Show plain JSON{"affected_release": [{"advisory": "RHSA-2022:0226", "cpe": "cpe:/a:redhat:logging:5.1::el8", "impact": "low", "package": "openshift-logging/kibana6-rhel8:v6.8.1-108", "product_name": "OpenShift Logging 5.1", "release_date": "2022-01-20T00:00:00Z"}, {"advisory": "RHSA-2022:0230", "cpe": "cpe:/a:redhat:logging:5.2::el8", "impact": "low", "package": "openshift-logging/kibana6-rhel8:v6.8.1-110", "product_name": "OpenShift Logging 5.2", "release_date": "2022-01-21T00:00:00Z"}, {"advisory": "RHSA-2022:0227", "cpe": "cpe:/a:redhat:logging:5.3::el8", "impact": "low", "package": "openshift-logging/kibana6-rhel8:v6.8.1-109", "product_name": "OpenShift Logging 5.3", "release_date": "2022-01-20T00:00:00Z"}, {"advisory": "RHSA-2021:3016", "cpe": "cpe:/a:redhat:acm:2.3::el8", "impact": "low", "package": "rhacm2/acm-grafana-rhel8:v2.3.0-38", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "release_date": "2021-08-06T00:00:00Z"}, {"advisory": "RHSA-2021:2438", "cpe": "cpe:/a:redhat:openshift:4.8::el8", "impact": "low", "package": "openshift4/ose-console:v4.8.0-202107010336.p0.git.188a490.assembly.stream", "product_name": "Red Hat OpenShift Container Platform 4.8", "release_date": "2021-07-27T00:00:00Z"}, {"advisory": "RHSA-2021:3024", "cpe": "cpe:/a:redhat:jaeger:1.24::el8", "impact": "low", "package": "distributed-tracing/jaeger-agent-rhel8:1.24.0-9", "product_name": "Red Hat OpenShift Jaeger 1.24", "release_date": "2021-08-09T00:00:00Z"}, {"advisory": "RHSA-2021:3024", "cpe": "cpe:/a:redhat:jaeger:1.24::el8", "impact": "low", "package": "distributed-tracing/jaeger-all-in-one-rhel8:1.24.0-8", "product_name": "Red Hat OpenShift Jaeger 1.24", "release_date": "2021-08-09T00:00:00Z"}, {"advisory": "RHSA-2021:3024", "cpe": "cpe:/a:redhat:jaeger:1.24::el8", "impact": "low", "package": "distributed-tracing/jaeger-collector-rhel8:1.24.0-8", "product_name": "Red Hat OpenShift Jaeger 1.24", "release_date": "2021-08-09T00:00:00Z"}, {"advisory": "RHSA-2021:3024", "cpe": "cpe:/a:redhat:jaeger:1.24::el8", "impact": "low", "package": "distributed-tracing/jaeger-es-index-cleaner-rhel8:1.24.0-10", "product_name": "Red Hat OpenShift Jaeger 1.24", "release_date": "2021-08-09T00:00:00Z"}, {"advisory": "RHSA-2021:3024", "cpe": "cpe:/a:redhat:jaeger:1.24::el8", "impact": "low", "package": "distributed-tracing/jaeger-es-rollover-rhel8:1.24.0-14", "product_name": "Red Hat OpenShift Jaeger 1.24", "release_date": "2021-08-09T00:00:00Z"}, {"advisory": "RHSA-2021:3024", "cpe": "cpe:/a:redhat:jaeger:1.24::el8", "impact": "low", "package": "distributed-tracing/jaeger-ingester-rhel8:1.24.0-8", "product_name": "Red Hat OpenShift Jaeger 1.24", "release_date": "2021-08-09T00:00:00Z"}, {"advisory": "RHSA-2021:3024", "cpe": "cpe:/a:redhat:jaeger:1.24::el8", "impact": "low", "package": "distributed-tracing/jaeger-query-rhel8:1.24.0-9", "product_name": "Red Hat OpenShift Jaeger 1.24", "release_date": "2021-08-09T00:00:00Z"}, {"advisory": "RHSA-2021:3024", "cpe": "cpe:/a:redhat:jaeger:1.24::el8", "impact": "low", "package": "distributed-tracing/jaeger-rhel8-operator:1.24.0-16", "product_name": "Red Hat OpenShift Jaeger 1.24", "release_date": "2021-08-09T00:00:00Z"}], "bugzilla": {"description": "nodejs-ua-parser-js: ReDoS via malicious User-Agent header", "id": "1940613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1940613"}, "csaw": false, "cvss3": {"cvss3_base_score": "7.5", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "status": "verified"}, "cwe": "CWE-400", "details": ["ua-parser-js >= 0.7.14, fixed in 0.7.24, uses a regular expression which is vulnerable to denial of service. If an attacker sends a malicious User-Agent header, ua-parser-js will get stuck processing it for an extended period of time.", "A regular expression denial of service (ReDoS) vulnerability was found in the npm library `ua-parser-js`. If a supplied user agent matches the `Noble` string and contains many spaces then the regex will conduct backtracking, taking an ever increasing amount of time depending on the number of spaces supplied. An attacker can use this vulnerability to potentially craft a malicious user agent resulting in a denial of service."], "name": "CVE-2021-27292", "package_state": [{"cpe": "cpe:/a:redhat:service_mesh:2.0", "fix_state": "Will not fix", "package_name": "servicemesh-grafana", "product_name": "OpenShift Service Mesh 2.0"}, {"cpe": "cpe:/a:redhat:service_mesh:2.0", "fix_state": "Will not fix", "package_name": "servicemesh-prometheus", "product_name": "OpenShift Service Mesh 2.0"}, {"cpe": "cpe:/a:redhat:ceph_storage:2", "fix_state": "Out of support scope", "package_name": "grafana", "product_name": "Red Hat Ceph Storage 2"}, {"cpe": "cpe:/a:redhat:ceph_storage:3", "fix_state": "Not affected", "package_name": "grafana", "product_name": "Red Hat Ceph Storage 3"}, {"cpe": "cpe:/a:redhat:ceph_storage:3", "fix_state": "Not affected", "package_name": "grafana-container", "product_name": "Red Hat Ceph Storage 3"}, {"cpe": "cpe:/a:redhat:ceph_storage:4", "fix_state": "Not affected", "package_name": "rhceph/rhceph-4-dashboard-rhel8", "product_name": "Red Hat Ceph Storage 4"}, {"cpe": "cpe:/a:redhat:openshift:3.11", "fix_state": "Fix deferred", "impact": "low", "package_name": "kibana", "product_name": "Red Hat OpenShift Container Platform 3.11"}, {"cpe": "cpe:/a:redhat:openshift:3.11", "fix_state": "Not affected", "impact": "low", "package_name": "openshift3/grafana", "product_name": "Red Hat OpenShift Container Platform 3.11"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Fix deferred", "impact": "low", "package_name": "openshift4/ose-grafana", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Fix deferred", "impact": "low", "package_name": "openshift4/ose-logging-kibana6", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Out of support scope", "impact": "low", "package_name": "openshift4/ose-metering-presto", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:storage:3", "fix_state": "Affected", "package_name": "grafana", "product_name": "Red Hat Storage 3"}], "public_date": "2021-02-11T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2021-27292\nhttps://nvd.nist.gov/vuln/detail/CVE-2021-27292\nhttps://gist.github.com/b-c-ds/6941d80d6b4e694df4bc269493b7be76"], "statement": "While some components do package a vulnerable version of ua-parser-js, access to them requires OpenShift OAuth credentials and hence have been marked with a Low impact. This applies to the following products:\n- OpenShift Container Platform (OCP)\n- OpenShift ServiceMesh (OSSM) \n- Red Hat OpenShift Jaeger (RHOSJ)\n- Red Hat OpenShift Logging\nThe OCP presto-container does ship the vulnerable component, however since OCP 4.6 the Metering product has been deprecated [1], set as wont-fix and may be fixed in a future release.\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) ships graphql-tools that pulls 0.7.23 version of ua-parser-js that uses the affected code.\n[1] - https://access.redhat.com/solutions/5707561", "threat_severity": "Moderate"}