ID

VAR-202201-1251


CVE

CVE-2022-21708


TITLE

graphql-go  Resource exhaustion vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-004034

DESCRIPTION

graphql-go is a GraphQL server with a focus on ease of use. In versions prior to 1.3.0 there exists a DoS vulnerability that is possible due to a bug in the library that would allow an attacker with specifically designed queries to cause stack overflow panics. Any user with access to the GraphQL handler can send these queries and cause stack overflows. This in turn could potentially compromise the ability of the server to serve data to its users. The issue has been patched in version `v1.3.0`. The only known workaround for this issue is to disable the `graphql.MaxDepth` option from your schema which is not recommended. graphql-go Exists in a resource exhaustion vulnerability.Service operation interruption (DoS) It may be in a state. The following advisory data is extracted from: https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0735.json Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment. - Packet Storm Staff ==================================================================== Red Hat Security Advisory Synopsis: Critical: OpenShift Container Platform 4.14.12 bug fix and security update Advisory ID: RHSA-2024:0735-03 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2024:0735 Issue date: 2024-02-14 Revision: 03 CVE Names: CVE-2022-21708 ==================================================================== Summary: Red Hat OpenShift Container Platform release 4.14.12 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.14. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.14.12. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:0738 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html Security Fix(es): * go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients (CVE-2023-49569) * go-git: Maliciously crafted Git server replies can cause DoS on go-git clients (CVE-2023-49568) * graphql-go: Denial of service via stack overflow panics (CVE-2022-21708) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html Solution: CVEs: CVE-2022-21708 References: https://access.redhat.com/security/updates/classification/#critical https://bugzilla.redhat.com/show_bug.cgi?id=2045014 https://bugzilla.redhat.com/show_bug.cgi?id=2258143 https://bugzilla.redhat.com/show_bug.cgi?id=2258165 https://issues.redhat.com/browse/OCPBUGS-20180 https://issues.redhat.com/browse/OCPBUGS-20547 https://issues.redhat.com/browse/OCPBUGS-26526 https://issues.redhat.com/browse/OCPBUGS-26527 https://issues.redhat.com/browse/OCPBUGS-27072 https://issues.redhat.com/browse/OCPBUGS-27157 https://issues.redhat.com/browse/OCPBUGS-27419 https://issues.redhat.com/browse/OCPBUGS-27773 https://issues.redhat.com/browse/OCPBUGS-28238 https://issues.redhat.com/browse/OCPBUGS-28379 https://issues.redhat.com/browse/OCPBUGS-28384 https://issues.redhat.com/browse/OCPBUGS-28789 https://issues.redhat.com/browse/OCPBUGS-28823 https://issues.redhat.com/browse/OCPBUGS-28871 https://issues.redhat.com/browse/OCPBUGS-28949 https://issues.redhat.com/browse/OCPBUGS-28950 https://issues.redhat.com/browse/OCPBUGS-28951 https://issues.redhat.com/browse/OCPBUGS-28952 https://issues.redhat.com/browse/OCPBUGS-28957 https://issues.redhat.com/browse/OCPBUGS-29030 https://issues.redhat.com/browse/OCPBUGS-29034 https://issues.redhat.com/browse/OCPBUGS-7262

Trust: 2.52

sources: NVD: CVE-2022-21708 // JVNDB: JVNDB-2022-004034 // CNVD: CNVD-2022-07238 // VULMON: CVE-2022-21708 // PACKETSTORM: 177111 // PACKETSTORM: 179143 // PACKETSTORM: 179230

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-07238

AFFECTED PRODUCTS

vendor:graphql gomodel:graphql-goscope:ltversion:1.3.0

Trust: 1.6

vendor:graphql gomodel:graphql-goscope:eqversion:1.3.0

Trust: 0.8

vendor:graphql gomodel:graphql-goscope:eqversion: -

Trust: 0.8

sources: CNVD: CNVD-2022-07238 // JVNDB: JVNDB-2022-004034 // NVD: CVE-2022-21708

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-21708
value: MEDIUM

Trust: 1.0

security-advisories@github.com: CVE-2022-21708
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-21708
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2022-07238
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202201-2180
value: MEDIUM

Trust: 0.6

VULMON: CVE-2022-21708
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2022-21708
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2022-07238
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-21708
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 2.0

OTHER: JVNDB-2022-004034
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-07238 // VULMON: CVE-2022-21708 // JVNDB: JVNDB-2022-004034 // CNNVD: CNNVD-202201-2180 // NVD: CVE-2022-21708 // NVD: CVE-2022-21708

PROBLEMTYPE DATA

problemtype:CWE-400

Trust: 1.0

problemtype:CWE-674

Trust: 1.0

problemtype:Resource exhaustion (CWE-400) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-004034 // NVD: CVE-2022-21708

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202201-2180

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-202201-2180

PATCH

title:Denial of Service caused by a bug in the MaxDepth schema optionurl:https://github.com/graph-gophers/graphql-go/commit/eae31ca73eb3473c544710955d1dbebc22605bfe

Trust: 0.8

title:Patch for graphql-go denial of service vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/316476

Trust: 0.6

title:graphql-go Remediation of resource management error vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=179768

Trust: 0.6

title:Red Hat: CVE-2022-21708url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2022-21708

Trust: 0.1

title:CVE-2022-XXXXurl:https://github.com/AlphabugX/CVE-2022-23305

Trust: 0.1

title:CVE-2022-XXXXurl:https://github.com/AlphabugX/CVE-2022-RCE

Trust: 0.1

sources: CNVD: CNVD-2022-07238 // VULMON: CVE-2022-21708 // JVNDB: JVNDB-2022-004034 // CNNVD: CNNVD-202201-2180

EXTERNAL IDS

db:NVDid:CVE-2022-21708

Trust: 4.2

db:JVNDBid:JVNDB-2022-004034

Trust: 0.8

db:CNVDid:CNVD-2022-07238

Trust: 0.6

db:CNNVDid:CNNVD-202201-2180

Trust: 0.6

db:VULMONid:CVE-2022-21708

Trust: 0.1

db:PACKETSTORMid:177111

Trust: 0.1

db:PACKETSTORMid:179143

Trust: 0.1

db:PACKETSTORMid:179230

Trust: 0.1

sources: CNVD: CNVD-2022-07238 // VULMON: CVE-2022-21708 // JVNDB: JVNDB-2022-004034 // PACKETSTORM: 177111 // PACKETSTORM: 179143 // PACKETSTORM: 179230 // CNNVD: CNNVD-202201-2180 // NVD: CVE-2022-21708

REFERENCES

url:https://github.com/graph-gophers/graphql-go/security/advisories/ghsa-mh3m-8c74-74xh

Trust: 2.3

url:https://github.com/graph-gophers/graphql-go/commit/eae31ca73eb3473c544710955d1dbebc22605bfe

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-21708

Trust: 1.7

url:https://bugzilla.redhat.com/show_bug.cgi?id=2045014

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=2268273

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/674.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-21708

Trust: 0.1

url:https://github.com/alphabugx/cve-2022-23305

Trust: 0.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=2258165

Trust: 0.1

url:https://access.redhat.com/errata/rhba-2024:0738

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-28957

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-28238

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-28823

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-28949

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-27072

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-28384

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-29030

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-28952

Trust: 0.1

url:https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0735.json

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-28871

Trust: 0.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=2258143

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-27157

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-20180

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-27773

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-28379

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-26526

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-7262

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-28789

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-20547

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2024:0735

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-29034

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-28950

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-27419

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-28951

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-26527

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2024:3885

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-35241

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-33777

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-34342

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-34409

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-35094

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-33990

Trust: 0.1

url:https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_3885.json

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-33978

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-34765

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-24395

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Trust: 0.1

url:https://access.redhat.com/errata/rhba-2024:3887

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2024:4006

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-35027

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-33432

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

Trust: 0.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=2268854

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-35558

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-35242

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-35304

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-34845

Trust: 0.1

url:https://issues.redhat.com/browse/ocpbugs-35421

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2024:4008

Trust: 0.1

url:https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4006.json

Trust: 0.1

sources: CNVD: CNVD-2022-07238 // VULMON: CVE-2022-21708 // JVNDB: JVNDB-2022-004034 // PACKETSTORM: 177111 // PACKETSTORM: 179143 // PACKETSTORM: 179230 // CNNVD: CNNVD-202201-2180 // NVD: CVE-2022-21708

CREDITS

Red Hat

Trust: 0.3

sources: PACKETSTORM: 177111 // PACKETSTORM: 179143 // PACKETSTORM: 179230

SOURCES

db:CNVDid:CNVD-2022-07238
db:VULMONid:CVE-2022-21708
db:JVNDBid:JVNDB-2022-004034
db:PACKETSTORMid:177111
db:PACKETSTORMid:179143
db:PACKETSTORMid:179230
db:CNNVDid:CNNVD-202201-2180
db:NVDid:CVE-2022-21708

LAST UPDATE DATE

2024-08-14T14:50:00.526000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-07238date:2022-01-27T00:00:00
db:VULMONid:CVE-2022-21708date:2023-07-24T00:00:00
db:JVNDBid:JVNDB-2022-004034date:2023-03-16T07:32:00
db:CNNVDid:CNNVD-202201-2180date:2023-07-25T00:00:00
db:NVDid:CVE-2022-21708date:2023-07-24T13:52:44.550

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-07238date:2022-01-27T00:00:00
db:VULMONid:CVE-2022-21708date:2022-01-21T00:00:00
db:JVNDBid:JVNDB-2022-004034date:2023-03-16T00:00:00
db:PACKETSTORMid:177111date:2024-02-14T15:07:09
db:PACKETSTORMid:179143date:2024-06-19T11:28:43
db:PACKETSTORMid:179230date:2024-06-27T14:40:08
db:CNNVDid:CNNVD-202201-2180date:2022-01-21T00:00:00
db:NVDid:CVE-2022-21708date:2022-01-21T23:15:08.457