rhsa-2023_3450
Vulnerability from csaf_redhat
Published
2023-06-05 16:47
Modified
2024-09-18 04:59
Summary
Red Hat Security Advisory: OpenShift Serverless Client kn 1.29.0 release

Notes

Topic
OpenShift Serverless 1.29.0 has been released. The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.
Details
Red Hat OpenShift Serverless Client kn 1.29.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.29.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms. This release includes security and bug fixes, and enhancements. Security Fixes in this release include: - containerd: Supplementary groups are not set up properly(CVE-2023-25173) - golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding(CVE-2022-41723) - golang: net/http, mime/multipart: denial of service from excessive resource consumption(CVE-2022-41725) - golang: crypto/tls: large handshake records may cause panics(CVE-2022-41724) - golang: html/template: backticks not treated as string delimiters(CVE-2023-24538) - golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption(CVE-2023-24536) - golang: net/http, net/textproto: denial of service from excessive memory allocation(CVE-2023-24534) - golang: go/parser: Infinite loop in parsing(CVE-2023-24537) For more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information refer to the CVE pages linked in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "OpenShift Serverless 1.29.0 has been released. The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Serverless Client kn 1.29.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.29.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.\n\nThis release includes security and bug fixes, and enhancements.\n\nSecurity Fixes in this release include:\n\n- containerd: Supplementary groups are not set up properly(CVE-2023-25173)\n- golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding(CVE-2022-41723)\n- golang: net/http, mime/multipart: denial of service from excessive resource consumption(CVE-2022-41725)\n- golang: crypto/tls: large handshake records may cause panics(CVE-2022-41724)\n- golang: html/template: backticks not treated as string delimiters(CVE-2023-24538)\n- golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption(CVE-2023-24536)\n- golang: net/http, net/textproto: denial of service from excessive memory allocation(CVE-2023-24534)\n- golang: go/parser: Infinite loop in parsing(CVE-2023-24537)\n\nFor more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information refer to the CVE pages linked in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:3450",
        "url": "https://access.redhat.com/errata/RHSA-2023:3450"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index",
        "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.11/html/serverless/index",
        "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.11/html/serverless/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.12/html/serverless/index",
        "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.12/html/serverless/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.13/html/serverless/index",
        "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.13/html/serverless/index"
      },
      {
        "category": "external",
        "summary": "2174485",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174485"
      },
      {
        "category": "external",
        "summary": "2178358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
      },
      {
        "category": "external",
        "summary": "2178488",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178488"
      },
      {
        "category": "external",
        "summary": "2178492",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178492"
      },
      {
        "category": "external",
        "summary": "2184481",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184481"
      },
      {
        "category": "external",
        "summary": "2184482",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184482"
      },
      {
        "category": "external",
        "summary": "2184483",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184483"
      },
      {
        "category": "external",
        "summary": "2184484",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184484"
      },
      {
        "category": "external",
        "summary": "2185511",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2185511"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_3450.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Serverless Client kn 1.29.0 release",
    "tracking": {
      "current_release_date": "2024-09-18T04:59:40+00:00",
      "generator": {
        "date": "2024-09-18T04:59:40+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:3450",
      "initial_release_date": "2023-06-05T16:47:21+00:00",
      "revision_history": [
        {
          "date": "2023-06-05T16:47:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-06-05T16:47:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:59:40+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Serverless 1.0",
                "product": {
                  "name": "Red Hat OpenShift Serverless 1.0",
                  "product_id": "8Base-Openshift-Serverless-1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:serverless:1.0::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Serverless"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-clients-0:1.8.1-3.el8.src",
                "product": {
                  "name": "openshift-serverless-clients-0:1.8.1-3.el8.src",
                  "product_id": "openshift-serverless-clients-0:1.8.1-3.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.8.1-3.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-clients-0:1.8.1-3.el8.x86_64",
                "product": {
                  "name": "openshift-serverless-clients-0:1.8.1-3.el8.x86_64",
                  "product_id": "openshift-serverless-clients-0:1.8.1-3.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.8.1-3.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
                "product": {
                  "name": "openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
                  "product_id": "openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.8.1-3.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-clients-0:1.8.1-3.el8.s390x",
                "product": {
                  "name": "openshift-serverless-clients-0:1.8.1-3.el8.s390x",
                  "product_id": "openshift-serverless-clients-0:1.8.1-3.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.8.1-3.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-clients-0:1.8.1-3.el8.ppc64le as a component of Red Hat OpenShift Serverless 1.0",
          "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le"
        },
        "product_reference": "openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
        "relates_to_product_reference": "8Base-Openshift-Serverless-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-clients-0:1.8.1-3.el8.s390x as a component of Red Hat OpenShift Serverless 1.0",
          "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x"
        },
        "product_reference": "openshift-serverless-clients-0:1.8.1-3.el8.s390x",
        "relates_to_product_reference": "8Base-Openshift-Serverless-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-clients-0:1.8.1-3.el8.src as a component of Red Hat OpenShift Serverless 1.0",
          "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src"
        },
        "product_reference": "openshift-serverless-clients-0:1.8.1-3.el8.src",
        "relates_to_product_reference": "8Base-Openshift-Serverless-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-clients-0:1.8.1-3.el8.x86_64 as a component of Red Hat OpenShift Serverless 1.0",
          "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
        },
        "product_reference": "openshift-serverless-clients-0:1.8.1-3.el8.x86_64",
        "relates_to_product_reference": "8Base-Openshift-Serverless-1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Philippe Antoine"
          ],
          "organization": "Catena Cyber"
        }
      ],
      "cve": "CVE-2022-41723",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h",
          "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468135",
          "url": "https://go.dev/cl/468135"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468295",
          "url": "https://go.dev/cl/468295"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/57855",
          "url": "https://go.dev/issue/57855"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1571",
          "url": "https://pkg.go.dev/vuln/GO-2023-1571"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-1571.json",
          "url": "https://vuln.go.dev/ID/GO-2023-1571.json"
        }
      ],
      "release_date": "2023-02-17T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For instructions on how to install and use OpenShift Serverless, see documentation linked from the References section.",
          "product_ids": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3450"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding"
    },
    {
      "cve": "CVE-2022-41724",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178492"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of service condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: large handshake records may cause panics",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a denial of service is limited to the golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41724"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178492",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178492"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41724",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41724",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41724"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468125",
          "url": "https://go.dev/cl/468125"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/58001",
          "url": "https://go.dev/issue/58001"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1570",
          "url": "https://pkg.go.dev/vuln/GO-2023-1570"
        }
      ],
      "release_date": "2023-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For instructions on how to install and use OpenShift Serverless, see documentation linked from the References section.",
          "product_ids": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3450"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: large handshake records may cause panics"
    },
    {
      "cve": "CVE-2022-41725",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178488"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go, where it is vulnerable to a denial of service caused by an excessive resource consumption flaw in the net/http and mime/multipart packages. By sending a specially-crafted request, a remote attacker can cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, mime/multipart: denial of service from excessive resource consumption",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41725"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178488",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178488"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41725",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41725",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41725"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468124",
          "url": "https://go.dev/cl/468124"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/58006",
          "url": "https://go.dev/issue/58006"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1569",
          "url": "https://pkg.go.dev/vuln/GO-2023-1569"
        }
      ],
      "release_date": "2023-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For instructions on how to install and use OpenShift Serverless, see documentation linked from the References section.",
          "product_ids": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3450"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http, mime/multipart: denial of service from excessive resource consumption"
    },
    {
      "cve": "CVE-2023-24534",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-04-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2184483"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, net/textproto: denial of service from excessive memory allocation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-24534"
        },
        {
          "category": "external",
          "summary": "RHBZ#2184483",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184483"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24534",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-24534"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24534",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24534"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/58975",
          "url": "https://go.dev/issue/58975"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8",
          "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8"
        }
      ],
      "release_date": "2023-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For instructions on how to install and use OpenShift Serverless, see documentation linked from the References section.",
          "product_ids": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3450"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http, net/textproto: denial of service from excessive memory allocation"
    },
    {
      "cve": "CVE-2023-24536",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-04-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2184482"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by an issue during multipart form parsing. By sending a specially crafted input, a remote attacker can consume large amounts of CPU and memory, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux,\n\n* Conmon uses Go in unit testing, but not functionally in the package. Go is used only in test files, hence, not in the actual code, thus, conmon is not-affected.\n* The CVE refers to multipart form parsing routine mime/multipart.Reader.ReadForm, which is not used in Grafana, hence it is not-affected.\n* Butane does not parse multipart forms, hence, it is also not-affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-24536"
        },
        {
          "category": "external",
          "summary": "RHBZ#2184482",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184482"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24536",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-24536"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24536",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24536"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/59153",
          "url": "https://go.dev/issue/59153"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8",
          "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8"
        }
      ],
      "release_date": "2023-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For instructions on how to install and use OpenShift Serverless, see documentation linked from the References section.",
          "product_ids": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3450"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption"
    },
    {
      "cve": "CVE-2023-24537",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2023-04-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2184484"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by an infinite loop due to integer overflow when calling any of the Parse functions. By sending a specially crafted input, a remote attacker can cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: go/parser: Infinite loop in parsing",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-24537"
        },
        {
          "category": "external",
          "summary": "RHBZ#2184484",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184484"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24537",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-24537"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24537",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24537"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/59180",
          "url": "https://github.com/golang/go/issues/59180"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8",
          "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8"
        }
      ],
      "release_date": "2023-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For instructions on how to install and use OpenShift Serverless, see documentation linked from the References section.",
          "product_ids": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3450"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: go/parser: Infinite loop in parsing"
    },
    {
      "cve": "CVE-2023-24538",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "discovery_date": "2023-04-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2184481"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang Go. This flaw allows a remote attacker to execute arbitrary code on the system, caused by not properly considering backticks (`) as Javascript string delimiters. By sending a specially crafted request, an attacker execute arbitrary code on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: backticks not treated as string delimiters",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The described issue involving Go templates and JavaScript template literals poses a moderate severity rather than an important one due to several mitigating factors. Firstly, the vulnerability requires specific conditions to be met: the presence of Go templates within JavaScript template literals. This limits the scope of affected codebases, reducing the likelihood of exploitation. Additionally, the decision to disallow such interactions in future releases of Go indicates a proactive approach to addressing the issue. Furthermore, the affected packages or components within Red Hat Enterprise Linux, such as Conmon, Grafana, and the RHC package, have been assessed and determined not to be impacted due to their specific usage patterns. So the limited scope of affected systems and the absence of exploitation vectors in specific components within Red Hat Enterprise Linux contribute to categorizing the severity of the issue as moderate.\n\nFor Red Hat Enterprise Linux,\n\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, hence, not in the actual code, thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* The rhc package do not make use of html/template. Hence, it is also not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-24538"
        },
        {
          "category": "external",
          "summary": "RHBZ#2184481",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184481"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24538",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-24538"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24538",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24538"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/59234",
          "url": "https://github.com/golang/go/issues/59234"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8",
          "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8"
        }
      ],
      "release_date": "2023-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For instructions on how to install and use OpenShift Serverless, see documentation linked from the References section.",
          "product_ids": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3450"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: html/template: backticks not treated as string delimiters"
    },
    {
      "cve": "CVE-2023-25173",
      "cwe": {
        "id": "CWE-842",
        "name": "Placement of User into Incorrect Group"
      },
      "discovery_date": "2023-03-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2174485"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in containerd, where supplementary groups are not set up properly inside a container. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary group access to bypass primary group restrictions in some cases. This issue can allow access to sensitive information or gain the ability to execute code in that container.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "containerd: Supplementary groups are not set up properly",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The following products include containerd related code, but do not use the specific Go packages impacted by this CVE, `containerd/cri/server` and `containerd/oci`. This CVE is therefore rated Low for these products:\n\n* OpenShift Container Platform\n* OpenShift Service Mesh\n* OpenShift API for Data Protection\n* Red Hat Advanced Cluster Security\n* Red Hat Advanced Cluster Management for Kubernetes",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-25173"
        },
        {
          "category": "external",
          "summary": "RHBZ#2174485",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174485"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25173",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-25173"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25173",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25173"
        },
        {
          "category": "external",
          "summary": "https://github.com/containerd/containerd/commit/133f6bb6cd827ce35a5fb279c1ead12b9d21460a",
          "url": "https://github.com/containerd/containerd/commit/133f6bb6cd827ce35a5fb279c1ead12b9d21460a"
        },
        {
          "category": "external",
          "summary": "https://github.com/containerd/containerd/releases/tag/v1.5.18",
          "url": "https://github.com/containerd/containerd/releases/tag/v1.5.18"
        },
        {
          "category": "external",
          "summary": "https://github.com/containerd/containerd/releases/tag/v1.6.18",
          "url": "https://github.com/containerd/containerd/releases/tag/v1.6.18"
        },
        {
          "category": "external",
          "summary": "https://github.com/containerd/containerd/security/advisories/GHSA-hmfx-3pcx-653p",
          "url": "https://github.com/containerd/containerd/security/advisories/GHSA-hmfx-3pcx-653p"
        },
        {
          "category": "external",
          "summary": "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/",
          "url": "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/"
        }
      ],
      "release_date": "2023-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For instructions on how to install and use OpenShift Serverless, see documentation linked from the References section.",
          "product_ids": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3450"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.8.1-3.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "containerd: Supplementary groups are not set up properly"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...