",
          "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.11-1.el8.x86_64",
          "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.11-1.el8.ppc64le",
          "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.11-1.el8.s390x",
          "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.11-1.el8.x86_64",
          "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.11-1.el8.ppc64le",
          "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.11-1.el8.s390x",
          "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.11-1.el8.x86_64",
          "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.ppc64le",
          "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.s390x",
          "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.src",
          "8Base-OSSM-2.0:servicemesh-operator-0:2.0.11-1.el8.x86_64",
          "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.11-1.el8.ppc64le",
          "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.11-1.el8.s390x",
          "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.11-1.el8.x86_64",
          "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.11-1.el8.ppc64le",
          "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.11-1.el8.s390x",
          "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.11-1.el8.x86_64",
          "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.ppc64le",
          "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.s390x",
          "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.src",
          "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.11-1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-31129"
        },
        {
          "category": "external",
          "summary": "RHBZ#2105075",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31129",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-31129"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129"
        },
        {
          "category": "external",
          "summary": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g",
          "url": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g"
        }
      ],
      "release_date": "2022-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The OpenShift Service Mesh release notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html",
          "product_ids": [
            "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.ppc64le",
            "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.s390x",
            "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.src",
            "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6272"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.ppc64le",
            "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.s390x",
            "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.src",
            "8Base-OSSM-2.0:servicemesh-prometheus-0:2.14.0-18.el8.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "moment: inefficient parsing algorithm resulting in DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...