rhsa-2023_0708
Vulnerability from csaf_redhat
Published
2023-02-09 09:28
Modified
2024-09-18 04:54
Summary
Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.27.0

Notes

Topic
Release of OpenShift Serverless Client kn 1.27.0 Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Serverless Client kn 1.27.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.27.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms. Security Fix(es): * golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715) * golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664) * golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880) * golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879) For more details about the security issue(s), including the impact; a CVSS score; acknowledgments; and other related information refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Release of OpenShift Serverless Client kn 1.27.0\n\nRed Hat Product Security has rated this update as having a security impact of\nLow. A Common Vulnerability Scoring System (CVSS) base score, which gives a\ndetailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Serverless Client kn 1.27.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.27.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.\n\nSecurity Fix(es):\n* golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)\n* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)\n* golang: net/http/httputil: ReverseProxy should not forward unparseable query\nparameters (CVE-2022-2880)\n* golang: archive/tar: unbounded memory consumption when reading headers\n(CVE-2022-2879)\n\nFor more details about the security issue(s), including the impact; a CVSS\nscore; acknowledgments; and other related information refer to the CVE page(s)\nlisted in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:0708",
        "url": "https://access.redhat.com/errata/RHSA-2023:0708"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index",
        "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index",
        "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index",
        "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.11/html/serverless/index",
        "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.11/html/serverless/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.12/html/serverless/index",
        "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.12/html/serverless/index"
      },
      {
        "category": "external",
        "summary": "2124669",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669"
      },
      {
        "category": "external",
        "summary": "2132867",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132867"
      },
      {
        "category": "external",
        "summary": "2132868",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868"
      },
      {
        "category": "external",
        "summary": "2132872",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872"
      },
      {
        "category": "external",
        "summary": "2154756",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154756"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_0708.json"
      }
    ],
    "title": "Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.27.0",
    "tracking": {
      "current_release_date": "2024-09-18T04:54:39+00:00",
      "generator": {
        "date": "2024-09-18T04:54:39+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:0708",
      "initial_release_date": "2023-02-09T09:28:45+00:00",
      "revision_history": [
        {
          "date": "2023-02-09T09:28:45+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-02-09T09:28:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:54:39+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Serverless 1.0",
                "product": {
                  "name": "Red Hat OpenShift Serverless 1.0",
                  "product_id": "8Base-Openshift-Serverless-1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:serverless:1.0::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Serverless"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-clients-0:1.6.1-1.el8.src",
                "product": {
                  "name": "openshift-serverless-clients-0:1.6.1-1.el8.src",
                  "product_id": "openshift-serverless-clients-0:1.6.1-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.6.1-1.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-clients-0:1.6.1-1.el8.x86_64",
                "product": {
                  "name": "openshift-serverless-clients-0:1.6.1-1.el8.x86_64",
                  "product_id": "openshift-serverless-clients-0:1.6.1-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.6.1-1.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-clients-0:1.6.1-1.el8.ppc64le",
                "product": {
                  "name": "openshift-serverless-clients-0:1.6.1-1.el8.ppc64le",
                  "product_id": "openshift-serverless-clients-0:1.6.1-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.6.1-1.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-clients-0:1.6.1-1.el8.s390x",
                "product": {
                  "name": "openshift-serverless-clients-0:1.6.1-1.el8.s390x",
                  "product_id": "openshift-serverless-clients-0:1.6.1-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.6.1-1.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-clients-0:1.6.1-1.el8.ppc64le as a component of Red Hat OpenShift Serverless 1.0",
          "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.ppc64le"
        },
        "product_reference": "openshift-serverless-clients-0:1.6.1-1.el8.ppc64le",
        "relates_to_product_reference": "8Base-Openshift-Serverless-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-clients-0:1.6.1-1.el8.s390x as a component of Red Hat OpenShift Serverless 1.0",
          "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.s390x"
        },
        "product_reference": "openshift-serverless-clients-0:1.6.1-1.el8.s390x",
        "relates_to_product_reference": "8Base-Openshift-Serverless-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-clients-0:1.6.1-1.el8.src as a component of Red Hat OpenShift Serverless 1.0",
          "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.src"
        },
        "product_reference": "openshift-serverless-clients-0:1.6.1-1.el8.src",
        "relates_to_product_reference": "8Base-Openshift-Serverless-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-clients-0:1.6.1-1.el8.x86_64 as a component of Red Hat OpenShift Serverless 1.0",
          "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.x86_64"
        },
        "product_reference": "openshift-serverless-clients-0:1.6.1-1.el8.x86_64",
        "relates_to_product_reference": "8Base-Openshift-Serverless-1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Adam Korczynski"
          ],
          "organization": "ADA Logics"
        },
        {
          "names": [
            "OSS-Fuzz"
          ]
        }
      ],
      "cve": "CVE-2022-2879",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2022-10-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2132867"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panic.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: archive/tar: unbounded memory consumption when reading headers",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.ppc64le",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.s390x",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.src",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2879"
        },
        {
          "category": "external",
          "summary": "RHBZ#2132867",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132867"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2879",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2879",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2879"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/54853",
          "url": "https://github.com/golang/go/issues/54853"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1",
          "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1"
        }
      ],
      "release_date": "2022-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0708"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: archive/tar: unbounded memory consumption when reading headers"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Daniel Abeles"
          ],
          "organization": "Head of Research, Oxeye"
        },
        {
          "names": [
            "Gal Goldstein"
          ],
          "organization": "Security Researcher, Oxeye"
        }
      ],
      "cve": "CVE-2022-2880",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2022-10-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2132868"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s form field is set after the reverse proxy. The director function returns, indicating that the proxy has parsed the query parameters. Proxies that do not parse query parameters continue to forward the original query parameters unchanged.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity to exploit this vulnerability is limited to the Golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.ppc64le",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.s390x",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.src",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2880"
        },
        {
          "category": "external",
          "summary": "RHBZ#2132868",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2880",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/54663",
          "url": "https://github.com/golang/go/issues/54663"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1",
          "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1"
        }
      ],
      "release_date": "2022-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0708"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters"
    },
    {
      "cve": "CVE-2022-27664",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2124669"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: handle server errors after sending GOAWAY",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.ppc64le",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.s390x",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.src",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "RHBZ#2124669",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27664",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/54658",
          "url": "https://go.dev/issue/54658"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ"
        }
      ],
      "release_date": "2022-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0708"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: handle server errors after sending GOAWAY"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Adam Korczynski"
          ],
          "organization": "ADA Logics"
        },
        {
          "names": [
            "OSS-Fuzz"
          ]
        }
      ],
      "cve": "CVE-2022-41715",
      "discovery_date": "2022-10-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2132872"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package, where programs that compile regular expressions from untrusted sources are vulnerable to memory exhaustion or a denial of service. The parsed regexp representation is linear in the input size. Still, in some cases, the constant factor can be as high as 40,000, making a relatively small regexp consume larger amounts of memory. After the fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Routine use of regular expressions is unaffected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: regexp/syntax: limit memory used by parsing regexps",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.ppc64le",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.s390x",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.src",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41715"
        },
        {
          "category": "external",
          "summary": "RHBZ#2132872",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/55949",
          "url": "https://github.com/golang/go/issues/55949"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1",
          "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1"
        }
      ],
      "release_date": "2022-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0708"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.6.1-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: regexp/syntax: limit memory used by parsing regexps"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...