Related Vulnerabilities: CVE-2022-0552  

A flaw was found in the original fix for the netty-codec-http CVE-2021-21409, where the OpenShift Logging openshift-logging/elasticsearch6-rhel8 container was incomplete. The vulnerable netty-codec-http maven package was not removed from the image content.

Description

A flaw was found in the original fix for the netty-codec-http CVE-2021-21409, where the OpenShift Logging openshift-logging/elasticsearch6-rhel8 container was incomplete. The vulnerable netty-codec-http maven package was not removed from the image content.

Statement

This CVE only applies to the OpenShift Logging openshift-logging/elasticsearch6-rhel8 container image, shipped in OpenShift Logging 5.1, 5.2. and 5.3. https://access.redhat.com/errata/RHSA-2021:5128 https://access.redhat.com/errata/RHSA-2021:5127 https://access.redhat.com/errata/RHSA-2021:5129

This CVE only applies to the OpenShift Logging openshift-logging/elasticsearch6-rhel8 container image, shipped in OpenShift Logging 5.1, 5.2. and 5.3. https://access.redhat.com/errata/RHSA-2021:5128 https://access.redhat.com/errata/RHSA-2021:5127 https://access.redhat.com/errata/RHSA-2021:5129

Additional Information

  • Bugzilla 2052539: CVE-2022-0552 origin-aggregated-logging/elasticsearch: Incomplete fix for netty-codec-http CVE-2021-21409
  • CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')
  • FAQ: Frequently asked questions about CVE-2022-0552