rhsa-2023_4674
Vulnerability from csaf_redhat
Published
2023-08-23 16:45
Modified
2024-09-18 05:02
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.30 packages and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.12.30 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.30. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2023:4671 Security Fix(es): * golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.12.30 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.30. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:4671\n\nSecurity Fix(es):\n\n* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4674",
        "url": "https://access.redhat.com/errata/RHSA-2023:4674"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html",
        "url": "https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html"
      },
      {
        "category": "external",
        "summary": "2124669",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_4674.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.30 packages and security update",
    "tracking": {
      "current_release_date": "2024-09-18T05:02:00+00:00",
      "generator": {
        "date": "2024-09-18T05:02:00+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:4674",
      "initial_release_date": "2023-08-23T16:45:42+00:00",
      "revision_history": [
        {
          "date": "2023-08-23T16:45:42+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-08-23T16:45:42+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T05:02:00+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "8Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "9Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.src",
                "product": {
                  "name": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.src",
                  "product_id": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.25.4-4.rhaos4.12.gitb9319a2.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.src",
                "product": {
                  "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.src",
                  "product_id": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202308151125.p0.gf61957e.assembly.stream.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.src",
                "product": {
                  "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.src",
                  "product_id": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202308151125.p0.gf61957e.assembly.stream.el9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64",
                "product": {
                  "name": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64",
                  "product_id": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.25.4-4.rhaos4.12.gitb9319a2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64",
                "product": {
                  "name": "cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64",
                  "product_id": "cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.4-4.rhaos4.12.gitb9319a2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.4-4.rhaos4.12.gitb9319a2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.x86_64",
                  "product_id": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202308151125.p0.gf61957e.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.12.0-202308151125.p0.gf61957e.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.x86_64",
                  "product_id": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202308151125.p0.gf61957e.assembly.stream.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.12.0-202308151125.p0.gf61957e.assembly.stream.el9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64",
                "product": {
                  "name": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64",
                  "product_id": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.25.4-4.rhaos4.12.gitb9319a2.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64",
                "product": {
                  "name": "cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64",
                  "product_id": "cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.4-4.rhaos4.12.gitb9319a2.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64",
                  "product_id": "cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.4-4.rhaos4.12.gitb9319a2.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.aarch64",
                "product": {
                  "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.aarch64",
                  "product_id": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202308151125.p0.gf61957e.assembly.stream.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.aarch64",
                "product": {
                  "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.aarch64",
                  "product_id": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202308151125.p0.gf61957e.assembly.stream.el9?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le",
                "product": {
                  "name": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le",
                  "product_id": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.25.4-4.rhaos4.12.gitb9319a2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le",
                "product": {
                  "name": "cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le",
                  "product_id": "cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.4-4.rhaos4.12.gitb9319a2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le",
                "product": {
                  "name": "cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le",
                  "product_id": "cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.4-4.rhaos4.12.gitb9319a2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.ppc64le",
                "product": {
                  "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.ppc64le",
                  "product_id": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202308151125.p0.gf61957e.assembly.stream.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.ppc64le",
                "product": {
                  "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.ppc64le",
                  "product_id": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202308151125.p0.gf61957e.assembly.stream.el9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x",
                "product": {
                  "name": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x",
                  "product_id": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.25.4-4.rhaos4.12.gitb9319a2.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x",
                "product": {
                  "name": "cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x",
                  "product_id": "cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.4-4.rhaos4.12.gitb9319a2.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x",
                "product": {
                  "name": "cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x",
                  "product_id": "cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.4-4.rhaos4.12.gitb9319a2.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.s390x",
                "product": {
                  "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.s390x",
                  "product_id": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202308151125.p0.gf61957e.assembly.stream.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.s390x",
                "product": {
                  "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.s390x",
                  "product_id": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202308151125.p0.gf61957e.assembly.stream.el9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64"
        },
        "product_reference": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le"
        },
        "product_reference": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x"
        },
        "product_reference": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.src"
        },
        "product_reference": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64"
        },
        "product_reference": "cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64"
        },
        "product_reference": "cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le"
        },
        "product_reference": "cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x"
        },
        "product_reference": "cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64"
        },
        "product_reference": "cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le"
        },
        "product_reference": "cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x"
        },
        "product_reference": "cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64"
        },
        "product_reference": "cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.aarch64"
        },
        "product_reference": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.ppc64le"
        },
        "product_reference": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.s390x"
        },
        "product_reference": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.src"
        },
        "product_reference": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.aarch64"
        },
        "product_reference": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.ppc64le"
        },
        "product_reference": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.s390x"
        },
        "product_reference": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.src"
        },
        "product_reference": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.x86_64"
        },
        "product_reference": "openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-27664",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.src",
            "8Base-RHOSE-4.12:cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2124669"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: handle server errors after sending GOAWAY",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.aarch64",
          "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.src",
          "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.x86_64",
          "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.aarch64",
          "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.ppc64le",
          "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.s390x",
          "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.src",
          "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.x86_64",
          "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64",
          "8Base-RHOSE-4.12:cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x",
          "8Base-RHOSE-4.12:cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.src",
          "8Base-RHOSE-4.12:cri-o-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64",
          "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64",
          "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x",
          "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64",
          "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.aarch64",
          "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.s390x",
          "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.4-4.rhaos4.12.gitb9319a2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "RHBZ#2124669",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27664",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/54658",
          "url": "https://go.dev/issue/54658"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ"
        }
      ],
      "release_date": "2022-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.x86_64",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.src",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4674"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el8.x86_64",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.src",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202308151125.p0.gf61957e.assembly.stream.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: handle server errors after sending GOAWAY"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...