rhsa-2023_4112
Vulnerability from csaf_redhat
Published
2023-07-17 16:29
Modified
2024-11-06 09:20
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.2.8 security update
Notes
Topic
Red Hat OpenShift Service Mesh 2.2.8
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation.
Security Fix(es):
* openshift: OCP & FIPS mode (CVE-2023-3089)
* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Service Mesh 2.2.8\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* openshift: OCP \u0026 FIPS mode (CVE-2023-3089)\n\n* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4112", "url": "https://access.redhat.com/errata/RHSA-2023:4112" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-001" }, { "category": "external", "summary": "2178358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358" }, { "category": "external", "summary": "2212085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2212085" }, { "category": "external", "summary": "OSSM-4197", "url": "https://issues.redhat.com/browse/OSSM-4197" }, { "category": "external", "summary": "OSSM-4222", "url": "https://issues.redhat.com/browse/OSSM-4222" }, { "category": "external", "summary": "OSSM-4289", "url": "https://issues.redhat.com/browse/OSSM-4289" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4112.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.2.8 security update", "tracking": { "current_release_date": "2024-11-06T09:20:13+00:00", "generator": { "date": "2024-11-06T09:20:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4112", "initial_release_date": "2023-07-17T16:29:41+00:00", "revision_history": [ { "date": "2023-07-17T16:29:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-17T16:29:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T09:20:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHOSSM 2.2 for RHEL 8", "product": { "name": "RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:2.2::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:c264c3bc891134a04c4e6f8609d2dc3241262ab23332890ef00d0f45bc5e6d75_s390x", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:c264c3bc891134a04c4e6f8609d2dc3241262ab23332890ef00d0f45bc5e6d75_s390x", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:c264c3bc891134a04c4e6f8609d2dc3241262ab23332890ef00d0f45bc5e6d75_s390x", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:c264c3bc891134a04c4e6f8609d2dc3241262ab23332890ef00d0f45bc5e6d75?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.2.8-4" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:b14d6951665fd7c20eeafe55ece3e76ab4ad6e01cd7c6110253ccf57a2953484_s390x", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:b14d6951665fd7c20eeafe55ece3e76ab4ad6e01cd7c6110253ccf57a2953484_s390x", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:b14d6951665fd7c20eeafe55ece3e76ab4ad6e01cd7c6110253ccf57a2953484_s390x", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:b14d6951665fd7c20eeafe55ece3e76ab4ad6e01cd7c6110253ccf57a2953484?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.2.8-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:332975b5ca845fa157b1cbb6e19d87d35b02b2baa701d029c66c47d3678b6eb5_s390x", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:332975b5ca845fa157b1cbb6e19d87d35b02b2baa701d029c66c47d3678b6eb5_s390x", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:332975b5ca845fa157b1cbb6e19d87d35b02b2baa701d029c66c47d3678b6eb5_s390x", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:332975b5ca845fa157b1cbb6e19d87d35b02b2baa701d029c66c47d3678b6eb5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.48.7-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:99af96874d77ee95a8ed0a1cb7b5c0ca855f0416fe66515297ff6e393b4c028f_s390x", "product": { "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:99af96874d77ee95a8ed0a1cb7b5c0ca855f0416fe66515297ff6e393b4c028f_s390x", "product_id": "openshift-service-mesh/istio-must-gather-rhel8@sha256:99af96874d77ee95a8ed0a1cb7b5c0ca855f0416fe66515297ff6e393b4c028f_s390x", "product_identification_helper": { "purl": "pkg:oci/istio-must-gather-rhel8@sha256:99af96874d77ee95a8ed0a1cb7b5c0ca855f0416fe66515297ff6e393b4c028f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel8\u0026tag=2.2.8-4" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:81b225d65515fb2e5e488a6447bf93ab842fcb7603ef0140041f2b0cf3501226_s390x", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:81b225d65515fb2e5e488a6447bf93ab842fcb7603ef0140041f2b0cf3501226_s390x", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:81b225d65515fb2e5e488a6447bf93ab842fcb7603ef0140041f2b0cf3501226_s390x", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:81b225d65515fb2e5e488a6447bf93ab842fcb7603ef0140041f2b0cf3501226?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.2.8-4" } } }, { "category": "product_version", "name": "openshift-service-mesh/prometheus-rhel8@sha256:abf7e4d35fac3ef3dceee84e70bef56edfb4a02c5d15af90723860e62b048221_s390x", "product": { "name": "openshift-service-mesh/prometheus-rhel8@sha256:abf7e4d35fac3ef3dceee84e70bef56edfb4a02c5d15af90723860e62b048221_s390x", "product_id": "openshift-service-mesh/prometheus-rhel8@sha256:abf7e4d35fac3ef3dceee84e70bef56edfb4a02c5d15af90723860e62b048221_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:abf7e4d35fac3ef3dceee84e70bef56edfb4a02c5d15af90723860e62b048221?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/prometheus-rhel8\u0026tag=2.2.8-4" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:dfe2fbee1c86e1e0057fc7ad1972e115889b6c4d1ef6f018d91a948d05abfc8d_s390x", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:dfe2fbee1c86e1e0057fc7ad1972e115889b6c4d1ef6f018d91a948d05abfc8d_s390x", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:dfe2fbee1c86e1e0057fc7ad1972e115889b6c4d1ef6f018d91a948d05abfc8d_s390x", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:dfe2fbee1c86e1e0057fc7ad1972e115889b6c4d1ef6f018d91a948d05abfc8d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.2.8-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:edf4eb67019f19bb798324bf9343d75f7f1b3efdf32fa0c5f7fcd8fc7ad451cd_s390x", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:edf4eb67019f19bb798324bf9343d75f7f1b3efdf32fa0c5f7fcd8fc7ad451cd_s390x", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:edf4eb67019f19bb798324bf9343d75f7f1b3efdf32fa0c5f7fcd8fc7ad451cd_s390x", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:edf4eb67019f19bb798324bf9343d75f7f1b3efdf32fa0c5f7fcd8fc7ad451cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.2.8-3" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:fd6ff56442cc3db7d0e0c8ce188545bccdded65cff4811254ee3298cec10e972_ppc64le", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:fd6ff56442cc3db7d0e0c8ce188545bccdded65cff4811254ee3298cec10e972_ppc64le", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:fd6ff56442cc3db7d0e0c8ce188545bccdded65cff4811254ee3298cec10e972_ppc64le", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:fd6ff56442cc3db7d0e0c8ce188545bccdded65cff4811254ee3298cec10e972?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.2.8-4" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:7bb6f55facddb1ed498d1ba38d8982713f281a34ee23458831d3db9aa261d9d6_ppc64le", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:7bb6f55facddb1ed498d1ba38d8982713f281a34ee23458831d3db9aa261d9d6_ppc64le", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:7bb6f55facddb1ed498d1ba38d8982713f281a34ee23458831d3db9aa261d9d6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:7bb6f55facddb1ed498d1ba38d8982713f281a34ee23458831d3db9aa261d9d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.2.8-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:4c222d5a6531836f83a7db1cbc05136fc5548ba3439303e434b301a15f46f4f1_ppc64le", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:4c222d5a6531836f83a7db1cbc05136fc5548ba3439303e434b301a15f46f4f1_ppc64le", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:4c222d5a6531836f83a7db1cbc05136fc5548ba3439303e434b301a15f46f4f1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:4c222d5a6531836f83a7db1cbc05136fc5548ba3439303e434b301a15f46f4f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.48.7-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:499c28811c49f8f79208a6936f234527e6f638869d806cb25253d80dbc6f3bfd_ppc64le", "product": { "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:499c28811c49f8f79208a6936f234527e6f638869d806cb25253d80dbc6f3bfd_ppc64le", "product_id": "openshift-service-mesh/istio-must-gather-rhel8@sha256:499c28811c49f8f79208a6936f234527e6f638869d806cb25253d80dbc6f3bfd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/istio-must-gather-rhel8@sha256:499c28811c49f8f79208a6936f234527e6f638869d806cb25253d80dbc6f3bfd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel8\u0026tag=2.2.8-4" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:3c857f03d1abd67e684aa7c49a05f14027ee3e17964f3929614f6e4b896d646e_ppc64le", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:3c857f03d1abd67e684aa7c49a05f14027ee3e17964f3929614f6e4b896d646e_ppc64le", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:3c857f03d1abd67e684aa7c49a05f14027ee3e17964f3929614f6e4b896d646e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:3c857f03d1abd67e684aa7c49a05f14027ee3e17964f3929614f6e4b896d646e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.2.8-4" } } }, { "category": "product_version", "name": "openshift-service-mesh/prometheus-rhel8@sha256:0d2720d183b56c5fb2a39a6690ce2afb3d3d59c2be2829ee1ae8f721854e6748_ppc64le", "product": { "name": "openshift-service-mesh/prometheus-rhel8@sha256:0d2720d183b56c5fb2a39a6690ce2afb3d3d59c2be2829ee1ae8f721854e6748_ppc64le", "product_id": "openshift-service-mesh/prometheus-rhel8@sha256:0d2720d183b56c5fb2a39a6690ce2afb3d3d59c2be2829ee1ae8f721854e6748_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:0d2720d183b56c5fb2a39a6690ce2afb3d3d59c2be2829ee1ae8f721854e6748?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/prometheus-rhel8\u0026tag=2.2.8-4" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:1ff7296fd90502f288508a95bae3bc329ecff44643e9c2629c3fd25e11591e5d_ppc64le", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:1ff7296fd90502f288508a95bae3bc329ecff44643e9c2629c3fd25e11591e5d_ppc64le", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:1ff7296fd90502f288508a95bae3bc329ecff44643e9c2629c3fd25e11591e5d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:1ff7296fd90502f288508a95bae3bc329ecff44643e9c2629c3fd25e11591e5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.2.8-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:d5a43b7866df12124f88ba2cd1da77cd2818038344bfd80ec1af6c127734cc66_ppc64le", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:d5a43b7866df12124f88ba2cd1da77cd2818038344bfd80ec1af6c127734cc66_ppc64le", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:d5a43b7866df12124f88ba2cd1da77cd2818038344bfd80ec1af6c127734cc66_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:d5a43b7866df12124f88ba2cd1da77cd2818038344bfd80ec1af6c127734cc66?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.2.8-3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:86fd17fef92570884b76431e6cbecadf193f432e9d3cfff3d6a8b97e4a64dc42_amd64", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:86fd17fef92570884b76431e6cbecadf193f432e9d3cfff3d6a8b97e4a64dc42_amd64", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:86fd17fef92570884b76431e6cbecadf193f432e9d3cfff3d6a8b97e4a64dc42_amd64", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:86fd17fef92570884b76431e6cbecadf193f432e9d3cfff3d6a8b97e4a64dc42?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.2.8-4" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:9cdc2eb765c4cb3a0073a81dc371b67a56ad875ce96ebbd478a4d72adaf2ed31_amd64", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:9cdc2eb765c4cb3a0073a81dc371b67a56ad875ce96ebbd478a4d72adaf2ed31_amd64", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:9cdc2eb765c4cb3a0073a81dc371b67a56ad875ce96ebbd478a4d72adaf2ed31_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:9cdc2eb765c4cb3a0073a81dc371b67a56ad875ce96ebbd478a4d72adaf2ed31?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.2.8-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:0b1f6579c6765bfc81a20691f2b958f1162c6a7444d60daccaa8cfbaee7c2425_amd64", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:0b1f6579c6765bfc81a20691f2b958f1162c6a7444d60daccaa8cfbaee7c2425_amd64", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:0b1f6579c6765bfc81a20691f2b958f1162c6a7444d60daccaa8cfbaee7c2425_amd64", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:0b1f6579c6765bfc81a20691f2b958f1162c6a7444d60daccaa8cfbaee7c2425?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.48.7-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:bf99bb1272bdc7b2fc5046e934f2f1f5012df1109755409620aa1839a09a5101_amd64", "product": { "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:bf99bb1272bdc7b2fc5046e934f2f1f5012df1109755409620aa1839a09a5101_amd64", "product_id": "openshift-service-mesh/istio-must-gather-rhel8@sha256:bf99bb1272bdc7b2fc5046e934f2f1f5012df1109755409620aa1839a09a5101_amd64", "product_identification_helper": { "purl": "pkg:oci/istio-must-gather-rhel8@sha256:bf99bb1272bdc7b2fc5046e934f2f1f5012df1109755409620aa1839a09a5101?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel8\u0026tag=2.2.8-4" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:8b4299204c9de4e9109c1ed52e0219d6dff260aa1dd7b8e59b346bfa7c23c262_amd64", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:8b4299204c9de4e9109c1ed52e0219d6dff260aa1dd7b8e59b346bfa7c23c262_amd64", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:8b4299204c9de4e9109c1ed52e0219d6dff260aa1dd7b8e59b346bfa7c23c262_amd64", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:8b4299204c9de4e9109c1ed52e0219d6dff260aa1dd7b8e59b346bfa7c23c262?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.2.8-4" } } }, { "category": "product_version", "name": "openshift-service-mesh/prometheus-rhel8@sha256:4bb25962d813cabf31d187919311e30012b89a6b23a270f0d316a2989820430f_amd64", "product": { "name": "openshift-service-mesh/prometheus-rhel8@sha256:4bb25962d813cabf31d187919311e30012b89a6b23a270f0d316a2989820430f_amd64", "product_id": "openshift-service-mesh/prometheus-rhel8@sha256:4bb25962d813cabf31d187919311e30012b89a6b23a270f0d316a2989820430f_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:4bb25962d813cabf31d187919311e30012b89a6b23a270f0d316a2989820430f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/prometheus-rhel8\u0026tag=2.2.8-4" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:c00427883e73519c8e346d4a6dd7fc98257a3f94b75c6c8cf72d55e16323b296_amd64", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:c00427883e73519c8e346d4a6dd7fc98257a3f94b75c6c8cf72d55e16323b296_amd64", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:c00427883e73519c8e346d4a6dd7fc98257a3f94b75c6c8cf72d55e16323b296_amd64", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:c00427883e73519c8e346d4a6dd7fc98257a3f94b75c6c8cf72d55e16323b296?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.2.8-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:b922d4973f01ca5db3b40110dc4b9e2fbc3816a4893e97fb3493ee957c615273_amd64", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:b922d4973f01ca5db3b40110dc4b9e2fbc3816a4893e97fb3493ee957c615273_amd64", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:b922d4973f01ca5db3b40110dc4b9e2fbc3816a4893e97fb3493ee957c615273_amd64", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:b922d4973f01ca5db3b40110dc4b9e2fbc3816a4893e97fb3493ee957c615273?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.2.8-3" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:7bb6f55facddb1ed498d1ba38d8982713f281a34ee23458831d3db9aa261d9d6_ppc64le as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:7bb6f55facddb1ed498d1ba38d8982713f281a34ee23458831d3db9aa261d9d6_ppc64le" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:7bb6f55facddb1ed498d1ba38d8982713f281a34ee23458831d3db9aa261d9d6_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:9cdc2eb765c4cb3a0073a81dc371b67a56ad875ce96ebbd478a4d72adaf2ed31_amd64 as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:9cdc2eb765c4cb3a0073a81dc371b67a56ad875ce96ebbd478a4d72adaf2ed31_amd64" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:9cdc2eb765c4cb3a0073a81dc371b67a56ad875ce96ebbd478a4d72adaf2ed31_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:b14d6951665fd7c20eeafe55ece3e76ab4ad6e01cd7c6110253ccf57a2953484_s390x as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:b14d6951665fd7c20eeafe55ece3e76ab4ad6e01cd7c6110253ccf57a2953484_s390x" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:b14d6951665fd7c20eeafe55ece3e76ab4ad6e01cd7c6110253ccf57a2953484_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:86fd17fef92570884b76431e6cbecadf193f432e9d3cfff3d6a8b97e4a64dc42_amd64 as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:86fd17fef92570884b76431e6cbecadf193f432e9d3cfff3d6a8b97e4a64dc42_amd64" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:86fd17fef92570884b76431e6cbecadf193f432e9d3cfff3d6a8b97e4a64dc42_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:c264c3bc891134a04c4e6f8609d2dc3241262ab23332890ef00d0f45bc5e6d75_s390x as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:c264c3bc891134a04c4e6f8609d2dc3241262ab23332890ef00d0f45bc5e6d75_s390x" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:c264c3bc891134a04c4e6f8609d2dc3241262ab23332890ef00d0f45bc5e6d75_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:fd6ff56442cc3db7d0e0c8ce188545bccdded65cff4811254ee3298cec10e972_ppc64le as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:fd6ff56442cc3db7d0e0c8ce188545bccdded65cff4811254ee3298cec10e972_ppc64le" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:fd6ff56442cc3db7d0e0c8ce188545bccdded65cff4811254ee3298cec10e972_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:499c28811c49f8f79208a6936f234527e6f638869d806cb25253d80dbc6f3bfd_ppc64le as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:499c28811c49f8f79208a6936f234527e6f638869d806cb25253d80dbc6f3bfd_ppc64le" }, "product_reference": "openshift-service-mesh/istio-must-gather-rhel8@sha256:499c28811c49f8f79208a6936f234527e6f638869d806cb25253d80dbc6f3bfd_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:99af96874d77ee95a8ed0a1cb7b5c0ca855f0416fe66515297ff6e393b4c028f_s390x as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:99af96874d77ee95a8ed0a1cb7b5c0ca855f0416fe66515297ff6e393b4c028f_s390x" }, "product_reference": "openshift-service-mesh/istio-must-gather-rhel8@sha256:99af96874d77ee95a8ed0a1cb7b5c0ca855f0416fe66515297ff6e393b4c028f_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:bf99bb1272bdc7b2fc5046e934f2f1f5012df1109755409620aa1839a09a5101_amd64 as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:bf99bb1272bdc7b2fc5046e934f2f1f5012df1109755409620aa1839a09a5101_amd64" }, "product_reference": "openshift-service-mesh/istio-must-gather-rhel8@sha256:bf99bb1272bdc7b2fc5046e934f2f1f5012df1109755409620aa1839a09a5101_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:0b1f6579c6765bfc81a20691f2b958f1162c6a7444d60daccaa8cfbaee7c2425_amd64 as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:0b1f6579c6765bfc81a20691f2b958f1162c6a7444d60daccaa8cfbaee7c2425_amd64" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:0b1f6579c6765bfc81a20691f2b958f1162c6a7444d60daccaa8cfbaee7c2425_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:332975b5ca845fa157b1cbb6e19d87d35b02b2baa701d029c66c47d3678b6eb5_s390x as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:332975b5ca845fa157b1cbb6e19d87d35b02b2baa701d029c66c47d3678b6eb5_s390x" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:332975b5ca845fa157b1cbb6e19d87d35b02b2baa701d029c66c47d3678b6eb5_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:4c222d5a6531836f83a7db1cbc05136fc5548ba3439303e434b301a15f46f4f1_ppc64le as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:4c222d5a6531836f83a7db1cbc05136fc5548ba3439303e434b301a15f46f4f1_ppc64le" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:4c222d5a6531836f83a7db1cbc05136fc5548ba3439303e434b301a15f46f4f1_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:3c857f03d1abd67e684aa7c49a05f14027ee3e17964f3929614f6e4b896d646e_ppc64le as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:3c857f03d1abd67e684aa7c49a05f14027ee3e17964f3929614f6e4b896d646e_ppc64le" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:3c857f03d1abd67e684aa7c49a05f14027ee3e17964f3929614f6e4b896d646e_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:81b225d65515fb2e5e488a6447bf93ab842fcb7603ef0140041f2b0cf3501226_s390x as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:81b225d65515fb2e5e488a6447bf93ab842fcb7603ef0140041f2b0cf3501226_s390x" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:81b225d65515fb2e5e488a6447bf93ab842fcb7603ef0140041f2b0cf3501226_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:8b4299204c9de4e9109c1ed52e0219d6dff260aa1dd7b8e59b346bfa7c23c262_amd64 as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:8b4299204c9de4e9109c1ed52e0219d6dff260aa1dd7b8e59b346bfa7c23c262_amd64" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:8b4299204c9de4e9109c1ed52e0219d6dff260aa1dd7b8e59b346bfa7c23c262_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/prometheus-rhel8@sha256:0d2720d183b56c5fb2a39a6690ce2afb3d3d59c2be2829ee1ae8f721854e6748_ppc64le as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:0d2720d183b56c5fb2a39a6690ce2afb3d3d59c2be2829ee1ae8f721854e6748_ppc64le" }, "product_reference": "openshift-service-mesh/prometheus-rhel8@sha256:0d2720d183b56c5fb2a39a6690ce2afb3d3d59c2be2829ee1ae8f721854e6748_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/prometheus-rhel8@sha256:4bb25962d813cabf31d187919311e30012b89a6b23a270f0d316a2989820430f_amd64 as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:4bb25962d813cabf31d187919311e30012b89a6b23a270f0d316a2989820430f_amd64" }, "product_reference": "openshift-service-mesh/prometheus-rhel8@sha256:4bb25962d813cabf31d187919311e30012b89a6b23a270f0d316a2989820430f_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/prometheus-rhel8@sha256:abf7e4d35fac3ef3dceee84e70bef56edfb4a02c5d15af90723860e62b048221_s390x as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:abf7e4d35fac3ef3dceee84e70bef56edfb4a02c5d15af90723860e62b048221_s390x" }, "product_reference": "openshift-service-mesh/prometheus-rhel8@sha256:abf7e4d35fac3ef3dceee84e70bef56edfb4a02c5d15af90723860e62b048221_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:1ff7296fd90502f288508a95bae3bc329ecff44643e9c2629c3fd25e11591e5d_ppc64le as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:1ff7296fd90502f288508a95bae3bc329ecff44643e9c2629c3fd25e11591e5d_ppc64le" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:1ff7296fd90502f288508a95bae3bc329ecff44643e9c2629c3fd25e11591e5d_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:c00427883e73519c8e346d4a6dd7fc98257a3f94b75c6c8cf72d55e16323b296_amd64 as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:c00427883e73519c8e346d4a6dd7fc98257a3f94b75c6c8cf72d55e16323b296_amd64" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:c00427883e73519c8e346d4a6dd7fc98257a3f94b75c6c8cf72d55e16323b296_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:dfe2fbee1c86e1e0057fc7ad1972e115889b6c4d1ef6f018d91a948d05abfc8d_s390x as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:dfe2fbee1c86e1e0057fc7ad1972e115889b6c4d1ef6f018d91a948d05abfc8d_s390x" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:dfe2fbee1c86e1e0057fc7ad1972e115889b6c4d1ef6f018d91a948d05abfc8d_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:b922d4973f01ca5db3b40110dc4b9e2fbc3816a4893e97fb3493ee957c615273_amd64 as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:b922d4973f01ca5db3b40110dc4b9e2fbc3816a4893e97fb3493ee957c615273_amd64" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:b922d4973f01ca5db3b40110dc4b9e2fbc3816a4893e97fb3493ee957c615273_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:d5a43b7866df12124f88ba2cd1da77cd2818038344bfd80ec1af6c127734cc66_ppc64le as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:d5a43b7866df12124f88ba2cd1da77cd2818038344bfd80ec1af6c127734cc66_ppc64le" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:d5a43b7866df12124f88ba2cd1da77cd2818038344bfd80ec1af6c127734cc66_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:edf4eb67019f19bb798324bf9343d75f7f1b3efdf32fa0c5f7fcd8fc7ad451cd_s390x as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:edf4eb67019f19bb798324bf9343d75f7f1b3efdf32fa0c5f7fcd8fc7ad451cd_s390x" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:edf4eb67019f19bb798324bf9343d75f7f1b3efdf32fa0c5f7fcd8fc7ad451cd_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Philippe Antoine" ], "organization": "Catena Cyber" } ], "cve": "CVE-2022-41723", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-03-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:7bb6f55facddb1ed498d1ba38d8982713f281a34ee23458831d3db9aa261d9d6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:9cdc2eb765c4cb3a0073a81dc371b67a56ad875ce96ebbd478a4d72adaf2ed31_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:b14d6951665fd7c20eeafe55ece3e76ab4ad6e01cd7c6110253ccf57a2953484_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:86fd17fef92570884b76431e6cbecadf193f432e9d3cfff3d6a8b97e4a64dc42_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:c264c3bc891134a04c4e6f8609d2dc3241262ab23332890ef00d0f45bc5e6d75_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:fd6ff56442cc3db7d0e0c8ce188545bccdded65cff4811254ee3298cec10e972_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:499c28811c49f8f79208a6936f234527e6f638869d806cb25253d80dbc6f3bfd_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:99af96874d77ee95a8ed0a1cb7b5c0ca855f0416fe66515297ff6e393b4c028f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:bf99bb1272bdc7b2fc5046e934f2f1f5012df1109755409620aa1839a09a5101_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:3c857f03d1abd67e684aa7c49a05f14027ee3e17964f3929614f6e4b896d646e_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:81b225d65515fb2e5e488a6447bf93ab842fcb7603ef0140041f2b0cf3501226_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:8b4299204c9de4e9109c1ed52e0219d6dff260aa1dd7b8e59b346bfa7c23c262_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:0d2720d183b56c5fb2a39a6690ce2afb3d3d59c2be2829ee1ae8f721854e6748_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:4bb25962d813cabf31d187919311e30012b89a6b23a270f0d316a2989820430f_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:abf7e4d35fac3ef3dceee84e70bef56edfb4a02c5d15af90723860e62b048221_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:1ff7296fd90502f288508a95bae3bc329ecff44643e9c2629c3fd25e11591e5d_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:c00427883e73519c8e346d4a6dd7fc98257a3f94b75c6c8cf72d55e16323b296_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:dfe2fbee1c86e1e0057fc7ad1972e115889b6c4d1ef6f018d91a948d05abfc8d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:b922d4973f01ca5db3b40110dc4b9e2fbc3816a4893e97fb3493ee957c615273_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:d5a43b7866df12124f88ba2cd1da77cd2818038344bfd80ec1af6c127734cc66_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:edf4eb67019f19bb798324bf9343d75f7f1b3efdf32fa0c5f7fcd8fc7ad451cd_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178358" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding", "title": "Vulnerability summary" }, { "category": "other", "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:0b1f6579c6765bfc81a20691f2b958f1162c6a7444d60daccaa8cfbaee7c2425_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:332975b5ca845fa157b1cbb6e19d87d35b02b2baa701d029c66c47d3678b6eb5_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:4c222d5a6531836f83a7db1cbc05136fc5548ba3439303e434b301a15f46f4f1_ppc64le" ], "known_not_affected": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:7bb6f55facddb1ed498d1ba38d8982713f281a34ee23458831d3db9aa261d9d6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:9cdc2eb765c4cb3a0073a81dc371b67a56ad875ce96ebbd478a4d72adaf2ed31_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:b14d6951665fd7c20eeafe55ece3e76ab4ad6e01cd7c6110253ccf57a2953484_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:86fd17fef92570884b76431e6cbecadf193f432e9d3cfff3d6a8b97e4a64dc42_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:c264c3bc891134a04c4e6f8609d2dc3241262ab23332890ef00d0f45bc5e6d75_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:fd6ff56442cc3db7d0e0c8ce188545bccdded65cff4811254ee3298cec10e972_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:499c28811c49f8f79208a6936f234527e6f638869d806cb25253d80dbc6f3bfd_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:99af96874d77ee95a8ed0a1cb7b5c0ca855f0416fe66515297ff6e393b4c028f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:bf99bb1272bdc7b2fc5046e934f2f1f5012df1109755409620aa1839a09a5101_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:3c857f03d1abd67e684aa7c49a05f14027ee3e17964f3929614f6e4b896d646e_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:81b225d65515fb2e5e488a6447bf93ab842fcb7603ef0140041f2b0cf3501226_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:8b4299204c9de4e9109c1ed52e0219d6dff260aa1dd7b8e59b346bfa7c23c262_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:0d2720d183b56c5fb2a39a6690ce2afb3d3d59c2be2829ee1ae8f721854e6748_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:4bb25962d813cabf31d187919311e30012b89a6b23a270f0d316a2989820430f_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:abf7e4d35fac3ef3dceee84e70bef56edfb4a02c5d15af90723860e62b048221_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:1ff7296fd90502f288508a95bae3bc329ecff44643e9c2629c3fd25e11591e5d_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:c00427883e73519c8e346d4a6dd7fc98257a3f94b75c6c8cf72d55e16323b296_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:dfe2fbee1c86e1e0057fc7ad1972e115889b6c4d1ef6f018d91a948d05abfc8d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:b922d4973f01ca5db3b40110dc4b9e2fbc3816a4893e97fb3493ee957c615273_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:d5a43b7866df12124f88ba2cd1da77cd2818038344bfd80ec1af6c127734cc66_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:edf4eb67019f19bb798324bf9343d75f7f1b3efdf32fa0c5f7fcd8fc7ad451cd_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41723" }, { "category": "external", "summary": "RHBZ#2178358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h", "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h" }, { "category": "external", "summary": "https://go.dev/cl/468135", "url": "https://go.dev/cl/468135" }, { "category": "external", "summary": "https://go.dev/cl/468295", "url": "https://go.dev/cl/468295" }, { "category": "external", "summary": "https://go.dev/issue/57855", "url": "https://go.dev/issue/57855" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E", "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1571", "url": "https://pkg.go.dev/vuln/GO-2023-1571" }, { "category": "external", "summary": "https://vuln.go.dev/ID/GO-2023-1571.json", "url": "https://vuln.go.dev/ID/GO-2023-1571.json" } ], "release_date": "2023-02-17T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-17T16:29:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:0b1f6579c6765bfc81a20691f2b958f1162c6a7444d60daccaa8cfbaee7c2425_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:332975b5ca845fa157b1cbb6e19d87d35b02b2baa701d029c66c47d3678b6eb5_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:4c222d5a6531836f83a7db1cbc05136fc5548ba3439303e434b301a15f46f4f1_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4112" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:0b1f6579c6765bfc81a20691f2b958f1162c6a7444d60daccaa8cfbaee7c2425_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:332975b5ca845fa157b1cbb6e19d87d35b02b2baa701d029c66c47d3678b6eb5_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:4c222d5a6531836f83a7db1cbc05136fc5548ba3439303e434b301a15f46f4f1_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding" }, { "acknowledgments": [ { "names": [ "David Benoit" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-3089", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "discovery_date": "2023-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2212085" } ], "notes": [ { "category": "description", "text": "A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.", "title": "Vulnerability description" }, { "category": "summary", "text": "openshift: OCP \u0026 FIPS mode", "title": "Vulnerability summary" }, { "category": "other", "text": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-001\n\nThe static scanning tool (to verify your system is once again compliant with FIPS) is available here https://github.com/openshift/check-payload", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:7bb6f55facddb1ed498d1ba38d8982713f281a34ee23458831d3db9aa261d9d6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:9cdc2eb765c4cb3a0073a81dc371b67a56ad875ce96ebbd478a4d72adaf2ed31_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:b14d6951665fd7c20eeafe55ece3e76ab4ad6e01cd7c6110253ccf57a2953484_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:86fd17fef92570884b76431e6cbecadf193f432e9d3cfff3d6a8b97e4a64dc42_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:c264c3bc891134a04c4e6f8609d2dc3241262ab23332890ef00d0f45bc5e6d75_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:fd6ff56442cc3db7d0e0c8ce188545bccdded65cff4811254ee3298cec10e972_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:499c28811c49f8f79208a6936f234527e6f638869d806cb25253d80dbc6f3bfd_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:99af96874d77ee95a8ed0a1cb7b5c0ca855f0416fe66515297ff6e393b4c028f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:bf99bb1272bdc7b2fc5046e934f2f1f5012df1109755409620aa1839a09a5101_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:0b1f6579c6765bfc81a20691f2b958f1162c6a7444d60daccaa8cfbaee7c2425_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:332975b5ca845fa157b1cbb6e19d87d35b02b2baa701d029c66c47d3678b6eb5_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:4c222d5a6531836f83a7db1cbc05136fc5548ba3439303e434b301a15f46f4f1_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:3c857f03d1abd67e684aa7c49a05f14027ee3e17964f3929614f6e4b896d646e_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:81b225d65515fb2e5e488a6447bf93ab842fcb7603ef0140041f2b0cf3501226_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:8b4299204c9de4e9109c1ed52e0219d6dff260aa1dd7b8e59b346bfa7c23c262_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:0d2720d183b56c5fb2a39a6690ce2afb3d3d59c2be2829ee1ae8f721854e6748_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:4bb25962d813cabf31d187919311e30012b89a6b23a270f0d316a2989820430f_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:abf7e4d35fac3ef3dceee84e70bef56edfb4a02c5d15af90723860e62b048221_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:1ff7296fd90502f288508a95bae3bc329ecff44643e9c2629c3fd25e11591e5d_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:c00427883e73519c8e346d4a6dd7fc98257a3f94b75c6c8cf72d55e16323b296_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:dfe2fbee1c86e1e0057fc7ad1972e115889b6c4d1ef6f018d91a948d05abfc8d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:b922d4973f01ca5db3b40110dc4b9e2fbc3816a4893e97fb3493ee957c615273_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:d5a43b7866df12124f88ba2cd1da77cd2818038344bfd80ec1af6c127734cc66_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:edf4eb67019f19bb798324bf9343d75f7f1b3efdf32fa0c5f7fcd8fc7ad451cd_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3089" }, { "category": "external", "summary": "RHBZ#2212085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2212085" }, { "category": "external", "summary": "RHSB-2023-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3089", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3089" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3089", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3089" } ], "release_date": "2023-07-05T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-17T16:29:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:7bb6f55facddb1ed498d1ba38d8982713f281a34ee23458831d3db9aa261d9d6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:9cdc2eb765c4cb3a0073a81dc371b67a56ad875ce96ebbd478a4d72adaf2ed31_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:b14d6951665fd7c20eeafe55ece3e76ab4ad6e01cd7c6110253ccf57a2953484_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:86fd17fef92570884b76431e6cbecadf193f432e9d3cfff3d6a8b97e4a64dc42_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:c264c3bc891134a04c4e6f8609d2dc3241262ab23332890ef00d0f45bc5e6d75_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:fd6ff56442cc3db7d0e0c8ce188545bccdded65cff4811254ee3298cec10e972_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:499c28811c49f8f79208a6936f234527e6f638869d806cb25253d80dbc6f3bfd_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:99af96874d77ee95a8ed0a1cb7b5c0ca855f0416fe66515297ff6e393b4c028f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:bf99bb1272bdc7b2fc5046e934f2f1f5012df1109755409620aa1839a09a5101_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:0b1f6579c6765bfc81a20691f2b958f1162c6a7444d60daccaa8cfbaee7c2425_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:332975b5ca845fa157b1cbb6e19d87d35b02b2baa701d029c66c47d3678b6eb5_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:4c222d5a6531836f83a7db1cbc05136fc5548ba3439303e434b301a15f46f4f1_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:3c857f03d1abd67e684aa7c49a05f14027ee3e17964f3929614f6e4b896d646e_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:81b225d65515fb2e5e488a6447bf93ab842fcb7603ef0140041f2b0cf3501226_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:8b4299204c9de4e9109c1ed52e0219d6dff260aa1dd7b8e59b346bfa7c23c262_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:0d2720d183b56c5fb2a39a6690ce2afb3d3d59c2be2829ee1ae8f721854e6748_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:4bb25962d813cabf31d187919311e30012b89a6b23a270f0d316a2989820430f_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:abf7e4d35fac3ef3dceee84e70bef56edfb4a02c5d15af90723860e62b048221_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:1ff7296fd90502f288508a95bae3bc329ecff44643e9c2629c3fd25e11591e5d_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:c00427883e73519c8e346d4a6dd7fc98257a3f94b75c6c8cf72d55e16323b296_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:dfe2fbee1c86e1e0057fc7ad1972e115889b6c4d1ef6f018d91a948d05abfc8d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:b922d4973f01ca5db3b40110dc4b9e2fbc3816a4893e97fb3493ee957c615273_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:d5a43b7866df12124f88ba2cd1da77cd2818038344bfd80ec1af6c127734cc66_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:edf4eb67019f19bb798324bf9343d75f7f1b3efdf32fa0c5f7fcd8fc7ad451cd_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4112" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected packages as soon as possible.", "product_ids": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:7bb6f55facddb1ed498d1ba38d8982713f281a34ee23458831d3db9aa261d9d6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:9cdc2eb765c4cb3a0073a81dc371b67a56ad875ce96ebbd478a4d72adaf2ed31_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:b14d6951665fd7c20eeafe55ece3e76ab4ad6e01cd7c6110253ccf57a2953484_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:86fd17fef92570884b76431e6cbecadf193f432e9d3cfff3d6a8b97e4a64dc42_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:c264c3bc891134a04c4e6f8609d2dc3241262ab23332890ef00d0f45bc5e6d75_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:fd6ff56442cc3db7d0e0c8ce188545bccdded65cff4811254ee3298cec10e972_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:499c28811c49f8f79208a6936f234527e6f638869d806cb25253d80dbc6f3bfd_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:99af96874d77ee95a8ed0a1cb7b5c0ca855f0416fe66515297ff6e393b4c028f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:bf99bb1272bdc7b2fc5046e934f2f1f5012df1109755409620aa1839a09a5101_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:0b1f6579c6765bfc81a20691f2b958f1162c6a7444d60daccaa8cfbaee7c2425_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:332975b5ca845fa157b1cbb6e19d87d35b02b2baa701d029c66c47d3678b6eb5_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:4c222d5a6531836f83a7db1cbc05136fc5548ba3439303e434b301a15f46f4f1_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:3c857f03d1abd67e684aa7c49a05f14027ee3e17964f3929614f6e4b896d646e_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:81b225d65515fb2e5e488a6447bf93ab842fcb7603ef0140041f2b0cf3501226_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:8b4299204c9de4e9109c1ed52e0219d6dff260aa1dd7b8e59b346bfa7c23c262_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:0d2720d183b56c5fb2a39a6690ce2afb3d3d59c2be2829ee1ae8f721854e6748_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:4bb25962d813cabf31d187919311e30012b89a6b23a270f0d316a2989820430f_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:abf7e4d35fac3ef3dceee84e70bef56edfb4a02c5d15af90723860e62b048221_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:1ff7296fd90502f288508a95bae3bc329ecff44643e9c2629c3fd25e11591e5d_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:c00427883e73519c8e346d4a6dd7fc98257a3f94b75c6c8cf72d55e16323b296_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:dfe2fbee1c86e1e0057fc7ad1972e115889b6c4d1ef6f018d91a948d05abfc8d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:b922d4973f01ca5db3b40110dc4b9e2fbc3816a4893e97fb3493ee957c615273_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:d5a43b7866df12124f88ba2cd1da77cd2818038344bfd80ec1af6c127734cc66_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:edf4eb67019f19bb798324bf9343d75f7f1b3efdf32fa0c5f7fcd8fc7ad451cd_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:7bb6f55facddb1ed498d1ba38d8982713f281a34ee23458831d3db9aa261d9d6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:9cdc2eb765c4cb3a0073a81dc371b67a56ad875ce96ebbd478a4d72adaf2ed31_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:b14d6951665fd7c20eeafe55ece3e76ab4ad6e01cd7c6110253ccf57a2953484_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:86fd17fef92570884b76431e6cbecadf193f432e9d3cfff3d6a8b97e4a64dc42_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:c264c3bc891134a04c4e6f8609d2dc3241262ab23332890ef00d0f45bc5e6d75_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:fd6ff56442cc3db7d0e0c8ce188545bccdded65cff4811254ee3298cec10e972_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:499c28811c49f8f79208a6936f234527e6f638869d806cb25253d80dbc6f3bfd_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:99af96874d77ee95a8ed0a1cb7b5c0ca855f0416fe66515297ff6e393b4c028f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:bf99bb1272bdc7b2fc5046e934f2f1f5012df1109755409620aa1839a09a5101_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:0b1f6579c6765bfc81a20691f2b958f1162c6a7444d60daccaa8cfbaee7c2425_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:332975b5ca845fa157b1cbb6e19d87d35b02b2baa701d029c66c47d3678b6eb5_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/kiali-rhel8@sha256:4c222d5a6531836f83a7db1cbc05136fc5548ba3439303e434b301a15f46f4f1_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:3c857f03d1abd67e684aa7c49a05f14027ee3e17964f3929614f6e4b896d646e_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:81b225d65515fb2e5e488a6447bf93ab842fcb7603ef0140041f2b0cf3501226_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:8b4299204c9de4e9109c1ed52e0219d6dff260aa1dd7b8e59b346bfa7c23c262_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:0d2720d183b56c5fb2a39a6690ce2afb3d3d59c2be2829ee1ae8f721854e6748_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:4bb25962d813cabf31d187919311e30012b89a6b23a270f0d316a2989820430f_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:abf7e4d35fac3ef3dceee84e70bef56edfb4a02c5d15af90723860e62b048221_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:1ff7296fd90502f288508a95bae3bc329ecff44643e9c2629c3fd25e11591e5d_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:c00427883e73519c8e346d4a6dd7fc98257a3f94b75c6c8cf72d55e16323b296_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:dfe2fbee1c86e1e0057fc7ad1972e115889b6c4d1ef6f018d91a948d05abfc8d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:b922d4973f01ca5db3b40110dc4b9e2fbc3816a4893e97fb3493ee957c615273_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:d5a43b7866df12124f88ba2cd1da77cd2818038344bfd80ec1af6c127734cc66_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:edf4eb67019f19bb798324bf9343d75f7f1b3efdf32fa0c5f7fcd8fc7ad451cd_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openshift: OCP \u0026 FIPS mode" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.