rhsa-2022_7261
Vulnerability from csaf_redhat
Published
2022-10-31 10:58
Modified
2024-11-06 01:52
Summary
Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.5 security and bug fix update
Notes
Topic
OpenShift API for Data Protection (OADP) 1.0.5 is now available.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift API for Data Protection (OADP) enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes.
Security Fix(es):
* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "OpenShift API for Data Protection (OADP) 1.0.5 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift API for Data Protection (OADP) enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes.\n\nSecurity Fix(es):\n\n* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7261", "url": "https://access.redhat.com/errata/RHSA-2022:7261" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "OADP-801", "url": "https://issues.redhat.com/browse/OADP-801" }, { "category": "external", "summary": "OADP-812", "url": "https://issues.redhat.com/browse/OADP-812" }, { "category": "external", "summary": "OADP-823", "url": "https://issues.redhat.com/browse/OADP-823" }, { "category": "external", "summary": "OADP-829", "url": "https://issues.redhat.com/browse/OADP-829" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7261.json" } ], "title": "Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.5 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:52:39+00:00", "generator": { "date": "2024-11-06T01:52:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7261", "initial_release_date": "2022-10-31T10:58:27+00:00", "revision_history": [ { "date": "2022-10-31T10:58:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-31T10:58:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:52:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "8Base-OADP-1.0", "product": { "name": "8Base-OADP-1.0", "product_id": "8Base-OADP-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_api_data_protection:1.0::el8" } } } ], "category": "product_family", "name": "OpenShift API for Data Protection" }, { "branches": [ { "category": "product_version", "name": "oadp/oadp-kubevirt-velero-plugin-rhel8@sha256:2d56c97327c3ae58e452fc8d36abcf900724cfc3f47eface24114d2ace1fadae_amd64", "product": { "name": "oadp/oadp-kubevirt-velero-plugin-rhel8@sha256:2d56c97327c3ae58e452fc8d36abcf900724cfc3f47eface24114d2ace1fadae_amd64", "product_id": "oadp/oadp-kubevirt-velero-plugin-rhel8@sha256:2d56c97327c3ae58e452fc8d36abcf900724cfc3f47eface24114d2ace1fadae_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-kubevirt-velero-plugin-rhel8@sha256:2d56c97327c3ae58e452fc8d36abcf900724cfc3f47eface24114d2ace1fadae?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-kubevirt-velero-plugin-rhel8\u0026tag=1.0.5-14" } } }, { "category": "product_version", "name": "oadp/oadp-mustgather-rhel8@sha256:30651665c25b23d6bd4902add5987b2d95e01d2d0fd6d94e9b572505c5473148_amd64", "product": { "name": "oadp/oadp-mustgather-rhel8@sha256:30651665c25b23d6bd4902add5987b2d95e01d2d0fd6d94e9b572505c5473148_amd64", "product_id": "oadp/oadp-mustgather-rhel8@sha256:30651665c25b23d6bd4902add5987b2d95e01d2d0fd6d94e9b572505c5473148_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-mustgather-rhel8@sha256:30651665c25b23d6bd4902add5987b2d95e01d2d0fd6d94e9b572505c5473148?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-mustgather-rhel8\u0026tag=1.0.5-20" } } }, { "category": "product_version", "name": "oadp/oadp-operator-bundle@sha256:13bf1ae0a74f3838435ccd6ff396e6f5656b39b7c7aa60f8fbe1f97ea34da997_amd64", "product": { "name": "oadp/oadp-operator-bundle@sha256:13bf1ae0a74f3838435ccd6ff396e6f5656b39b7c7aa60f8fbe1f97ea34da997_amd64", "product_id": "oadp/oadp-operator-bundle@sha256:13bf1ae0a74f3838435ccd6ff396e6f5656b39b7c7aa60f8fbe1f97ea34da997_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-operator-bundle@sha256:13bf1ae0a74f3838435ccd6ff396e6f5656b39b7c7aa60f8fbe1f97ea34da997?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-operator-bundle\u0026tag=1.0.5-26" } } }, { "category": "product_version", "name": "oadp/oadp-rhel8-operator@sha256:da2c0d5effcb7fb963b49e45607a8ec5ddf7ede6141a849dbe09c39faae0a83f_amd64", "product": { "name": "oadp/oadp-rhel8-operator@sha256:da2c0d5effcb7fb963b49e45607a8ec5ddf7ede6141a849dbe09c39faae0a83f_amd64", "product_id": "oadp/oadp-rhel8-operator@sha256:da2c0d5effcb7fb963b49e45607a8ec5ddf7ede6141a849dbe09c39faae0a83f_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-rhel8-operator@sha256:da2c0d5effcb7fb963b49e45607a8ec5ddf7ede6141a849dbe09c39faae0a83f?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-rhel8-operator\u0026tag=1.0.5-16" } } }, { "category": "product_version", "name": "oadp/oadp-registry-rhel8@sha256:2caeb1c05f0d5ecf46884898beb5a2e188416b8338db589d9554bcc228a6e34c_amd64", "product": { "name": "oadp/oadp-registry-rhel8@sha256:2caeb1c05f0d5ecf46884898beb5a2e188416b8338db589d9554bcc228a6e34c_amd64", "product_id": "oadp/oadp-registry-rhel8@sha256:2caeb1c05f0d5ecf46884898beb5a2e188416b8338db589d9554bcc228a6e34c_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-registry-rhel8@sha256:2caeb1c05f0d5ecf46884898beb5a2e188416b8338db589d9554bcc228a6e34c?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-registry-rhel8\u0026tag=1.0.5-11" } } }, { "category": "product_version", "name": "oadp/oadp-velero-rhel8@sha256:04d1779175d2e576226acfd80852b9e73acbf0f4a93e1086f66a6277a5f66f9c_amd64", "product": { "name": "oadp/oadp-velero-rhel8@sha256:04d1779175d2e576226acfd80852b9e73acbf0f4a93e1086f66a6277a5f66f9c_amd64", "product_id": "oadp/oadp-velero-rhel8@sha256:04d1779175d2e576226acfd80852b9e73acbf0f4a93e1086f66a6277a5f66f9c_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-rhel8@sha256:04d1779175d2e576226acfd80852b9e73acbf0f4a93e1086f66a6277a5f66f9c?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-rhel8\u0026tag=1.0.5-9" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-rhel8@sha256:c7b4157aa82060778a669962fc1381f531b3c99ef7e2dcd5718f47822817fc27_amd64", "product": { "name": "oadp/oadp-velero-plugin-rhel8@sha256:c7b4157aa82060778a669962fc1381f531b3c99ef7e2dcd5718f47822817fc27_amd64", "product_id": "oadp/oadp-velero-plugin-rhel8@sha256:c7b4157aa82060778a669962fc1381f531b3c99ef7e2dcd5718f47822817fc27_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-rhel8@sha256:c7b4157aa82060778a669962fc1381f531b3c99ef7e2dcd5718f47822817fc27?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-rhel8\u0026tag=1.0.5-9" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-aws-rhel8@sha256:45bbf084f3dd9150be49be6b901b32c6c57c7784496286f2dde33d2dc92683bc_amd64", "product": { "name": "oadp/oadp-velero-plugin-for-aws-rhel8@sha256:45bbf084f3dd9150be49be6b901b32c6c57c7784496286f2dde33d2dc92683bc_amd64", "product_id": "oadp/oadp-velero-plugin-for-aws-rhel8@sha256:45bbf084f3dd9150be49be6b901b32c6c57c7784496286f2dde33d2dc92683bc_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-aws-rhel8@sha256:45bbf084f3dd9150be49be6b901b32c6c57c7784496286f2dde33d2dc92683bc?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-aws-rhel8\u0026tag=1.0.5-8" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-csi-rhel8@sha256:7b6c7690d11b5ae519db6ceeb46f84b81e45e4501a1635b74ee2909f09164a03_amd64", "product": { "name": "oadp/oadp-velero-plugin-for-csi-rhel8@sha256:7b6c7690d11b5ae519db6ceeb46f84b81e45e4501a1635b74ee2909f09164a03_amd64", "product_id": "oadp/oadp-velero-plugin-for-csi-rhel8@sha256:7b6c7690d11b5ae519db6ceeb46f84b81e45e4501a1635b74ee2909f09164a03_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-csi-rhel8@sha256:7b6c7690d11b5ae519db6ceeb46f84b81e45e4501a1635b74ee2909f09164a03?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-csi-rhel8\u0026tag=1.0.5-9" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-gcp-rhel8@sha256:4820936703441b1b06194fc59473c030ce6bc2dd729e0840a290250875ca936f_amd64", "product": { "name": "oadp/oadp-velero-plugin-for-gcp-rhel8@sha256:4820936703441b1b06194fc59473c030ce6bc2dd729e0840a290250875ca936f_amd64", "product_id": "oadp/oadp-velero-plugin-for-gcp-rhel8@sha256:4820936703441b1b06194fc59473c030ce6bc2dd729e0840a290250875ca936f_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-gcp-rhel8@sha256:4820936703441b1b06194fc59473c030ce6bc2dd729e0840a290250875ca936f?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-gcp-rhel8\u0026tag=1.0.5-9" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel8@sha256:dea2e2a9e1624b5e2fe2cfe01ae992516bed85301fb08dd1460d70249fc27458_amd64", "product": { "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel8@sha256:dea2e2a9e1624b5e2fe2cfe01ae992516bed85301fb08dd1460d70249fc27458_amd64", "product_id": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel8@sha256:dea2e2a9e1624b5e2fe2cfe01ae992516bed85301fb08dd1460d70249fc27458_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-microsoft-azure-rhel8@sha256:dea2e2a9e1624b5e2fe2cfe01ae992516bed85301fb08dd1460d70249fc27458?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-microsoft-azure-rhel8\u0026tag=1.0.5-9" } } }, { "category": "product_version", "name": "oadp/oadp-velero-restic-restore-helper-rhel8@sha256:ff6ea5f1f5e7667a186787e3e0fceec154d65f7f6cc004e179c7d3442a6c7823_amd64", "product": { "name": "oadp/oadp-velero-restic-restore-helper-rhel8@sha256:ff6ea5f1f5e7667a186787e3e0fceec154d65f7f6cc004e179c7d3442a6c7823_amd64", "product_id": "oadp/oadp-velero-restic-restore-helper-rhel8@sha256:ff6ea5f1f5e7667a186787e3e0fceec154d65f7f6cc004e179c7d3442a6c7823_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-restic-restore-helper-rhel8@sha256:ff6ea5f1f5e7667a186787e3e0fceec154d65f7f6cc004e179c7d3442a6c7823?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-restic-restore-helper-rhel8\u0026tag=1.0.5-8" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-kubevirt-velero-plugin-rhel8@sha256:2d56c97327c3ae58e452fc8d36abcf900724cfc3f47eface24114d2ace1fadae_amd64 as a component of 8Base-OADP-1.0", "product_id": "8Base-OADP-1.0:oadp/oadp-kubevirt-velero-plugin-rhel8@sha256:2d56c97327c3ae58e452fc8d36abcf900724cfc3f47eface24114d2ace1fadae_amd64" }, "product_reference": "oadp/oadp-kubevirt-velero-plugin-rhel8@sha256:2d56c97327c3ae58e452fc8d36abcf900724cfc3f47eface24114d2ace1fadae_amd64", "relates_to_product_reference": "8Base-OADP-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-mustgather-rhel8@sha256:30651665c25b23d6bd4902add5987b2d95e01d2d0fd6d94e9b572505c5473148_amd64 as a component of 8Base-OADP-1.0", "product_id": "8Base-OADP-1.0:oadp/oadp-mustgather-rhel8@sha256:30651665c25b23d6bd4902add5987b2d95e01d2d0fd6d94e9b572505c5473148_amd64" }, "product_reference": "oadp/oadp-mustgather-rhel8@sha256:30651665c25b23d6bd4902add5987b2d95e01d2d0fd6d94e9b572505c5473148_amd64", "relates_to_product_reference": "8Base-OADP-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-operator-bundle@sha256:13bf1ae0a74f3838435ccd6ff396e6f5656b39b7c7aa60f8fbe1f97ea34da997_amd64 as a component of 8Base-OADP-1.0", "product_id": "8Base-OADP-1.0:oadp/oadp-operator-bundle@sha256:13bf1ae0a74f3838435ccd6ff396e6f5656b39b7c7aa60f8fbe1f97ea34da997_amd64" }, "product_reference": "oadp/oadp-operator-bundle@sha256:13bf1ae0a74f3838435ccd6ff396e6f5656b39b7c7aa60f8fbe1f97ea34da997_amd64", "relates_to_product_reference": "8Base-OADP-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-registry-rhel8@sha256:2caeb1c05f0d5ecf46884898beb5a2e188416b8338db589d9554bcc228a6e34c_amd64 as a component of 8Base-OADP-1.0", "product_id": "8Base-OADP-1.0:oadp/oadp-registry-rhel8@sha256:2caeb1c05f0d5ecf46884898beb5a2e188416b8338db589d9554bcc228a6e34c_amd64" }, "product_reference": "oadp/oadp-registry-rhel8@sha256:2caeb1c05f0d5ecf46884898beb5a2e188416b8338db589d9554bcc228a6e34c_amd64", "relates_to_product_reference": "8Base-OADP-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-rhel8-operator@sha256:da2c0d5effcb7fb963b49e45607a8ec5ddf7ede6141a849dbe09c39faae0a83f_amd64 as a component of 8Base-OADP-1.0", "product_id": "8Base-OADP-1.0:oadp/oadp-rhel8-operator@sha256:da2c0d5effcb7fb963b49e45607a8ec5ddf7ede6141a849dbe09c39faae0a83f_amd64" }, "product_reference": "oadp/oadp-rhel8-operator@sha256:da2c0d5effcb7fb963b49e45607a8ec5ddf7ede6141a849dbe09c39faae0a83f_amd64", "relates_to_product_reference": "8Base-OADP-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-aws-rhel8@sha256:45bbf084f3dd9150be49be6b901b32c6c57c7784496286f2dde33d2dc92683bc_amd64 as a component of 8Base-OADP-1.0", "product_id": "8Base-OADP-1.0:oadp/oadp-velero-plugin-for-aws-rhel8@sha256:45bbf084f3dd9150be49be6b901b32c6c57c7784496286f2dde33d2dc92683bc_amd64" }, "product_reference": "oadp/oadp-velero-plugin-for-aws-rhel8@sha256:45bbf084f3dd9150be49be6b901b32c6c57c7784496286f2dde33d2dc92683bc_amd64", "relates_to_product_reference": "8Base-OADP-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-csi-rhel8@sha256:7b6c7690d11b5ae519db6ceeb46f84b81e45e4501a1635b74ee2909f09164a03_amd64 as a component of 8Base-OADP-1.0", "product_id": "8Base-OADP-1.0:oadp/oadp-velero-plugin-for-csi-rhel8@sha256:7b6c7690d11b5ae519db6ceeb46f84b81e45e4501a1635b74ee2909f09164a03_amd64" }, "product_reference": "oadp/oadp-velero-plugin-for-csi-rhel8@sha256:7b6c7690d11b5ae519db6ceeb46f84b81e45e4501a1635b74ee2909f09164a03_amd64", "relates_to_product_reference": "8Base-OADP-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-gcp-rhel8@sha256:4820936703441b1b06194fc59473c030ce6bc2dd729e0840a290250875ca936f_amd64 as a component of 8Base-OADP-1.0", "product_id": "8Base-OADP-1.0:oadp/oadp-velero-plugin-for-gcp-rhel8@sha256:4820936703441b1b06194fc59473c030ce6bc2dd729e0840a290250875ca936f_amd64" }, "product_reference": "oadp/oadp-velero-plugin-for-gcp-rhel8@sha256:4820936703441b1b06194fc59473c030ce6bc2dd729e0840a290250875ca936f_amd64", "relates_to_product_reference": "8Base-OADP-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel8@sha256:dea2e2a9e1624b5e2fe2cfe01ae992516bed85301fb08dd1460d70249fc27458_amd64 as a component of 8Base-OADP-1.0", "product_id": "8Base-OADP-1.0:oadp/oadp-velero-plugin-for-microsoft-azure-rhel8@sha256:dea2e2a9e1624b5e2fe2cfe01ae992516bed85301fb08dd1460d70249fc27458_amd64" }, "product_reference": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel8@sha256:dea2e2a9e1624b5e2fe2cfe01ae992516bed85301fb08dd1460d70249fc27458_amd64", "relates_to_product_reference": "8Base-OADP-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-rhel8@sha256:c7b4157aa82060778a669962fc1381f531b3c99ef7e2dcd5718f47822817fc27_amd64 as a component of 8Base-OADP-1.0", "product_id": "8Base-OADP-1.0:oadp/oadp-velero-plugin-rhel8@sha256:c7b4157aa82060778a669962fc1381f531b3c99ef7e2dcd5718f47822817fc27_amd64" }, "product_reference": "oadp/oadp-velero-plugin-rhel8@sha256:c7b4157aa82060778a669962fc1381f531b3c99ef7e2dcd5718f47822817fc27_amd64", "relates_to_product_reference": "8Base-OADP-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-restic-restore-helper-rhel8@sha256:ff6ea5f1f5e7667a186787e3e0fceec154d65f7f6cc004e179c7d3442a6c7823_amd64 as a component of 8Base-OADP-1.0", "product_id": "8Base-OADP-1.0:oadp/oadp-velero-restic-restore-helper-rhel8@sha256:ff6ea5f1f5e7667a186787e3e0fceec154d65f7f6cc004e179c7d3442a6c7823_amd64" }, "product_reference": "oadp/oadp-velero-restic-restore-helper-rhel8@sha256:ff6ea5f1f5e7667a186787e3e0fceec154d65f7f6cc004e179c7d3442a6c7823_amd64", "relates_to_product_reference": "8Base-OADP-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-rhel8@sha256:04d1779175d2e576226acfd80852b9e73acbf0f4a93e1086f66a6277a5f66f9c_amd64 as a component of 8Base-OADP-1.0", "product_id": "8Base-OADP-1.0:oadp/oadp-velero-rhel8@sha256:04d1779175d2e576226acfd80852b9e73acbf0f4a93e1086f66a6277a5f66f9c_amd64" }, "product_reference": "oadp/oadp-velero-rhel8@sha256:04d1779175d2e576226acfd80852b9e73acbf0f4a93e1086f66a6277a5f66f9c_amd64", "relates_to_product_reference": "8Base-OADP-1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21698", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OADP-1.0:oadp/oadp-kubevirt-velero-plugin-rhel8@sha256:2d56c97327c3ae58e452fc8d36abcf900724cfc3f47eface24114d2ace1fadae_amd64", "8Base-OADP-1.0:oadp/oadp-operator-bundle@sha256:13bf1ae0a74f3838435ccd6ff396e6f5656b39b7c7aa60f8fbe1f97ea34da997_amd64", "8Base-OADP-1.0:oadp/oadp-registry-rhel8@sha256:2caeb1c05f0d5ecf46884898beb5a2e188416b8338db589d9554bcc228a6e34c_amd64", "8Base-OADP-1.0:oadp/oadp-velero-plugin-for-aws-rhel8@sha256:45bbf084f3dd9150be49be6b901b32c6c57c7784496286f2dde33d2dc92683bc_amd64", "8Base-OADP-1.0:oadp/oadp-velero-plugin-for-csi-rhel8@sha256:7b6c7690d11b5ae519db6ceeb46f84b81e45e4501a1635b74ee2909f09164a03_amd64", "8Base-OADP-1.0:oadp/oadp-velero-plugin-for-gcp-rhel8@sha256:4820936703441b1b06194fc59473c030ce6bc2dd729e0840a290250875ca936f_amd64", "8Base-OADP-1.0:oadp/oadp-velero-plugin-for-microsoft-azure-rhel8@sha256:dea2e2a9e1624b5e2fe2cfe01ae992516bed85301fb08dd1460d70249fc27458_amd64", "8Base-OADP-1.0:oadp/oadp-velero-plugin-rhel8@sha256:c7b4157aa82060778a669962fc1381f531b3c99ef7e2dcd5718f47822817fc27_amd64", "8Base-OADP-1.0:oadp/oadp-velero-restic-restore-helper-rhel8@sha256:ff6ea5f1f5e7667a186787e3e0fceec154d65f7f6cc004e179c7d3442a6c7823_amd64", "8Base-OADP-1.0:oadp/oadp-velero-rhel8@sha256:04d1779175d2e576226acfd80852b9e73acbf0f4a93e1086f66a6277a5f66f9c_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2045880" } ], "notes": [ { "category": "description", "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OADP-1.0:oadp/oadp-mustgather-rhel8@sha256:30651665c25b23d6bd4902add5987b2d95e01d2d0fd6d94e9b572505c5473148_amd64", "8Base-OADP-1.0:oadp/oadp-rhel8-operator@sha256:da2c0d5effcb7fb963b49e45607a8ec5ddf7ede6141a849dbe09c39faae0a83f_amd64" ], "known_not_affected": [ "8Base-OADP-1.0:oadp/oadp-kubevirt-velero-plugin-rhel8@sha256:2d56c97327c3ae58e452fc8d36abcf900724cfc3f47eface24114d2ace1fadae_amd64", "8Base-OADP-1.0:oadp/oadp-operator-bundle@sha256:13bf1ae0a74f3838435ccd6ff396e6f5656b39b7c7aa60f8fbe1f97ea34da997_amd64", "8Base-OADP-1.0:oadp/oadp-registry-rhel8@sha256:2caeb1c05f0d5ecf46884898beb5a2e188416b8338db589d9554bcc228a6e34c_amd64", "8Base-OADP-1.0:oadp/oadp-velero-plugin-for-aws-rhel8@sha256:45bbf084f3dd9150be49be6b901b32c6c57c7784496286f2dde33d2dc92683bc_amd64", "8Base-OADP-1.0:oadp/oadp-velero-plugin-for-csi-rhel8@sha256:7b6c7690d11b5ae519db6ceeb46f84b81e45e4501a1635b74ee2909f09164a03_amd64", "8Base-OADP-1.0:oadp/oadp-velero-plugin-for-gcp-rhel8@sha256:4820936703441b1b06194fc59473c030ce6bc2dd729e0840a290250875ca936f_amd64", "8Base-OADP-1.0:oadp/oadp-velero-plugin-for-microsoft-azure-rhel8@sha256:dea2e2a9e1624b5e2fe2cfe01ae992516bed85301fb08dd1460d70249fc27458_amd64", "8Base-OADP-1.0:oadp/oadp-velero-plugin-rhel8@sha256:c7b4157aa82060778a669962fc1381f531b3c99ef7e2dcd5718f47822817fc27_amd64", "8Base-OADP-1.0:oadp/oadp-velero-restic-restore-helper-rhel8@sha256:ff6ea5f1f5e7667a186787e3e0fceec154d65f7f6cc004e179c7d3442a6c7823_amd64", "8Base-OADP-1.0:oadp/oadp-velero-rhel8@sha256:04d1779175d2e576226acfd80852b9e73acbf0f4a93e1086f66a6277a5f66f9c_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21698" }, { "category": "external", "summary": "RHBZ#2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698" }, { "category": "external", "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p", "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-31T10:58:27+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OADP-1.0:oadp/oadp-mustgather-rhel8@sha256:30651665c25b23d6bd4902add5987b2d95e01d2d0fd6d94e9b572505c5473148_amd64", "8Base-OADP-1.0:oadp/oadp-rhel8-operator@sha256:da2c0d5effcb7fb963b49e45607a8ec5ddf7ede6141a849dbe09c39faae0a83f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7261" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OADP-1.0:oadp/oadp-mustgather-rhel8@sha256:30651665c25b23d6bd4902add5987b2d95e01d2d0fd6d94e9b572505c5473148_amd64", "8Base-OADP-1.0:oadp/oadp-rhel8-operator@sha256:da2c0d5effcb7fb963b49e45607a8ec5ddf7ede6141a849dbe09c39faae0a83f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.