rhsa-2023_5008
Vulnerability from csaf_redhat
Published
2023-10-31 14:23
Modified
2024-09-18 05:02
Summary
Red Hat Security Advisory: Red Hat build of MicroShift 4.14.0 security update

Notes

Topic
Red Hat build of MicroShift release 4.14.0 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat build of MicroShift is Red Hat's light-weight Kubernetes orchestration solution designed for edge device deployments and is built from the edge capabilities of Red Hat OpenShift. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at the edge, providing an efficient way to operate single-node clusters in these low-resource environments. This advisory contains the RPM packages for Red Hat build of MicroShift 4.14.0. Read the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2023:5006 All of the bug fixes may not be documented in this advisory. Read the following release notes documentation for details about these changes: https://access.redhat.com/documentation/en-us/red_hat_build_of_microshift/4.14/html/release_notes/index Security Fix(es): * kube-apiserver: PrivEsc (CVE-2023-1260) * kube-apiserver: Bypassing policies imposed by the ImagePolicyWebhook admission plugin (CVE-2023-2727) * kube-apiserver: Bypassing enforce mountable secrets policy imposed by the ServiceAccount admission plugin (CVE-2023-2728) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat build of MicroShift release 4.14.0 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat build of MicroShift is Red Hat\u0027s light-weight Kubernetes orchestration solution designed for edge device deployments and is built from the edge capabilities of Red Hat OpenShift. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at the edge, providing an efficient way to operate single-node clusters in these low-resource environments.\n\nThis advisory contains the RPM packages for Red Hat build of MicroShift 4.14.0. Read the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:5006\n\nAll of the bug fixes may not be documented in this advisory. Read the following release notes documentation for details about these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_build_of_microshift/4.14/html/release_notes/index\n\nSecurity Fix(es):\n\n* kube-apiserver: PrivEsc (CVE-2023-1260)\n\n* kube-apiserver: Bypassing policies imposed by the ImagePolicyWebhook  admission plugin (CVE-2023-2727)\n\n* kube-apiserver: Bypassing enforce mountable secrets policy imposed by the  ServiceAccount admission plugin (CVE-2023-2728)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5008",
        "url": "https://access.redhat.com/errata/RHSA-2023:5008"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2176267",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176267"
      },
      {
        "category": "external",
        "summary": "2211322",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211322"
      },
      {
        "category": "external",
        "summary": "2211348",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211348"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-10201",
        "url": "https://issues.redhat.com/browse/OCPBUGS-10201"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-10226",
        "url": "https://issues.redhat.com/browse/OCPBUGS-10226"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-10766",
        "url": "https://issues.redhat.com/browse/OCPBUGS-10766"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-11296",
        "url": "https://issues.redhat.com/browse/OCPBUGS-11296"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-11374",
        "url": "https://issues.redhat.com/browse/OCPBUGS-11374"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-11421",
        "url": "https://issues.redhat.com/browse/OCPBUGS-11421"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-11512",
        "url": "https://issues.redhat.com/browse/OCPBUGS-11512"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-11538",
        "url": "https://issues.redhat.com/browse/OCPBUGS-11538"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-11592",
        "url": "https://issues.redhat.com/browse/OCPBUGS-11592"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-11734",
        "url": "https://issues.redhat.com/browse/OCPBUGS-11734"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-11829",
        "url": "https://issues.redhat.com/browse/OCPBUGS-11829"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-11967",
        "url": "https://issues.redhat.com/browse/OCPBUGS-11967"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-12146",
        "url": "https://issues.redhat.com/browse/OCPBUGS-12146"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-12736",
        "url": "https://issues.redhat.com/browse/OCPBUGS-12736"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-12744",
        "url": "https://issues.redhat.com/browse/OCPBUGS-12744"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-12977",
        "url": "https://issues.redhat.com/browse/OCPBUGS-12977"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13078",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13078"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13221",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13221"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14364",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14364"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14678",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14678"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15397",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15397"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15740",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15740"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15948",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15948"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-16339",
        "url": "https://issues.redhat.com/browse/OCPBUGS-16339"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-16392",
        "url": "https://issues.redhat.com/browse/OCPBUGS-16392"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-18696",
        "url": "https://issues.redhat.com/browse/OCPBUGS-18696"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-18773",
        "url": "https://issues.redhat.com/browse/OCPBUGS-18773"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19339",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19339"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19423",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19423"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19518",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19518"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19638",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19638"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19646",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19646"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19772",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19772"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19872",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19872"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19939",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19939"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20059",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20059"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20174",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20174"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6861",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6861"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-7535",
        "url": "https://issues.redhat.com/browse/OCPBUGS-7535"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-7779",
        "url": "https://issues.redhat.com/browse/OCPBUGS-7779"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-7791",
        "url": "https://issues.redhat.com/browse/OCPBUGS-7791"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-7874",
        "url": "https://issues.redhat.com/browse/OCPBUGS-7874"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-8277",
        "url": "https://issues.redhat.com/browse/OCPBUGS-8277"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-8278",
        "url": "https://issues.redhat.com/browse/OCPBUGS-8278"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-8301",
        "url": "https://issues.redhat.com/browse/OCPBUGS-8301"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-8329",
        "url": "https://issues.redhat.com/browse/OCPBUGS-8329"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-8411",
        "url": "https://issues.redhat.com/browse/OCPBUGS-8411"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-8516",
        "url": "https://issues.redhat.com/browse/OCPBUGS-8516"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-9996",
        "url": "https://issues.redhat.com/browse/OCPBUGS-9996"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_5008.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat build of MicroShift 4.14.0 security update",
    "tracking": {
      "current_release_date": "2024-09-18T05:02:46+00:00",
      "generator": {
        "date": "2024-09-18T05:02:46+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:5008",
      "initial_release_date": "2023-10-31T14:23:30+00:00",
      "revision_history": [
        {
          "date": "2023-10-31T14:23:30+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-31T14:23:30+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T05:02:46+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "9Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
                "product": {
                  "name": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
                  "product_id": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift@4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
                "product": {
                  "name": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
                  "product_id": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift@4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
                "product": {
                  "name": "microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
                  "product_id": "microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-networking@4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
                "product": {
                  "name": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
                  "product_id": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift@4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
                "product": {
                  "name": "microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
                  "product_id": "microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-networking@4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
                "product": {
                  "name": "microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
                  "product_id": "microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-release-info@4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
                "product": {
                  "name": "microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
                  "product_id": "microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-selinux@4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64"
        },
        "product_reference": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src"
        },
        "product_reference": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64"
        },
        "product_reference": "microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64"
        },
        "product_reference": "microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64"
        },
        "product_reference": "microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
        },
        "product_reference": "microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
        },
        "product_reference": "microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Xingxing Xia"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2023-1260",
      "cwe": {
        "id": "CWE-288",
        "name": "Authentication Bypass Using an Alternate Path or Channel"
      },
      "discovery_date": "2023-03-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2176267"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions \"update, patch\" the \"pods/ephemeralcontainers\" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kube-apiserver: PrivEsc",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
          "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
          "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
          "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
          "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1260"
        },
        {
          "category": "external",
          "summary": "RHBZ#2176267",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176267"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1260",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1260"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1260",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1260"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-92hx-3mh6-hc49",
          "url": "https://github.com/advisories/GHSA-92hx-3mh6-hc49"
        }
      ],
      "release_date": "2023-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
            "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5008"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
            "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
            "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kube-apiserver: PrivEsc"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kubernetes Security Team"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-2727",
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2211322"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Kubernetes, where users may be able to launch containers using images restricted by the ImagePolicyWebhook when using ephemeral containers. Kubernetes clusters are only affected if the ImagePolicyWebhook admission plugin is used together with ephemeral containers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kube-apiserver: Bypassing policies imposed by the ImagePolicyWebhook  admission plugin",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
          "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
          "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
          "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
          "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2727"
        },
        {
          "category": "external",
          "summary": "RHBZ#2211322",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211322"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2727",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2727"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2727",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2727"
        },
        {
          "category": "external",
          "summary": "https://github.com/kubernetes/kubernetes/issues/118640",
          "url": "https://github.com/kubernetes/kubernetes/issues/118640"
        }
      ],
      "release_date": "2023-06-15T04:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
            "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5008"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by applying the patch provided for the kube-apiserver component. This patch prevents ephemeral containers from using an image that is restricted by ImagePolicyWebhook. \nNote: Validation webhooks, (such as Gatekeeper \u003chttps://open-policy-agent.github.io/gatekeeper-library/website/validation/allowedrepos\u003e \nand Kyverno \u003chttps://kyverno.io/policies/other/allowed-image-repos/allowed-image-repos/\u003e) can also be used to enforce the same restrictions.",
          "product_ids": [
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
            "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
            "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kube-apiserver: Bypassing policies imposed by the ImagePolicyWebhook  admission plugin"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kubernetes Security Team"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-2728",
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2211348"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Kubernetes, where users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using ephemeral containers. The policy ensures that pods running with a service account may only reference secrets specified in the service account\u2019s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with ephemeral containers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kube-apiserver: Bypassing enforce mountable secrets policy imposed by the  ServiceAccount admission plugin",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
          "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
          "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
          "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
          "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2728"
        },
        {
          "category": "external",
          "summary": "RHBZ#2211348",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211348"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2728",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2728"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2728",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2728"
        },
        {
          "category": "external",
          "summary": "https://github.com/kubernetes/kubernetes/issues/118640",
          "url": "https://github.com/kubernetes/kubernetes/issues/118640"
        }
      ],
      "release_date": "2023-06-15T04:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
            "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5008"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by applying the patch provided for the kube-apiserver component. The patch prevents ephemeral containers from bypassing the mountable secrets policy enforced by the ServiceAccount admission plugin.",
          "product_ids": [
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
            "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
            "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kube-apiserver: Bypassing enforce mountable secrets policy imposed by the  ServiceAccount admission plugin"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Takeshi Kaneko"
          ],
          "organization": "GMO Cybersecurity by Ierae, Inc."
        }
      ],
      "cve": "CVE-2023-39318",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237776"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. The html/template package did not properly handle HMTL-like \"\u003c!--\" and \"--\u003e\" comment tokens, nor hashbang \"#!\" comment tokens, in \u003cscript\u003e contexts. This issue may cause the template parser to improperly interpret the contents of \u003cscript\u003e contexts, causing actions to be improperly escaped.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: improper handling of HTML-like comments within script contexts",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
          "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
          "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
          "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
          "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39318"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237776",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237776"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39318",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39318",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39318"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/526156",
          "url": "https://go.dev/cl/526156"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/62196",
          "url": "https://go.dev/issue/62196"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-2041.json",
          "url": "https://vuln.go.dev/ID/GO-2023-2041.json"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
            "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5008"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
            "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: html/template: improper handling of HTML-like comments within script contexts"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Takeshi Kaneko"
          ],
          "organization": "GMO Cybersecurity by Ierae, Inc."
        }
      ],
      "cve": "CVE-2023-39319",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237773"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. The html/template package did not apply the proper rules for handling occurrences of \"\u003cscript\", \"\u003c!--\", and \"\u003c/script\" within JS literals in \u003cscript\u003e contexts. This issue may cause the template parser to improperly consider script contexts to be terminated early, causing actions to be improperly escaped.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: improper handling of special tags within script contexts",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
          "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
          "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
          "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
          "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39319"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237773",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237773"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39319",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39319",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39319"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/526157",
          "url": "https://go.dev/cl/526157"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/62197",
          "url": "https://go.dev/issue/62197"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-2043.json",
          "url": "https://vuln.go.dev/ID/GO-2023-2043.json"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
            "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5008"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
            "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: html/template: improper handling of special tags within script contexts"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Martin Seemann"
          ]
        }
      ],
      "cve": "CVE-2023-39321",
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237777"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. Processing an incomplete post-handshake message for a QUIC connection caused a panic.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: panic when processing post-handshake message on QUIC connections",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
          "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
          "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
          "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
          "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39321"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237777",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237777"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39321",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39321"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39321",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39321"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/523039",
          "url": "https://go.dev/cl/523039"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/62266",
          "url": "https://go.dev/issue/62266"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-2044.json",
          "url": "https://vuln.go.dev/ID/GO-2023-2044.json"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
            "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5008"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
            "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: panic when processing post-handshake message on QUIC connections"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Marten Seemann"
          ]
        }
      ],
      "cve": "CVE-2023-39322",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. QUIC connections do not set an upper bound on the amount of data buffered when reading post-handshake messages, allowing a malicious QUIC connection to cause unbounded memory growth. With the fix, connections now consistently reject messages larger than 65KiB in size.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: lack of a limit on buffered post-handshake",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
          "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
          "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
          "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
          "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
          "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39322"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39322"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/523039",
          "url": "https://go.dev/cl/523039"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/62266",
          "url": "https://go.dev/issue/62266"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-2045.json",
          "url": "https://vuln.go.dev/ID/GO-2023-2045.json"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
            "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5008"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.src",
            "9Base-RHOSE-4.14:microshift-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-release-info-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch",
            "9Base-RHOSE-4.14:microshift-selinux-0:4.14.0-202310261440.p0.g1586504.assembly.4.14.0.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: lack of a limit on buffered post-handshake"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...