rhsa-2023_0918
Vulnerability from csaf_redhat
Published
2023-02-27 00:55
Modified
2024-09-18 04:55
Summary
Red Hat Security Advisory: Service Binding Operator security update

Notes

Topic
An update for service-binding-operator-bundle-container and service-binding-operator-container is now available for OpenShift Developer Tools and Services for OCP 4.9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Service Binding manages the data plane for applications and backing services. Security Fix(es): * golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for service-binding-operator-bundle-container and service-binding-operator-container is now available for OpenShift Developer Tools and Services for OCP 4.9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Service Binding manages the data plane for applications and backing services.\n\nSecurity Fix(es):\n\n* golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:0918",
        "url": "https://access.redhat.com/errata/RHSA-2023:0918"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2161274",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274"
      },
      {
        "category": "external",
        "summary": "APPSVC-1204",
        "url": "https://issues.redhat.com/browse/APPSVC-1204"
      },
      {
        "category": "external",
        "summary": "APPSVC-1256",
        "url": "https://issues.redhat.com/browse/APPSVC-1256"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_0918.json"
      }
    ],
    "title": "Red Hat Security Advisory: Service Binding Operator security update",
    "tracking": {
      "current_release_date": "2024-09-18T04:55:19+00:00",
      "generator": {
        "date": "2024-09-18T04:55:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:0918",
      "initial_release_date": "2023-02-27T00:55:36+00:00",
      "revision_history": [
        {
          "date": "2023-02-27T00:55:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-02-27T00:55:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:55:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "OpenShift Developer Tools and Services for OCP 4.9 for RHEL 8",
                "product": {
                  "name": "OpenShift Developer Tools and Services for OCP 4.9 for RHEL 8",
                  "product_id": "8Base-OCP-Tools-4.9",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ocp_tools:4.9::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "OpenShift Jenkins"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ocp-tools-4/service-binding-operator-bundle@sha256:9ab3d5eb70c654270fef9e8e9d4e5b68e1ac3c86bd0e0dcd36cc6f8741be1603_amd64",
                "product": {
                  "name": "ocp-tools-4/service-binding-operator-bundle@sha256:9ab3d5eb70c654270fef9e8e9d4e5b68e1ac3c86bd0e0dcd36cc6f8741be1603_amd64",
                  "product_id": "ocp-tools-4/service-binding-operator-bundle@sha256:9ab3d5eb70c654270fef9e8e9d4e5b68e1ac3c86bd0e0dcd36cc6f8741be1603_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/service-binding-operator-bundle@sha256:9ab3d5eb70c654270fef9e8e9d4e5b68e1ac3c86bd0e0dcd36cc6f8741be1603?arch=amd64\u0026repository_url=registry.redhat.io/ocp-tools-4/service-binding-operator-bundle\u0026tag=v1.3.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ocp-tools-4/service-binding-rhel8-operator@sha256:105fca817550739397c41b726262828bf79e478934a56049cf8c809ff370b58d_amd64",
                "product": {
                  "name": "ocp-tools-4/service-binding-rhel8-operator@sha256:105fca817550739397c41b726262828bf79e478934a56049cf8c809ff370b58d_amd64",
                  "product_id": "ocp-tools-4/service-binding-rhel8-operator@sha256:105fca817550739397c41b726262828bf79e478934a56049cf8c809ff370b58d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/service-binding-rhel8-operator@sha256:105fca817550739397c41b726262828bf79e478934a56049cf8c809ff370b58d?arch=amd64\u0026repository_url=registry.redhat.io/ocp-tools-4/service-binding-rhel8-operator\u0026tag=v1.3.3-2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ocp-tools-4/service-binding-rhel8-operator@sha256:d1934056d70be3cc6576002616ae617eed4574d72b1f7fcd914812c93dd31845_s390x",
                "product": {
                  "name": "ocp-tools-4/service-binding-rhel8-operator@sha256:d1934056d70be3cc6576002616ae617eed4574d72b1f7fcd914812c93dd31845_s390x",
                  "product_id": "ocp-tools-4/service-binding-rhel8-operator@sha256:d1934056d70be3cc6576002616ae617eed4574d72b1f7fcd914812c93dd31845_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/service-binding-rhel8-operator@sha256:d1934056d70be3cc6576002616ae617eed4574d72b1f7fcd914812c93dd31845?arch=s390x\u0026repository_url=registry.redhat.io/ocp-tools-4/service-binding-rhel8-operator\u0026tag=v1.3.3-2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ocp-tools-4/service-binding-rhel8-operator@sha256:e4994674ce85b9551ddff28eb3da743f49085ead7ba34cbc9619c5f22eee1380_ppc64le",
                "product": {
                  "name": "ocp-tools-4/service-binding-rhel8-operator@sha256:e4994674ce85b9551ddff28eb3da743f49085ead7ba34cbc9619c5f22eee1380_ppc64le",
                  "product_id": "ocp-tools-4/service-binding-rhel8-operator@sha256:e4994674ce85b9551ddff28eb3da743f49085ead7ba34cbc9619c5f22eee1380_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/service-binding-rhel8-operator@sha256:e4994674ce85b9551ddff28eb3da743f49085ead7ba34cbc9619c5f22eee1380?arch=ppc64le\u0026repository_url=registry.redhat.io/ocp-tools-4/service-binding-rhel8-operator\u0026tag=v1.3.3-2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ocp-tools-4/service-binding-rhel8-operator@sha256:f1994579bb4b1395ea69486dec1b8c73f038ba6a5f787afff0cf42b48681c863_arm64",
                "product": {
                  "name": "ocp-tools-4/service-binding-rhel8-operator@sha256:f1994579bb4b1395ea69486dec1b8c73f038ba6a5f787afff0cf42b48681c863_arm64",
                  "product_id": "ocp-tools-4/service-binding-rhel8-operator@sha256:f1994579bb4b1395ea69486dec1b8c73f038ba6a5f787afff0cf42b48681c863_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/service-binding-rhel8-operator@sha256:f1994579bb4b1395ea69486dec1b8c73f038ba6a5f787afff0cf42b48681c863?arch=arm64\u0026repository_url=registry.redhat.io/ocp-tools-4/service-binding-rhel8-operator\u0026tag=v1.3.3-2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocp-tools-4/service-binding-operator-bundle@sha256:9ab3d5eb70c654270fef9e8e9d4e5b68e1ac3c86bd0e0dcd36cc6f8741be1603_amd64 as a component of OpenShift Developer Tools and Services for OCP 4.9 for RHEL 8",
          "product_id": "8Base-OCP-Tools-4.9:ocp-tools-4/service-binding-operator-bundle@sha256:9ab3d5eb70c654270fef9e8e9d4e5b68e1ac3c86bd0e0dcd36cc6f8741be1603_amd64"
        },
        "product_reference": "ocp-tools-4/service-binding-operator-bundle@sha256:9ab3d5eb70c654270fef9e8e9d4e5b68e1ac3c86bd0e0dcd36cc6f8741be1603_amd64",
        "relates_to_product_reference": "8Base-OCP-Tools-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocp-tools-4/service-binding-rhel8-operator@sha256:105fca817550739397c41b726262828bf79e478934a56049cf8c809ff370b58d_amd64 as a component of OpenShift Developer Tools and Services for OCP 4.9 for RHEL 8",
          "product_id": "8Base-OCP-Tools-4.9:ocp-tools-4/service-binding-rhel8-operator@sha256:105fca817550739397c41b726262828bf79e478934a56049cf8c809ff370b58d_amd64"
        },
        "product_reference": "ocp-tools-4/service-binding-rhel8-operator@sha256:105fca817550739397c41b726262828bf79e478934a56049cf8c809ff370b58d_amd64",
        "relates_to_product_reference": "8Base-OCP-Tools-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocp-tools-4/service-binding-rhel8-operator@sha256:d1934056d70be3cc6576002616ae617eed4574d72b1f7fcd914812c93dd31845_s390x as a component of OpenShift Developer Tools and Services for OCP 4.9 for RHEL 8",
          "product_id": "8Base-OCP-Tools-4.9:ocp-tools-4/service-binding-rhel8-operator@sha256:d1934056d70be3cc6576002616ae617eed4574d72b1f7fcd914812c93dd31845_s390x"
        },
        "product_reference": "ocp-tools-4/service-binding-rhel8-operator@sha256:d1934056d70be3cc6576002616ae617eed4574d72b1f7fcd914812c93dd31845_s390x",
        "relates_to_product_reference": "8Base-OCP-Tools-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocp-tools-4/service-binding-rhel8-operator@sha256:e4994674ce85b9551ddff28eb3da743f49085ead7ba34cbc9619c5f22eee1380_ppc64le as a component of OpenShift Developer Tools and Services for OCP 4.9 for RHEL 8",
          "product_id": "8Base-OCP-Tools-4.9:ocp-tools-4/service-binding-rhel8-operator@sha256:e4994674ce85b9551ddff28eb3da743f49085ead7ba34cbc9619c5f22eee1380_ppc64le"
        },
        "product_reference": "ocp-tools-4/service-binding-rhel8-operator@sha256:e4994674ce85b9551ddff28eb3da743f49085ead7ba34cbc9619c5f22eee1380_ppc64le",
        "relates_to_product_reference": "8Base-OCP-Tools-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocp-tools-4/service-binding-rhel8-operator@sha256:f1994579bb4b1395ea69486dec1b8c73f038ba6a5f787afff0cf42b48681c863_arm64 as a component of OpenShift Developer Tools and Services for OCP 4.9 for RHEL 8",
          "product_id": "8Base-OCP-Tools-4.9:ocp-tools-4/service-binding-rhel8-operator@sha256:f1994579bb4b1395ea69486dec1b8c73f038ba6a5f787afff0cf42b48681c863_arm64"
        },
        "product_reference": "ocp-tools-4/service-binding-rhel8-operator@sha256:f1994579bb4b1395ea69486dec1b8c73f038ba6a5f787afff0cf42b48681c863_arm64",
        "relates_to_product_reference": "8Base-OCP-Tools-4.9"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-41717",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-01-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2161274"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within Red Hat OpenShift Container Platform, the grafana container is listed as will not fix. Since OCP 4.10, Grafana itself is not shipped and the Grafana web server is protected behind an OAuth proxy server.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCP-Tools-4.9:ocp-tools-4/service-binding-operator-bundle@sha256:9ab3d5eb70c654270fef9e8e9d4e5b68e1ac3c86bd0e0dcd36cc6f8741be1603_amd64",
          "8Base-OCP-Tools-4.9:ocp-tools-4/service-binding-rhel8-operator@sha256:105fca817550739397c41b726262828bf79e478934a56049cf8c809ff370b58d_amd64",
          "8Base-OCP-Tools-4.9:ocp-tools-4/service-binding-rhel8-operator@sha256:d1934056d70be3cc6576002616ae617eed4574d72b1f7fcd914812c93dd31845_s390x",
          "8Base-OCP-Tools-4.9:ocp-tools-4/service-binding-rhel8-operator@sha256:e4994674ce85b9551ddff28eb3da743f49085ead7ba34cbc9619c5f22eee1380_ppc64le",
          "8Base-OCP-Tools-4.9:ocp-tools-4/service-binding-rhel8-operator@sha256:f1994579bb4b1395ea69486dec1b8c73f038ba6a5f787afff0cf42b48681c863_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41717"
        },
        {
          "category": "external",
          "summary": "RHBZ#2161274",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41717",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/455635",
          "url": "https://go.dev/cl/455635"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/455717",
          "url": "https://go.dev/cl/455717"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/56350",
          "url": "https://go.dev/issue/56350"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2022-1144",
          "url": "https://pkg.go.dev/vuln/GO-2022-1144"
        }
      ],
      "release_date": "2022-11-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCP-Tools-4.9:ocp-tools-4/service-binding-operator-bundle@sha256:9ab3d5eb70c654270fef9e8e9d4e5b68e1ac3c86bd0e0dcd36cc6f8741be1603_amd64",
            "8Base-OCP-Tools-4.9:ocp-tools-4/service-binding-rhel8-operator@sha256:105fca817550739397c41b726262828bf79e478934a56049cf8c809ff370b58d_amd64",
            "8Base-OCP-Tools-4.9:ocp-tools-4/service-binding-rhel8-operator@sha256:d1934056d70be3cc6576002616ae617eed4574d72b1f7fcd914812c93dd31845_s390x",
            "8Base-OCP-Tools-4.9:ocp-tools-4/service-binding-rhel8-operator@sha256:e4994674ce85b9551ddff28eb3da743f49085ead7ba34cbc9619c5f22eee1380_ppc64le",
            "8Base-OCP-Tools-4.9:ocp-tools-4/service-binding-rhel8-operator@sha256:f1994579bb4b1395ea69486dec1b8c73f038ba6a5f787afff0cf42b48681c863_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0918"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-OCP-Tools-4.9:ocp-tools-4/service-binding-operator-bundle@sha256:9ab3d5eb70c654270fef9e8e9d4e5b68e1ac3c86bd0e0dcd36cc6f8741be1603_amd64",
            "8Base-OCP-Tools-4.9:ocp-tools-4/service-binding-rhel8-operator@sha256:105fca817550739397c41b726262828bf79e478934a56049cf8c809ff370b58d_amd64",
            "8Base-OCP-Tools-4.9:ocp-tools-4/service-binding-rhel8-operator@sha256:d1934056d70be3cc6576002616ae617eed4574d72b1f7fcd914812c93dd31845_s390x",
            "8Base-OCP-Tools-4.9:ocp-tools-4/service-binding-rhel8-operator@sha256:e4994674ce85b9551ddff28eb3da743f49085ead7ba34cbc9619c5f22eee1380_ppc64le",
            "8Base-OCP-Tools-4.9:ocp-tools-4/service-binding-rhel8-operator@sha256:f1994579bb4b1395ea69486dec1b8c73f038ba6a5f787afff0cf42b48681c863_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...