rhsa-2023_3167
Vulnerability from csaf_redhat
Published
2023-05-18 12:12
Modified
2024-11-06 03:03
Summary
Red Hat Security Advisory: Red Hat build of Cryostat 2.3.0: new RHEL 8 container images
Notes
Topic
New Red Hat build of Cryostat 2.3.0 on RHEL 8 container images are now available
Details
New Red Hat build of Cryostat 2.3.0 on RHEL 8 container images have been released, adding a variety of features and bug fixes.
Users of the Red Hat build of Cryostat 2.2.1 on RHEL 8 container images are advised to upgrade to these updated images, which contain backported patches to fix these bugs and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images.
You can find images updated by this advisory in Red Hat Container Catalog (see References).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "New Red Hat build of Cryostat 2.3.0 on RHEL 8 container images are now available", "title": "Topic" }, { "category": "general", "text": "New Red Hat build of Cryostat 2.3.0 on RHEL 8 container images have been released, adding a variety of features and bug fixes.\n\nUsers of the Red Hat build of Cryostat 2.2.1 on RHEL 8 container images are advised to upgrade to these updated images, which contain backported patches to fix these bugs and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images.\n\nYou can find images updated by this advisory in Red Hat Container Catalog (see References).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3167", "url": "https://access.redhat.com/errata/RHSA-2023:3167" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://catalog.redhat.com/", "url": "https://catalog.redhat.com/" }, { "category": "external", "summary": "2178358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358" }, { "category": "external", "summary": "2178488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178488" }, { "category": "external", "summary": "2178492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178492" }, { "category": "external", "summary": "2184482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184482" }, { "category": "external", "summary": "2184483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184483" }, { "category": "external", "summary": "2184484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184484" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3167.json" } ], "title": "Red Hat Security Advisory: Red Hat build of Cryostat 2.3.0: new RHEL 8 container images", "tracking": { "current_release_date": "2024-11-06T03:03:26+00:00", "generator": { "date": "2024-11-06T03:03:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3167", "initial_release_date": "2023-05-18T12:12:25+00:00", "revision_history": [ { "date": "2023-05-18T12:12:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-18T12:12:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:03:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Cryostat 2 on RHEL 8", "product": { "name": "Cryostat 2 on RHEL 8", "product_id": "8Base-Cryostat-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:cryostat:2::el8" } } } ], "category": "product_family", "name": "Cryostat" }, { "branches": [ { "category": "product_version", "name": "cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "product": { "name": "cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "product_id": "cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979?arch=amd64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-grafana-dashboard-rhel8\u0026tag=2.3.0-5" } } }, { "category": "product_version", "name": "cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "product": { "name": "cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "product_id": "cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f?arch=amd64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-reports-rhel8\u0026tag=2.3.0-5" } } }, { "category": "product_version", "name": "cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "product": { "name": "cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "product_id": "cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81?arch=amd64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-rhel8\u0026tag=2.3.0-5" } } }, { "category": "product_version", "name": "cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "product": { "name": "cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "product_id": "cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60?arch=amd64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-operator-bundle\u0026tag=2.3.0-5" } } }, { "category": "product_version", "name": "cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "product": { "name": "cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "product_id": "cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c?arch=amd64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-rhel8-operator\u0026tag=2.3.0-5" } } }, { "category": "product_version", "name": "cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64", "product": { "name": "cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64", "product_id": "cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64", "product_identification_helper": { "purl": "pkg:oci/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f?arch=amd64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/jfr-datasource-rhel8\u0026tag=2.3.0-5" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64 as a component of Cryostat 2 on RHEL 8", "product_id": "8Base-Cryostat-2:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64" }, "product_reference": "cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "relates_to_product_reference": "8Base-Cryostat-2" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64 as a component of Cryostat 2 on RHEL 8", "product_id": "8Base-Cryostat-2:cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64" }, "product_reference": "cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "relates_to_product_reference": "8Base-Cryostat-2" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64 as a component of Cryostat 2 on RHEL 8", "product_id": "8Base-Cryostat-2:cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64" }, "product_reference": "cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "relates_to_product_reference": "8Base-Cryostat-2" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64 as a component of Cryostat 2 on RHEL 8", "product_id": "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64" }, "product_reference": "cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "relates_to_product_reference": "8Base-Cryostat-2" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64 as a component of Cryostat 2 on RHEL 8", "product_id": "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64" }, "product_reference": "cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "relates_to_product_reference": "8Base-Cryostat-2" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64 as a component of Cryostat 2 on RHEL 8", "product_id": "8Base-Cryostat-2:cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64" }, "product_reference": "cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64", "relates_to_product_reference": "8Base-Cryostat-2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Philippe Antoine" ], "organization": "Catena Cyber" } ], "cve": "CVE-2022-41723", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178358" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding", "title": "Vulnerability summary" }, { "category": "other", "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Cryostat-2:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "8Base-Cryostat-2:cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41723" }, { "category": "external", "summary": "RHBZ#2178358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h", "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h" }, { "category": "external", "summary": "https://go.dev/cl/468135", "url": "https://go.dev/cl/468135" }, { "category": "external", "summary": "https://go.dev/cl/468295", "url": "https://go.dev/cl/468295" }, { "category": "external", "summary": "https://go.dev/issue/57855", "url": "https://go.dev/issue/57855" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E", "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1571", "url": "https://pkg.go.dev/vuln/GO-2023-1571" }, { "category": "external", "summary": "https://vuln.go.dev/ID/GO-2023-1571.json", "url": "https://vuln.go.dev/ID/GO-2023-1571.json" } ], "release_date": "2023-02-17T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-18T12:12:25+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Cryostat-2:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "8Base-Cryostat-2:cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3167" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Cryostat-2:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "8Base-Cryostat-2:cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding" }, { "cve": "CVE-2022-41724", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-03-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178492" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: large handshake records may cause panics", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a denial of service is limited to the golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Cryostat-2:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "8Base-Cryostat-2:cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41724" }, { "category": "external", "summary": "RHBZ#2178492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178492" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41724", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41724" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41724", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41724" }, { "category": "external", "summary": "https://go.dev/cl/468125", "url": "https://go.dev/cl/468125" }, { "category": "external", "summary": "https://go.dev/issue/58001", "url": "https://go.dev/issue/58001" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E", "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1570", "url": "https://pkg.go.dev/vuln/GO-2023-1570" } ], "release_date": "2023-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-18T12:12:25+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Cryostat-2:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "8Base-Cryostat-2:cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3167" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Cryostat-2:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "8Base-Cryostat-2:cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/tls: large handshake records may cause panics" }, { "cve": "CVE-2022-41725", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-03-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178488" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it is vulnerable to a denial of service caused by an excessive resource consumption flaw in the net/http and mime/multipart packages. By sending a specially-crafted request, a remote attacker can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, mime/multipart: denial of service from excessive resource consumption", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Cryostat-2:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "8Base-Cryostat-2:cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41725" }, { "category": "external", "summary": "RHBZ#2178488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178488" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41725", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41725" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41725", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41725" }, { "category": "external", "summary": "https://go.dev/cl/468124", "url": "https://go.dev/cl/468124" }, { "category": "external", "summary": "https://go.dev/issue/58006", "url": "https://go.dev/issue/58006" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E", "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1569", "url": "https://pkg.go.dev/vuln/GO-2023-1569" } ], "release_date": "2023-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-18T12:12:25+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Cryostat-2:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "8Base-Cryostat-2:cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3167" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Cryostat-2:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "8Base-Cryostat-2:cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http, mime/multipart: denial of service from excessive resource consumption" }, { "cve": "CVE-2023-24534", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184483" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, net/textproto: denial of service from excessive memory allocation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Cryostat-2:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "8Base-Cryostat-2:cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24534" }, { "category": "external", "summary": "RHBZ#2184483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24534", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24534" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24534", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24534" }, { "category": "external", "summary": "https://go.dev/issue/58975", "url": "https://go.dev/issue/58975" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8", "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-18T12:12:25+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Cryostat-2:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "8Base-Cryostat-2:cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3167" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Cryostat-2:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "8Base-Cryostat-2:cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http, net/textproto: denial of service from excessive memory allocation" }, { "cve": "CVE-2023-24536", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184482" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by an issue during multipart form parsing. By sending a specially crafted input, a remote attacker can consume large amounts of CPU and memory, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux,\n\n* Conmon uses Go in unit testing, but not functionally in the package. Go is used only in test files, hence, not in the actual code, thus, conmon is not-affected.\n* The CVE refers to multipart form parsing routine mime/multipart.Reader.ReadForm, which is not used in Grafana, hence it is not-affected.\n* Butane does not parse multipart forms, hence, it is also not-affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Cryostat-2:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "8Base-Cryostat-2:cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24536" }, { "category": "external", "summary": "RHBZ#2184482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24536", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24536" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24536", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24536" }, { "category": "external", "summary": "https://go.dev/issue/59153", "url": "https://go.dev/issue/59153" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8", "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-18T12:12:25+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Cryostat-2:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "8Base-Cryostat-2:cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3167" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Cryostat-2:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "8Base-Cryostat-2:cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption" }, { "cve": "CVE-2023-24537", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2023-04-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184484" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by an infinite loop due to integer overflow when calling any of the Parse functions. By sending a specially crafted input, a remote attacker can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: Infinite loop in parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Cryostat-2:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "8Base-Cryostat-2:cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24537" }, { "category": "external", "summary": "RHBZ#2184484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24537", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24537" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24537", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24537" }, { "category": "external", "summary": "https://github.com/golang/go/issues/59180", "url": "https://github.com/golang/go/issues/59180" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8", "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-18T12:12:25+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Cryostat-2:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "8Base-Cryostat-2:cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3167" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Cryostat-2:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:c0bd96a3e451ee82a5874e56b34156050452ff7fbafaf192b5991b825e6dd979_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-operator-bundle@sha256:d5dc8178232bc360954311bfc28fbbf0ead2144a73b289b0308f27d9c3379b60_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-reports-rhel8@sha256:21c64326fda1bf605b430844634fd456f3ebbafd7539c18356ee0ceb204f614f_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8-operator@sha256:91b3cf3508eff9ebc86b40aed0e9216caf2120d68ce2dfa178094733153b467c_amd64", "8Base-Cryostat-2:cryostat-tech-preview/cryostat-rhel8@sha256:e207cee8c61092f6c8e75b3a4aea220d248ec24169da45864c948a966d686f81_amd64", "8Base-Cryostat-2:cryostat-tech-preview/jfr-datasource-rhel8@sha256:5156043fce0f9130235c7cf9cdb19545620524dac856f6638dff72735647206f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: Infinite loop in parsing" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.