rhsa-2023_7672
Vulnerability from csaf_redhat
Published
2023-12-06 14:39
Modified
2024-09-18 05:13
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.14.1 RPMs security and bug fix update

Notes

Topic
Red Hat OpenShift Virtualization release 4.14.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.14.1 RPMs. Security Fix(es): * golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724) * golang: net/http, mime/multipart: denial of service from excessive resource consumption (CVE-2022-41725) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * 4.14.1 rpms (BZ#2251685)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Virtualization release 4.14.1 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform.\n\nThis advisory contains OpenShift Virtualization 4.14.1 RPMs.\n\nSecurity Fix(es):\n\n* golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724)\n\n* golang: net/http, mime/multipart: denial of service from excessive resource consumption (CVE-2022-41725)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* 4.14.1 rpms (BZ#2251685)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7672",
        "url": "https://access.redhat.com/errata/RHSA-2023:7672"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2178488",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178488"
      },
      {
        "category": "external",
        "summary": "2178492",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178492"
      },
      {
        "category": "external",
        "summary": "2251685",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251685"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_7672.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Virtualization 4.14.1 RPMs security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-18T05:13:05+00:00",
      "generator": {
        "date": "2024-09-18T05:13:05+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:7672",
      "initial_release_date": "2023-12-06T14:39:54+00:00",
      "revision_history": [
        {
          "date": "2023-12-06T14:39:54+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-12-06T14:39:54+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T05:13:05+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "CNV 4.14 for RHEL 8",
                "product": {
                  "name": "CNV 4.14 for RHEL 8",
                  "product_id": "8Base-CNV-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:container_native_virtualization:4.14::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "OpenShift Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kubevirt-0:4.14.1-2150.el8.src",
                "product": {
                  "name": "kubevirt-0:4.14.1-2150.el8.src",
                  "product_id": "kubevirt-0:4.14.1-2150.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kubevirt@4.14.1-2150.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kubevirt-virtctl-0:4.14.1-2150.el8.x86_64",
                "product": {
                  "name": "kubevirt-virtctl-0:4.14.1-2150.el8.x86_64",
                  "product_id": "kubevirt-virtctl-0:4.14.1-2150.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kubevirt-virtctl@4.14.1-2150.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kubevirt-virtctl-redistributable-0:4.14.1-2150.el8.x86_64",
                "product": {
                  "name": "kubevirt-virtctl-redistributable-0:4.14.1-2150.el8.x86_64",
                  "product_id": "kubevirt-virtctl-redistributable-0:4.14.1-2150.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kubevirt-virtctl-redistributable@4.14.1-2150.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kubevirt-0:4.14.1-2150.el8.src as a component of CNV 4.14 for RHEL 8",
          "product_id": "8Base-CNV-4.14:kubevirt-0:4.14.1-2150.el8.src"
        },
        "product_reference": "kubevirt-0:4.14.1-2150.el8.src",
        "relates_to_product_reference": "8Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kubevirt-virtctl-0:4.14.1-2150.el8.x86_64 as a component of CNV 4.14 for RHEL 8",
          "product_id": "8Base-CNV-4.14:kubevirt-virtctl-0:4.14.1-2150.el8.x86_64"
        },
        "product_reference": "kubevirt-virtctl-0:4.14.1-2150.el8.x86_64",
        "relates_to_product_reference": "8Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kubevirt-virtctl-redistributable-0:4.14.1-2150.el8.x86_64 as a component of CNV 4.14 for RHEL 8",
          "product_id": "8Base-CNV-4.14:kubevirt-virtctl-redistributable-0:4.14.1-2150.el8.x86_64"
        },
        "product_reference": "kubevirt-virtctl-redistributable-0:4.14.1-2150.el8.x86_64",
        "relates_to_product_reference": "8Base-CNV-4.14"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-41724",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178492"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of service condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: large handshake records may cause panics",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a denial of service is limited to the golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-CNV-4.14:kubevirt-0:4.14.1-2150.el8.src",
          "8Base-CNV-4.14:kubevirt-virtctl-0:4.14.1-2150.el8.x86_64",
          "8Base-CNV-4.14:kubevirt-virtctl-redistributable-0:4.14.1-2150.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41724"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178492",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178492"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41724",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41724",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41724"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468125",
          "url": "https://go.dev/cl/468125"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/58001",
          "url": "https://go.dev/issue/58001"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1570",
          "url": "https://pkg.go.dev/vuln/GO-2023-1570"
        }
      ],
      "release_date": "2023-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-CNV-4.14:kubevirt-0:4.14.1-2150.el8.src",
            "8Base-CNV-4.14:kubevirt-virtctl-0:4.14.1-2150.el8.x86_64",
            "8Base-CNV-4.14:kubevirt-virtctl-redistributable-0:4.14.1-2150.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7672"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-CNV-4.14:kubevirt-0:4.14.1-2150.el8.src",
            "8Base-CNV-4.14:kubevirt-virtctl-0:4.14.1-2150.el8.x86_64",
            "8Base-CNV-4.14:kubevirt-virtctl-redistributable-0:4.14.1-2150.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: large handshake records may cause panics"
    },
    {
      "cve": "CVE-2022-41725",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178488"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go, where it is vulnerable to a denial of service caused by an excessive resource consumption flaw in the net/http and mime/multipart packages. By sending a specially-crafted request, a remote attacker can cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, mime/multipart: denial of service from excessive resource consumption",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-CNV-4.14:kubevirt-0:4.14.1-2150.el8.src",
          "8Base-CNV-4.14:kubevirt-virtctl-0:4.14.1-2150.el8.x86_64",
          "8Base-CNV-4.14:kubevirt-virtctl-redistributable-0:4.14.1-2150.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41725"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178488",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178488"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41725",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41725",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41725"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468124",
          "url": "https://go.dev/cl/468124"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/58006",
          "url": "https://go.dev/issue/58006"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1569",
          "url": "https://pkg.go.dev/vuln/GO-2023-1569"
        }
      ],
      "release_date": "2023-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-CNV-4.14:kubevirt-0:4.14.1-2150.el8.src",
            "8Base-CNV-4.14:kubevirt-virtctl-0:4.14.1-2150.el8.x86_64",
            "8Base-CNV-4.14:kubevirt-virtctl-redistributable-0:4.14.1-2150.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7672"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-CNV-4.14:kubevirt-0:4.14.1-2150.el8.src",
            "8Base-CNV-4.14:kubevirt-virtctl-0:4.14.1-2150.el8.x86_64",
            "8Base-CNV-4.14:kubevirt-virtctl-redistributable-0:4.14.1-2150.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http, mime/multipart: denial of service from excessive resource consumption"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...