Bug 2083919 - openshift4/ose-operator-registry:4.10.0 having security vulnerabilities
Summary: openshift4/ose-operator-registry:4.10.0 having security vulnerabilities
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: OpenShift Container Platform
Classification: Red Hat
Component: OLM
Version: 4.11
Hardware: All
OS: All
medium
medium
Target Milestone: ---
: 4.11.0
Assignee: Per da Silva
QA Contact: Bruno Andrade
URL:
Whiteboard:
Depends On:
Blocks: 2095329
TreeView+ depends on / blocked
 
Reported: 2022-05-11 02:30 UTC by Ashwini M. Khaire
Modified: 2023-09-18 04:36 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
: 2095329 (view as bug list)
Environment:
Last Closed: 2022-08-10 11:11:01 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:5069 0 None None None 2022-08-10 11:11:19 UTC

Description Ashwini M. Khaire 2022-05-11 02:30:31 UTC
Description of problem:

One of the customers reported that the following CVEs arrived in their twistlock scans for `openshift4/ose-operator-registry:4.10.0` image for the `go` package. 

~~~
CVE-2022-23772
CVE-2022-23773
CVE-2022-23806
CVE-2022-28327
CVE-2022-24921
CVE-2022-24675
~~~

Version-Release number of selected component (if applicable): 
openshift4/ose-operator-registry:4.10.0
go package version 1.17.5

Attaching the security scan report in the comment section.

Comment 2 Per da Silva 2022-05-11 12:40:14 UTC
To correct this, it looks like we need to do two things:
 - update the go version to 1.17.9
 - ensure that we don't accept arbitrary length regexps

Comment 5 Per da Silva 2022-05-18 11:03:23 UTC
Looking into it now

Comment 9 Per da Silva 2022-05-27 08:55:56 UTC
Marking this as a non-blocker as this is an off-cluster component. Looking into the fix now.

Comment 18 Jian Zhang 2022-06-10 01:54:57 UTC
Verified it based on comment 15, thanks!

Comment 22 errata-xmlrpc 2022-08-10 11:11:01 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (Important: OpenShift Container Platform 4.11.0 bug fix and security update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2022:5069

Comment 23 Red Hat Bugzilla 2023-09-18 04:36:58 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 120 days


Note You need to log in before you can comment on or make changes to this bug.