rhsa-2022_9096
Vulnerability from csaf_redhat
Published
2023-01-30 05:48
Modified
2024-09-18 14:43
Summary
Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 7.0.0 [security update]

Notes

Topic
The components for Red Hat OpenShift support for Windows Container 7.0.0 are now available. This product release includes bug fixes and a moderate security update for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers. Security Fix(es): * prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698) * golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191) * kubelet: runAsNonRoot logic bypass for Windows containers (CVE-2021-25749) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "The components for Red Hat OpenShift support for Windows Container 7.0.0 are now\navailable. This product release includes bug fixes and a moderate security\nupdate for the following packages: windows-machine-config-operator and\nwindows-machine-config-operator-bundle.\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives a\ndetailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers.\n\nSecurity Fix(es):\n\n* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)\n* golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)\n* kubelet: runAsNonRoot logic bypass for Windows containers (CVE-2021-25749)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s)\nlisted in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:9096",
        "url": "https://access.redhat.com/errata/RHSA-2022:9096"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2045880",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
      },
      {
        "category": "external",
        "summary": "2064702",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064702"
      },
      {
        "category": "external",
        "summary": "2107261",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107261"
      },
      {
        "category": "external",
        "summary": "2127808",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127808"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-3509",
        "url": "https://issues.redhat.com/browse/OCPBUGS-3509"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-3573",
        "url": "https://issues.redhat.com/browse/OCPBUGS-3573"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-4092",
        "url": "https://issues.redhat.com/browse/OCPBUGS-4092"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-5749",
        "url": "https://issues.redhat.com/browse/OCPBUGS-5749"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-5803",
        "url": "https://issues.redhat.com/browse/OCPBUGS-5803"
      },
      {
        "category": "external",
        "summary": "WINC-713",
        "url": "https://issues.redhat.com/browse/WINC-713"
      },
      {
        "category": "external",
        "summary": "WINC-718",
        "url": "https://issues.redhat.com/browse/WINC-718"
      },
      {
        "category": "external",
        "summary": "WINC-731",
        "url": "https://issues.redhat.com/browse/WINC-731"
      },
      {
        "category": "external",
        "summary": "WINC-732",
        "url": "https://issues.redhat.com/browse/WINC-732"
      },
      {
        "category": "external",
        "summary": "WINC-737",
        "url": "https://issues.redhat.com/browse/WINC-737"
      },
      {
        "category": "external",
        "summary": "WINC-738",
        "url": "https://issues.redhat.com/browse/WINC-738"
      },
      {
        "category": "external",
        "summary": "WINC-739",
        "url": "https://issues.redhat.com/browse/WINC-739"
      },
      {
        "category": "external",
        "summary": "WINC-740",
        "url": "https://issues.redhat.com/browse/WINC-740"
      },
      {
        "category": "external",
        "summary": "WINC-815",
        "url": "https://issues.redhat.com/browse/WINC-815"
      },
      {
        "category": "external",
        "summary": "WINC-830",
        "url": "https://issues.redhat.com/browse/WINC-830"
      },
      {
        "category": "external",
        "summary": "WINC-848",
        "url": "https://issues.redhat.com/browse/WINC-848"
      },
      {
        "category": "external",
        "summary": "WINC-873",
        "url": "https://issues.redhat.com/browse/WINC-873"
      },
      {
        "category": "external",
        "summary": "WINC-874",
        "url": "https://issues.redhat.com/browse/WINC-874"
      },
      {
        "category": "external",
        "summary": "WINC-888",
        "url": "https://issues.redhat.com/browse/WINC-888"
      },
      {
        "category": "external",
        "summary": "WINC-927",
        "url": "https://issues.redhat.com/browse/WINC-927"
      },
      {
        "category": "external",
        "summary": "WINC-941",
        "url": "https://issues.redhat.com/browse/WINC-941"
      },
      {
        "category": "external",
        "summary": "WINC-949",
        "url": "https://issues.redhat.com/browse/WINC-949"
      },
      {
        "category": "external",
        "summary": "WINC-957",
        "url": "https://issues.redhat.com/browse/WINC-957"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2022_9096.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 7.0.0 [security update]",
    "tracking": {
      "current_release_date": "2024-09-18T14:43:15+00:00",
      "generator": {
        "date": "2024-09-18T14:43:15+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:9096",
      "initial_release_date": "2023-01-30T05:48:14+00:00",
      "revision_history": [
        {
          "date": "2023-01-30T05:48:14+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-01-30T05:48:14+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T14:43:15+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "8Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:d46ef80b2e76c8bafb73eac0179bc8e192874dcefba5248666850817d5c14f52_amd64",
                "product": {
                  "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:d46ef80b2e76c8bafb73eac0179bc8e192874dcefba5248666850817d5c14f52_amd64",
                  "product_id": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:d46ef80b2e76c8bafb73eac0179bc8e192874dcefba5248666850817d5c14f52_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/windows-machine-config-operator-bundle@sha256:d46ef80b2e76c8bafb73eac0179bc8e192874dcefba5248666850817d5c14f52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle\u0026tag=v7.0.0-24"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:ee7f0b1227f7d4cdfed52e5b88ecacdb9131f85b046fa8fec8c384e1267a2aed_amd64",
                "product": {
                  "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:ee7f0b1227f7d4cdfed52e5b88ecacdb9131f85b046fa8fec8c384e1267a2aed_amd64",
                  "product_id": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:ee7f0b1227f7d4cdfed52e5b88ecacdb9131f85b046fa8fec8c384e1267a2aed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/windows-machine-config-rhel8-operator@sha256:ee7f0b1227f7d4cdfed52e5b88ecacdb9131f85b046fa8fec8c384e1267a2aed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-rhel8-operator\u0026tag=7.0.0-22"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:d46ef80b2e76c8bafb73eac0179bc8e192874dcefba5248666850817d5c14f52_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:d46ef80b2e76c8bafb73eac0179bc8e192874dcefba5248666850817d5c14f52_amd64"
        },
        "product_reference": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:d46ef80b2e76c8bafb73eac0179bc8e192874dcefba5248666850817d5c14f52_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:ee7f0b1227f7d4cdfed52e5b88ecacdb9131f85b046fa8fec8c384e1267a2aed_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:ee7f0b1227f7d4cdfed52e5b88ecacdb9131f85b046fa8fec8c384e1267a2aed_amd64"
        },
        "product_reference": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:ee7f0b1227f7d4cdfed52e5b88ecacdb9131f85b046fa8fec8c384e1267a2aed_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-25749",
      "cwe": {
        "id": "CWE-842",
        "name": "Placement of User into Incorrect Group"
      },
      "discovery_date": "2022-09-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:d46ef80b2e76c8bafb73eac0179bc8e192874dcefba5248666850817d5c14f52_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2127808"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Kubernetes. This issue allows Windows workloads to run as a ContainerAdministrator even when the workloads set the runAsNonRoot option to true.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubelet: runAsNonRoot logic bypass for Windows containers",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:ee7f0b1227f7d4cdfed52e5b88ecacdb9131f85b046fa8fec8c384e1267a2aed_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:d46ef80b2e76c8bafb73eac0179bc8e192874dcefba5248666850817d5c14f52_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-25749"
        },
        {
          "category": "external",
          "summary": "RHBZ#2127808",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127808"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-25749",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-25749"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-25749",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25749"
        },
        {
          "category": "external",
          "summary": "https://github.com/rancher/rancher/issues/38949",
          "url": "https://github.com/rancher/rancher/issues/38949"
        }
      ],
      "release_date": "2022-09-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:ee7f0b1227f7d4cdfed52e5b88ecacdb9131f85b046fa8fec8c384e1267a2aed_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:9096"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.8,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:ee7f0b1227f7d4cdfed52e5b88ecacdb9131f85b046fa8fec8c384e1267a2aed_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kubelet: runAsNonRoot logic bypass for Windows containers"
    },
    {
      "cve": "CVE-2022-21698",
      "cwe": {
        "id": "CWE-772",
        "name": "Missing Release of Resource after Effective Lifetime"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:d46ef80b2e76c8bafb73eac0179bc8e192874dcefba5248666850817d5c14f52_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2045880"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:ee7f0b1227f7d4cdfed52e5b88ecacdb9131f85b046fa8fec8c384e1267a2aed_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:d46ef80b2e76c8bafb73eac0179bc8e192874dcefba5248666850817d5c14f52_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "RHBZ#2045880",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p",
          "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p"
        }
      ],
      "release_date": "2022-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:ee7f0b1227f7d4cdfed52e5b88ecacdb9131f85b046fa8fec8c384e1267a2aed_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:9096"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:ee7f0b1227f7d4cdfed52e5b88ecacdb9131f85b046fa8fec8c384e1267a2aed_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter"
    },
    {
      "cve": "CVE-2022-27191",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "discovery_date": "2022-03-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:d46ef80b2e76c8bafb73eac0179bc8e192874dcefba5248666850817d5c14f52_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064702"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject signature algorithms based on SHA-2, enabling an attacker to crash the server, resulting in a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crash in a golang.org/x/crypto/ssh server",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In OpenShift Container Platform (OCP) the vulnerable golang.org/x/crypto/ssh package is bundled in many components. The affected code is in the SSH server portion that is not used, hence the impact by this vulnerability is reduced. Additionally the OCP installer components, that also bundle vulnerable golang.org/x/crypto/ssh package, are used only during the cluster installation process, hence for already deployed and running OCP clusters the installer components are considered as affected by this vulnerability but not impacted.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:ee7f0b1227f7d4cdfed52e5b88ecacdb9131f85b046fa8fec8c384e1267a2aed_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:d46ef80b2e76c8bafb73eac0179bc8e192874dcefba5248666850817d5c14f52_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-27191"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064702",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064702"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27191",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-27191"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27191",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27191"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ"
        }
      ],
      "release_date": "2022-03-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:ee7f0b1227f7d4cdfed52e5b88ecacdb9131f85b046fa8fec8c384e1267a2aed_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:9096"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:ee7f0b1227f7d4cdfed52e5b88ecacdb9131f85b046fa8fec8c384e1267a2aed_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crash in a golang.org/x/crypto/ssh server"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...