rhsa-2023_6787
Vulnerability from csaf_redhat
Published
2023-11-08 01:54
Modified
2024-09-18 19:57
Summary
Red Hat Security Advisory: Network Observability security update

Notes

Topic
An update for network-observability-console-plugin-container, network-observability-ebpf-agent-container, network-observability-flowlogs-pipeline-container, network-observability-operator-bundle-container, and network-observability-operator-container is now available for NETWORK-OBSERVABILITY-1.4.0-RHEL-9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-39325) * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for network-observability-console-plugin-container,\nnetwork-observability-ebpf-agent-container,\nnetwork-observability-flowlogs-pipeline-container,\nnetwork-observability-operator-bundle-container, and\nnetwork-observability-operator-container is now available for\nNETWORK-OBSERVABILITY-1.4.0-RHEL-9.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Security Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work\n (CVE-2023-39325)\n\n* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack\n(Rapid Reset Attack) (CVE-2023-44487)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s)\nlisted in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:6787",
        "url": "https://access.redhat.com/errata/RHSA-2023:6787"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2242803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_6787.json"
      }
    ],
    "title": "Red Hat Security Advisory: Network Observability security update",
    "tracking": {
      "current_release_date": "2024-09-18T19:57:52+00:00",
      "generator": {
        "date": "2024-09-18T19:57:52+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:6787",
      "initial_release_date": "2023-11-08T01:54:46+00:00",
      "revision_history": [
        {
          "date": "2023-11-08T01:54:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-08T01:54:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:57:52+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "NETOBSERV 1.4 for RHEL 9",
                "product": {
                  "name": "NETOBSERV 1.4 for RHEL 9",
                  "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:network_observ_optr:1.4.0::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Network Observability"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "network-observability/network-observability-console-plugin-rhel9@sha256:f6be4953742e271e6507aa91a8ed976d7dfd68c3b9634382b18d47bb5d968ddf_s390x",
                "product": {
                  "name": "network-observability/network-observability-console-plugin-rhel9@sha256:f6be4953742e271e6507aa91a8ed976d7dfd68c3b9634382b18d47bb5d968ddf_s390x",
                  "product_id": "network-observability/network-observability-console-plugin-rhel9@sha256:f6be4953742e271e6507aa91a8ed976d7dfd68c3b9634382b18d47bb5d968ddf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-console-plugin-rhel9@sha256:f6be4953742e271e6507aa91a8ed976d7dfd68c3b9634382b18d47bb5d968ddf?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-console-plugin-rhel9\u0026tag=v1.4.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:63c6d967f4c2ec9a5047be4c5e02676d80243dbc3cc6bad508e6b3162a631be9_s390x",
                "product": {
                  "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:63c6d967f4c2ec9a5047be4c5e02676d80243dbc3cc6bad508e6b3162a631be9_s390x",
                  "product_id": "network-observability/network-observability-ebpf-agent-rhel9@sha256:63c6d967f4c2ec9a5047be4c5e02676d80243dbc3cc6bad508e6b3162a631be9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-ebpf-agent-rhel9@sha256:63c6d967f4c2ec9a5047be4c5e02676d80243dbc3cc6bad508e6b3162a631be9?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9\u0026tag=v1.4.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:26c5d2dc469ae8688abb5b87041f00d342a8542e810b1828af29781faef300a4_s390x",
                "product": {
                  "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:26c5d2dc469ae8688abb5b87041f00d342a8542e810b1828af29781faef300a4_s390x",
                  "product_id": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:26c5d2dc469ae8688abb5b87041f00d342a8542e810b1828af29781faef300a4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-flowlogs-pipeline-rhel9@sha256:26c5d2dc469ae8688abb5b87041f00d342a8542e810b1828af29781faef300a4?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9\u0026tag=v1.4.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-operator-bundle@sha256:1223ca28b4bbe5c4f46fdcfd0c58794034408f5c86c87e5b6eab6c140d48017d_s390x",
                "product": {
                  "name": "network-observability/network-observability-operator-bundle@sha256:1223ca28b4bbe5c4f46fdcfd0c58794034408f5c86c87e5b6eab6c140d48017d_s390x",
                  "product_id": "network-observability/network-observability-operator-bundle@sha256:1223ca28b4bbe5c4f46fdcfd0c58794034408f5c86c87e5b6eab6c140d48017d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-operator-bundle@sha256:1223ca28b4bbe5c4f46fdcfd0c58794034408f5c86c87e5b6eab6c140d48017d?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-operator-bundle\u0026tag=1.4.0-81"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-rhel9-operator@sha256:63f7b3fe3fde774f8b8b76b8eb17b3c62220bf3270320349942ab042518e1515_s390x",
                "product": {
                  "name": "network-observability/network-observability-rhel9-operator@sha256:63f7b3fe3fde774f8b8b76b8eb17b3c62220bf3270320349942ab042518e1515_s390x",
                  "product_id": "network-observability/network-observability-rhel9-operator@sha256:63f7b3fe3fde774f8b8b76b8eb17b3c62220bf3270320349942ab042518e1515_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-rhel9-operator@sha256:63f7b3fe3fde774f8b8b76b8eb17b3c62220bf3270320349942ab042518e1515?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-rhel9-operator\u0026tag=v1.4.0-57"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "network-observability/network-observability-console-plugin-rhel9@sha256:ee3f049527626d646f81d0a16d1911f0efe71c9286ae657429c9f0f6c6c505e3_ppc64le",
                "product": {
                  "name": "network-observability/network-observability-console-plugin-rhel9@sha256:ee3f049527626d646f81d0a16d1911f0efe71c9286ae657429c9f0f6c6c505e3_ppc64le",
                  "product_id": "network-observability/network-observability-console-plugin-rhel9@sha256:ee3f049527626d646f81d0a16d1911f0efe71c9286ae657429c9f0f6c6c505e3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-console-plugin-rhel9@sha256:ee3f049527626d646f81d0a16d1911f0efe71c9286ae657429c9f0f6c6c505e3?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-console-plugin-rhel9\u0026tag=v1.4.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:8ac8ae32fae59ae22688a6772eb77245b24b6dbe55fc309bd31395b006cbdfad_ppc64le",
                "product": {
                  "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:8ac8ae32fae59ae22688a6772eb77245b24b6dbe55fc309bd31395b006cbdfad_ppc64le",
                  "product_id": "network-observability/network-observability-ebpf-agent-rhel9@sha256:8ac8ae32fae59ae22688a6772eb77245b24b6dbe55fc309bd31395b006cbdfad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-ebpf-agent-rhel9@sha256:8ac8ae32fae59ae22688a6772eb77245b24b6dbe55fc309bd31395b006cbdfad?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9\u0026tag=v1.4.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6620a766d61fc0395a2557fc0920f54a151d605dc932ca26fe78cfe0193c9c1c_ppc64le",
                "product": {
                  "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6620a766d61fc0395a2557fc0920f54a151d605dc932ca26fe78cfe0193c9c1c_ppc64le",
                  "product_id": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6620a766d61fc0395a2557fc0920f54a151d605dc932ca26fe78cfe0193c9c1c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-flowlogs-pipeline-rhel9@sha256:6620a766d61fc0395a2557fc0920f54a151d605dc932ca26fe78cfe0193c9c1c?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9\u0026tag=v1.4.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-operator-bundle@sha256:8e2171ae86ab9e78bf7827dd33cbdaaf5a4ff566da50bb7f659f613258712090_ppc64le",
                "product": {
                  "name": "network-observability/network-observability-operator-bundle@sha256:8e2171ae86ab9e78bf7827dd33cbdaaf5a4ff566da50bb7f659f613258712090_ppc64le",
                  "product_id": "network-observability/network-observability-operator-bundle@sha256:8e2171ae86ab9e78bf7827dd33cbdaaf5a4ff566da50bb7f659f613258712090_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-operator-bundle@sha256:8e2171ae86ab9e78bf7827dd33cbdaaf5a4ff566da50bb7f659f613258712090?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-operator-bundle\u0026tag=1.4.0-81"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-rhel9-operator@sha256:8e560f63a3bab2a6256dc6f1c5b8c88afc7f4a7210fef2986e02d2b1018a66b7_ppc64le",
                "product": {
                  "name": "network-observability/network-observability-rhel9-operator@sha256:8e560f63a3bab2a6256dc6f1c5b8c88afc7f4a7210fef2986e02d2b1018a66b7_ppc64le",
                  "product_id": "network-observability/network-observability-rhel9-operator@sha256:8e560f63a3bab2a6256dc6f1c5b8c88afc7f4a7210fef2986e02d2b1018a66b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-rhel9-operator@sha256:8e560f63a3bab2a6256dc6f1c5b8c88afc7f4a7210fef2986e02d2b1018a66b7?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-rhel9-operator\u0026tag=v1.4.0-57"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "network-observability/network-observability-console-plugin-rhel9@sha256:95368eb313a5a252a63f567ebf8a51ca07793a8e9147bae99ed69f80ea305e6f_arm64",
                "product": {
                  "name": "network-observability/network-observability-console-plugin-rhel9@sha256:95368eb313a5a252a63f567ebf8a51ca07793a8e9147bae99ed69f80ea305e6f_arm64",
                  "product_id": "network-observability/network-observability-console-plugin-rhel9@sha256:95368eb313a5a252a63f567ebf8a51ca07793a8e9147bae99ed69f80ea305e6f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-console-plugin-rhel9@sha256:95368eb313a5a252a63f567ebf8a51ca07793a8e9147bae99ed69f80ea305e6f?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-console-plugin-rhel9\u0026tag=v1.4.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:d5a86121d054b9ea8a7b7ccead3a42d4b9e5c17929e188b8bd780517ceb7d96e_arm64",
                "product": {
                  "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:d5a86121d054b9ea8a7b7ccead3a42d4b9e5c17929e188b8bd780517ceb7d96e_arm64",
                  "product_id": "network-observability/network-observability-ebpf-agent-rhel9@sha256:d5a86121d054b9ea8a7b7ccead3a42d4b9e5c17929e188b8bd780517ceb7d96e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-ebpf-agent-rhel9@sha256:d5a86121d054b9ea8a7b7ccead3a42d4b9e5c17929e188b8bd780517ceb7d96e?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9\u0026tag=v1.4.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:83858e6e99d9669b5a8766aac010ca50df6df056496367f501d8268de5d4df82_arm64",
                "product": {
                  "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:83858e6e99d9669b5a8766aac010ca50df6df056496367f501d8268de5d4df82_arm64",
                  "product_id": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:83858e6e99d9669b5a8766aac010ca50df6df056496367f501d8268de5d4df82_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-flowlogs-pipeline-rhel9@sha256:83858e6e99d9669b5a8766aac010ca50df6df056496367f501d8268de5d4df82?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9\u0026tag=v1.4.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-operator-bundle@sha256:cfc16fa970403528771979f8e509660918c32d1532ae419824cc81348cee4132_arm64",
                "product": {
                  "name": "network-observability/network-observability-operator-bundle@sha256:cfc16fa970403528771979f8e509660918c32d1532ae419824cc81348cee4132_arm64",
                  "product_id": "network-observability/network-observability-operator-bundle@sha256:cfc16fa970403528771979f8e509660918c32d1532ae419824cc81348cee4132_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-operator-bundle@sha256:cfc16fa970403528771979f8e509660918c32d1532ae419824cc81348cee4132?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-operator-bundle\u0026tag=1.4.0-81"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-rhel9-operator@sha256:4c49b198ec1c97aeec39dd445b30e96af12f43a74166da53a63c11617c69a0b9_arm64",
                "product": {
                  "name": "network-observability/network-observability-rhel9-operator@sha256:4c49b198ec1c97aeec39dd445b30e96af12f43a74166da53a63c11617c69a0b9_arm64",
                  "product_id": "network-observability/network-observability-rhel9-operator@sha256:4c49b198ec1c97aeec39dd445b30e96af12f43a74166da53a63c11617c69a0b9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-rhel9-operator@sha256:4c49b198ec1c97aeec39dd445b30e96af12f43a74166da53a63c11617c69a0b9?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-rhel9-operator\u0026tag=v1.4.0-57"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "network-observability/network-observability-console-plugin-rhel9@sha256:a60a5f1b256d627d156d5b6554b0031380e62866a90963c7933ce87b21f83491_amd64",
                "product": {
                  "name": "network-observability/network-observability-console-plugin-rhel9@sha256:a60a5f1b256d627d156d5b6554b0031380e62866a90963c7933ce87b21f83491_amd64",
                  "product_id": "network-observability/network-observability-console-plugin-rhel9@sha256:a60a5f1b256d627d156d5b6554b0031380e62866a90963c7933ce87b21f83491_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-console-plugin-rhel9@sha256:a60a5f1b256d627d156d5b6554b0031380e62866a90963c7933ce87b21f83491?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-console-plugin-rhel9\u0026tag=v1.4.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:6da9818638f28ca862681a668e38651ebeee18661738ae8346cbd0ecb13d4288_amd64",
                "product": {
                  "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:6da9818638f28ca862681a668e38651ebeee18661738ae8346cbd0ecb13d4288_amd64",
                  "product_id": "network-observability/network-observability-ebpf-agent-rhel9@sha256:6da9818638f28ca862681a668e38651ebeee18661738ae8346cbd0ecb13d4288_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-ebpf-agent-rhel9@sha256:6da9818638f28ca862681a668e38651ebeee18661738ae8346cbd0ecb13d4288?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9\u0026tag=v1.4.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:51049a42b3f3f75a2dc670f3fa026a1d68280664a0ef47c3ad2fdfdb97c25611_amd64",
                "product": {
                  "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:51049a42b3f3f75a2dc670f3fa026a1d68280664a0ef47c3ad2fdfdb97c25611_amd64",
                  "product_id": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:51049a42b3f3f75a2dc670f3fa026a1d68280664a0ef47c3ad2fdfdb97c25611_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-flowlogs-pipeline-rhel9@sha256:51049a42b3f3f75a2dc670f3fa026a1d68280664a0ef47c3ad2fdfdb97c25611?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9\u0026tag=v1.4.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-operator-bundle@sha256:dc8f77f41b077986639b3f594f9e5eb3bf56dad90bed1927921f973c4171ba68_amd64",
                "product": {
                  "name": "network-observability/network-observability-operator-bundle@sha256:dc8f77f41b077986639b3f594f9e5eb3bf56dad90bed1927921f973c4171ba68_amd64",
                  "product_id": "network-observability/network-observability-operator-bundle@sha256:dc8f77f41b077986639b3f594f9e5eb3bf56dad90bed1927921f973c4171ba68_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-operator-bundle@sha256:dc8f77f41b077986639b3f594f9e5eb3bf56dad90bed1927921f973c4171ba68?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-operator-bundle\u0026tag=1.4.0-81"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-rhel9-operator@sha256:2b99cf0df552ca77d35e8fd8e2e6c81938369c59241697f6220c40df27b9cd54_amd64",
                "product": {
                  "name": "network-observability/network-observability-rhel9-operator@sha256:2b99cf0df552ca77d35e8fd8e2e6c81938369c59241697f6220c40df27b9cd54_amd64",
                  "product_id": "network-observability/network-observability-rhel9-operator@sha256:2b99cf0df552ca77d35e8fd8e2e6c81938369c59241697f6220c40df27b9cd54_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-rhel9-operator@sha256:2b99cf0df552ca77d35e8fd8e2e6c81938369c59241697f6220c40df27b9cd54?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-rhel9-operator\u0026tag=v1.4.0-57"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-console-plugin-rhel9@sha256:95368eb313a5a252a63f567ebf8a51ca07793a8e9147bae99ed69f80ea305e6f_arm64 as a component of NETOBSERV 1.4 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:95368eb313a5a252a63f567ebf8a51ca07793a8e9147bae99ed69f80ea305e6f_arm64"
        },
        "product_reference": "network-observability/network-observability-console-plugin-rhel9@sha256:95368eb313a5a252a63f567ebf8a51ca07793a8e9147bae99ed69f80ea305e6f_arm64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-console-plugin-rhel9@sha256:a60a5f1b256d627d156d5b6554b0031380e62866a90963c7933ce87b21f83491_amd64 as a component of NETOBSERV 1.4 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:a60a5f1b256d627d156d5b6554b0031380e62866a90963c7933ce87b21f83491_amd64"
        },
        "product_reference": "network-observability/network-observability-console-plugin-rhel9@sha256:a60a5f1b256d627d156d5b6554b0031380e62866a90963c7933ce87b21f83491_amd64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-console-plugin-rhel9@sha256:ee3f049527626d646f81d0a16d1911f0efe71c9286ae657429c9f0f6c6c505e3_ppc64le as a component of NETOBSERV 1.4 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:ee3f049527626d646f81d0a16d1911f0efe71c9286ae657429c9f0f6c6c505e3_ppc64le"
        },
        "product_reference": "network-observability/network-observability-console-plugin-rhel9@sha256:ee3f049527626d646f81d0a16d1911f0efe71c9286ae657429c9f0f6c6c505e3_ppc64le",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-console-plugin-rhel9@sha256:f6be4953742e271e6507aa91a8ed976d7dfd68c3b9634382b18d47bb5d968ddf_s390x as a component of NETOBSERV 1.4 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:f6be4953742e271e6507aa91a8ed976d7dfd68c3b9634382b18d47bb5d968ddf_s390x"
        },
        "product_reference": "network-observability/network-observability-console-plugin-rhel9@sha256:f6be4953742e271e6507aa91a8ed976d7dfd68c3b9634382b18d47bb5d968ddf_s390x",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:63c6d967f4c2ec9a5047be4c5e02676d80243dbc3cc6bad508e6b3162a631be9_s390x as a component of NETOBSERV 1.4 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:63c6d967f4c2ec9a5047be4c5e02676d80243dbc3cc6bad508e6b3162a631be9_s390x"
        },
        "product_reference": "network-observability/network-observability-ebpf-agent-rhel9@sha256:63c6d967f4c2ec9a5047be4c5e02676d80243dbc3cc6bad508e6b3162a631be9_s390x",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:6da9818638f28ca862681a668e38651ebeee18661738ae8346cbd0ecb13d4288_amd64 as a component of NETOBSERV 1.4 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:6da9818638f28ca862681a668e38651ebeee18661738ae8346cbd0ecb13d4288_amd64"
        },
        "product_reference": "network-observability/network-observability-ebpf-agent-rhel9@sha256:6da9818638f28ca862681a668e38651ebeee18661738ae8346cbd0ecb13d4288_amd64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:8ac8ae32fae59ae22688a6772eb77245b24b6dbe55fc309bd31395b006cbdfad_ppc64le as a component of NETOBSERV 1.4 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:8ac8ae32fae59ae22688a6772eb77245b24b6dbe55fc309bd31395b006cbdfad_ppc64le"
        },
        "product_reference": "network-observability/network-observability-ebpf-agent-rhel9@sha256:8ac8ae32fae59ae22688a6772eb77245b24b6dbe55fc309bd31395b006cbdfad_ppc64le",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:d5a86121d054b9ea8a7b7ccead3a42d4b9e5c17929e188b8bd780517ceb7d96e_arm64 as a component of NETOBSERV 1.4 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:d5a86121d054b9ea8a7b7ccead3a42d4b9e5c17929e188b8bd780517ceb7d96e_arm64"
        },
        "product_reference": "network-observability/network-observability-ebpf-agent-rhel9@sha256:d5a86121d054b9ea8a7b7ccead3a42d4b9e5c17929e188b8bd780517ceb7d96e_arm64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:26c5d2dc469ae8688abb5b87041f00d342a8542e810b1828af29781faef300a4_s390x as a component of NETOBSERV 1.4 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:26c5d2dc469ae8688abb5b87041f00d342a8542e810b1828af29781faef300a4_s390x"
        },
        "product_reference": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:26c5d2dc469ae8688abb5b87041f00d342a8542e810b1828af29781faef300a4_s390x",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:51049a42b3f3f75a2dc670f3fa026a1d68280664a0ef47c3ad2fdfdb97c25611_amd64 as a component of NETOBSERV 1.4 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:51049a42b3f3f75a2dc670f3fa026a1d68280664a0ef47c3ad2fdfdb97c25611_amd64"
        },
        "product_reference": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:51049a42b3f3f75a2dc670f3fa026a1d68280664a0ef47c3ad2fdfdb97c25611_amd64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6620a766d61fc0395a2557fc0920f54a151d605dc932ca26fe78cfe0193c9c1c_ppc64le as a component of NETOBSERV 1.4 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6620a766d61fc0395a2557fc0920f54a151d605dc932ca26fe78cfe0193c9c1c_ppc64le"
        },
        "product_reference": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6620a766d61fc0395a2557fc0920f54a151d605dc932ca26fe78cfe0193c9c1c_ppc64le",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:83858e6e99d9669b5a8766aac010ca50df6df056496367f501d8268de5d4df82_arm64 as a component of NETOBSERV 1.4 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:83858e6e99d9669b5a8766aac010ca50df6df056496367f501d8268de5d4df82_arm64"
        },
        "product_reference": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:83858e6e99d9669b5a8766aac010ca50df6df056496367f501d8268de5d4df82_arm64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-operator-bundle@sha256:1223ca28b4bbe5c4f46fdcfd0c58794034408f5c86c87e5b6eab6c140d48017d_s390x as a component of NETOBSERV 1.4 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:1223ca28b4bbe5c4f46fdcfd0c58794034408f5c86c87e5b6eab6c140d48017d_s390x"
        },
        "product_reference": "network-observability/network-observability-operator-bundle@sha256:1223ca28b4bbe5c4f46fdcfd0c58794034408f5c86c87e5b6eab6c140d48017d_s390x",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-operator-bundle@sha256:8e2171ae86ab9e78bf7827dd33cbdaaf5a4ff566da50bb7f659f613258712090_ppc64le as a component of NETOBSERV 1.4 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:8e2171ae86ab9e78bf7827dd33cbdaaf5a4ff566da50bb7f659f613258712090_ppc64le"
        },
        "product_reference": "network-observability/network-observability-operator-bundle@sha256:8e2171ae86ab9e78bf7827dd33cbdaaf5a4ff566da50bb7f659f613258712090_ppc64le",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-operator-bundle@sha256:cfc16fa970403528771979f8e509660918c32d1532ae419824cc81348cee4132_arm64 as a component of NETOBSERV 1.4 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:cfc16fa970403528771979f8e509660918c32d1532ae419824cc81348cee4132_arm64"
        },
        "product_reference": "network-observability/network-observability-operator-bundle@sha256:cfc16fa970403528771979f8e509660918c32d1532ae419824cc81348cee4132_arm64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-operator-bundle@sha256:dc8f77f41b077986639b3f594f9e5eb3bf56dad90bed1927921f973c4171ba68_amd64 as a component of NETOBSERV 1.4 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:dc8f77f41b077986639b3f594f9e5eb3bf56dad90bed1927921f973c4171ba68_amd64"
        },
        "product_reference": "network-observability/network-observability-operator-bundle@sha256:dc8f77f41b077986639b3f594f9e5eb3bf56dad90bed1927921f973c4171ba68_amd64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-rhel9-operator@sha256:2b99cf0df552ca77d35e8fd8e2e6c81938369c59241697f6220c40df27b9cd54_amd64 as a component of NETOBSERV 1.4 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:2b99cf0df552ca77d35e8fd8e2e6c81938369c59241697f6220c40df27b9cd54_amd64"
        },
        "product_reference": "network-observability/network-observability-rhel9-operator@sha256:2b99cf0df552ca77d35e8fd8e2e6c81938369c59241697f6220c40df27b9cd54_amd64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-rhel9-operator@sha256:4c49b198ec1c97aeec39dd445b30e96af12f43a74166da53a63c11617c69a0b9_arm64 as a component of NETOBSERV 1.4 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:4c49b198ec1c97aeec39dd445b30e96af12f43a74166da53a63c11617c69a0b9_arm64"
        },
        "product_reference": "network-observability/network-observability-rhel9-operator@sha256:4c49b198ec1c97aeec39dd445b30e96af12f43a74166da53a63c11617c69a0b9_arm64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-rhel9-operator@sha256:63f7b3fe3fde774f8b8b76b8eb17b3c62220bf3270320349942ab042518e1515_s390x as a component of NETOBSERV 1.4 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:63f7b3fe3fde774f8b8b76b8eb17b3c62220bf3270320349942ab042518e1515_s390x"
        },
        "product_reference": "network-observability/network-observability-rhel9-operator@sha256:63f7b3fe3fde774f8b8b76b8eb17b3c62220bf3270320349942ab042518e1515_s390x",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-rhel9-operator@sha256:8e560f63a3bab2a6256dc6f1c5b8c88afc7f4a7210fef2986e02d2b1018a66b7_ppc64le as a component of NETOBSERV 1.4 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:8e560f63a3bab2a6256dc6f1c5b8c88afc7f4a7210fef2986e02d2b1018a66b7_ppc64le"
        },
        "product_reference": "network-observability/network-observability-rhel9-operator@sha256:8e560f63a3bab2a6256dc6f1c5b8c88afc7f4a7210fef2986e02d2b1018a66b7_ppc64le",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:95368eb313a5a252a63f567ebf8a51ca07793a8e9147bae99ed69f80ea305e6f_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:a60a5f1b256d627d156d5b6554b0031380e62866a90963c7933ce87b21f83491_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:ee3f049527626d646f81d0a16d1911f0efe71c9286ae657429c9f0f6c6c505e3_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:f6be4953742e271e6507aa91a8ed976d7dfd68c3b9634382b18d47bb5d968ddf_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:63c6d967f4c2ec9a5047be4c5e02676d80243dbc3cc6bad508e6b3162a631be9_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:6da9818638f28ca862681a668e38651ebeee18661738ae8346cbd0ecb13d4288_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:8ac8ae32fae59ae22688a6772eb77245b24b6dbe55fc309bd31395b006cbdfad_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:d5a86121d054b9ea8a7b7ccead3a42d4b9e5c17929e188b8bd780517ceb7d96e_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:26c5d2dc469ae8688abb5b87041f00d342a8542e810b1828af29781faef300a4_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:51049a42b3f3f75a2dc670f3fa026a1d68280664a0ef47c3ad2fdfdb97c25611_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6620a766d61fc0395a2557fc0920f54a151d605dc932ca26fe78cfe0193c9c1c_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:83858e6e99d9669b5a8766aac010ca50df6df056496367f501d8268de5d4df82_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:2b99cf0df552ca77d35e8fd8e2e6c81938369c59241697f6220c40df27b9cd54_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:4c49b198ec1c97aeec39dd445b30e96af12f43a74166da53a63c11617c69a0b9_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:63f7b3fe3fde774f8b8b76b8eb17b3c62220bf3270320349942ab042518e1515_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:8e560f63a3bab2a6256dc6f1c5b8c88afc7f4a7210fef2986e02d2b1018a66b7_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:1223ca28b4bbe5c4f46fdcfd0c58794034408f5c86c87e5b6eab6c140d48017d_s390x",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:8e2171ae86ab9e78bf7827dd33cbdaaf5a4ff566da50bb7f659f613258712090_ppc64le",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:cfc16fa970403528771979f8e509660918c32d1532ae419824cc81348cee4132_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:dc8f77f41b077986639b3f594f9e5eb3bf56dad90bed1927921f973c4171ba68_amd64"
        ],
        "known_not_affected": [
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:95368eb313a5a252a63f567ebf8a51ca07793a8e9147bae99ed69f80ea305e6f_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:a60a5f1b256d627d156d5b6554b0031380e62866a90963c7933ce87b21f83491_amd64",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:ee3f049527626d646f81d0a16d1911f0efe71c9286ae657429c9f0f6c6c505e3_ppc64le",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:f6be4953742e271e6507aa91a8ed976d7dfd68c3b9634382b18d47bb5d968ddf_s390x",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:63c6d967f4c2ec9a5047be4c5e02676d80243dbc3cc6bad508e6b3162a631be9_s390x",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:6da9818638f28ca862681a668e38651ebeee18661738ae8346cbd0ecb13d4288_amd64",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:8ac8ae32fae59ae22688a6772eb77245b24b6dbe55fc309bd31395b006cbdfad_ppc64le",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:d5a86121d054b9ea8a7b7ccead3a42d4b9e5c17929e188b8bd780517ceb7d96e_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:26c5d2dc469ae8688abb5b87041f00d342a8542e810b1828af29781faef300a4_s390x",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:51049a42b3f3f75a2dc670f3fa026a1d68280664a0ef47c3ad2fdfdb97c25611_amd64",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6620a766d61fc0395a2557fc0920f54a151d605dc932ca26fe78cfe0193c9c1c_ppc64le",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:83858e6e99d9669b5a8766aac010ca50df6df056496367f501d8268de5d4df82_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:2b99cf0df552ca77d35e8fd8e2e6c81938369c59241697f6220c40df27b9cd54_amd64",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:4c49b198ec1c97aeec39dd445b30e96af12f43a74166da53a63c11617c69a0b9_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:63f7b3fe3fde774f8b8b76b8eb17b3c62220bf3270320349942ab042518e1515_s390x",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:8e560f63a3bab2a6256dc6f1c5b8c88afc7f4a7210fef2986e02d2b1018a66b7_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:1223ca28b4bbe5c4f46fdcfd0c58794034408f5c86c87e5b6eab6c140d48017d_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:8e2171ae86ab9e78bf7827dd33cbdaaf5a4ff566da50bb7f659f613258712090_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:cfc16fa970403528771979f8e509660918c32d1532ae419824cc81348cee4132_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:dc8f77f41b077986639b3f594f9e5eb3bf56dad90bed1927921f973c4171ba68_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6787"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:95368eb313a5a252a63f567ebf8a51ca07793a8e9147bae99ed69f80ea305e6f_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:a60a5f1b256d627d156d5b6554b0031380e62866a90963c7933ce87b21f83491_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:ee3f049527626d646f81d0a16d1911f0efe71c9286ae657429c9f0f6c6c505e3_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:f6be4953742e271e6507aa91a8ed976d7dfd68c3b9634382b18d47bb5d968ddf_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:63c6d967f4c2ec9a5047be4c5e02676d80243dbc3cc6bad508e6b3162a631be9_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:6da9818638f28ca862681a668e38651ebeee18661738ae8346cbd0ecb13d4288_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:8ac8ae32fae59ae22688a6772eb77245b24b6dbe55fc309bd31395b006cbdfad_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:d5a86121d054b9ea8a7b7ccead3a42d4b9e5c17929e188b8bd780517ceb7d96e_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:26c5d2dc469ae8688abb5b87041f00d342a8542e810b1828af29781faef300a4_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:51049a42b3f3f75a2dc670f3fa026a1d68280664a0ef47c3ad2fdfdb97c25611_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6620a766d61fc0395a2557fc0920f54a151d605dc932ca26fe78cfe0193c9c1c_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:83858e6e99d9669b5a8766aac010ca50df6df056496367f501d8268de5d4df82_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:1223ca28b4bbe5c4f46fdcfd0c58794034408f5c86c87e5b6eab6c140d48017d_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:8e2171ae86ab9e78bf7827dd33cbdaaf5a4ff566da50bb7f659f613258712090_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:cfc16fa970403528771979f8e509660918c32d1532ae419824cc81348cee4132_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:dc8f77f41b077986639b3f594f9e5eb3bf56dad90bed1927921f973c4171ba68_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:2b99cf0df552ca77d35e8fd8e2e6c81938369c59241697f6220c40df27b9cd54_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:4c49b198ec1c97aeec39dd445b30e96af12f43a74166da53a63c11617c69a0b9_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:63f7b3fe3fde774f8b8b76b8eb17b3c62220bf3270320349942ab042518e1515_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:8e560f63a3bab2a6256dc6f1c5b8c88afc7f4a7210fef2986e02d2b1018a66b7_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:1223ca28b4bbe5c4f46fdcfd0c58794034408f5c86c87e5b6eab6c140d48017d_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:8e2171ae86ab9e78bf7827dd33cbdaaf5a4ff566da50bb7f659f613258712090_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:cfc16fa970403528771979f8e509660918c32d1532ae419824cc81348cee4132_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:dc8f77f41b077986639b3f594f9e5eb3bf56dad90bed1927921f973c4171ba68_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:95368eb313a5a252a63f567ebf8a51ca07793a8e9147bae99ed69f80ea305e6f_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:a60a5f1b256d627d156d5b6554b0031380e62866a90963c7933ce87b21f83491_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:ee3f049527626d646f81d0a16d1911f0efe71c9286ae657429c9f0f6c6c505e3_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:f6be4953742e271e6507aa91a8ed976d7dfd68c3b9634382b18d47bb5d968ddf_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:63c6d967f4c2ec9a5047be4c5e02676d80243dbc3cc6bad508e6b3162a631be9_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:6da9818638f28ca862681a668e38651ebeee18661738ae8346cbd0ecb13d4288_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:8ac8ae32fae59ae22688a6772eb77245b24b6dbe55fc309bd31395b006cbdfad_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:d5a86121d054b9ea8a7b7ccead3a42d4b9e5c17929e188b8bd780517ceb7d96e_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:26c5d2dc469ae8688abb5b87041f00d342a8542e810b1828af29781faef300a4_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:51049a42b3f3f75a2dc670f3fa026a1d68280664a0ef47c3ad2fdfdb97c25611_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6620a766d61fc0395a2557fc0920f54a151d605dc932ca26fe78cfe0193c9c1c_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:83858e6e99d9669b5a8766aac010ca50df6df056496367f501d8268de5d4df82_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:2b99cf0df552ca77d35e8fd8e2e6c81938369c59241697f6220c40df27b9cd54_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:4c49b198ec1c97aeec39dd445b30e96af12f43a74166da53a63c11617c69a0b9_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:63f7b3fe3fde774f8b8b76b8eb17b3c62220bf3270320349942ab042518e1515_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:8e560f63a3bab2a6256dc6f1c5b8c88afc7f4a7210fef2986e02d2b1018a66b7_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:1223ca28b4bbe5c4f46fdcfd0c58794034408f5c86c87e5b6eab6c140d48017d_s390x",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:8e2171ae86ab9e78bf7827dd33cbdaaf5a4ff566da50bb7f659f613258712090_ppc64le",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:cfc16fa970403528771979f8e509660918c32d1532ae419824cc81348cee4132_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:dc8f77f41b077986639b3f594f9e5eb3bf56dad90bed1927921f973c4171ba68_amd64"
        ],
        "known_not_affected": [
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:95368eb313a5a252a63f567ebf8a51ca07793a8e9147bae99ed69f80ea305e6f_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:a60a5f1b256d627d156d5b6554b0031380e62866a90963c7933ce87b21f83491_amd64",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:ee3f049527626d646f81d0a16d1911f0efe71c9286ae657429c9f0f6c6c505e3_ppc64le",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:f6be4953742e271e6507aa91a8ed976d7dfd68c3b9634382b18d47bb5d968ddf_s390x",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:63c6d967f4c2ec9a5047be4c5e02676d80243dbc3cc6bad508e6b3162a631be9_s390x",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:6da9818638f28ca862681a668e38651ebeee18661738ae8346cbd0ecb13d4288_amd64",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:8ac8ae32fae59ae22688a6772eb77245b24b6dbe55fc309bd31395b006cbdfad_ppc64le",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:d5a86121d054b9ea8a7b7ccead3a42d4b9e5c17929e188b8bd780517ceb7d96e_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:26c5d2dc469ae8688abb5b87041f00d342a8542e810b1828af29781faef300a4_s390x",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:51049a42b3f3f75a2dc670f3fa026a1d68280664a0ef47c3ad2fdfdb97c25611_amd64",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6620a766d61fc0395a2557fc0920f54a151d605dc932ca26fe78cfe0193c9c1c_ppc64le",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:83858e6e99d9669b5a8766aac010ca50df6df056496367f501d8268de5d4df82_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:2b99cf0df552ca77d35e8fd8e2e6c81938369c59241697f6220c40df27b9cd54_amd64",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:4c49b198ec1c97aeec39dd445b30e96af12f43a74166da53a63c11617c69a0b9_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:63f7b3fe3fde774f8b8b76b8eb17b3c62220bf3270320349942ab042518e1515_s390x",
          "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:8e560f63a3bab2a6256dc6f1c5b8c88afc7f4a7210fef2986e02d2b1018a66b7_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/277",
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:1223ca28b4bbe5c4f46fdcfd0c58794034408f5c86c87e5b6eab6c140d48017d_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:8e2171ae86ab9e78bf7827dd33cbdaaf5a4ff566da50bb7f659f613258712090_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:cfc16fa970403528771979f8e509660918c32d1532ae419824cc81348cee4132_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:dc8f77f41b077986639b3f594f9e5eb3bf56dad90bed1927921f973c4171ba68_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6787"
        },
        {
          "category": "workaround",
          "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n     a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n     b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n     c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n     d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n     e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:95368eb313a5a252a63f567ebf8a51ca07793a8e9147bae99ed69f80ea305e6f_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:a60a5f1b256d627d156d5b6554b0031380e62866a90963c7933ce87b21f83491_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:ee3f049527626d646f81d0a16d1911f0efe71c9286ae657429c9f0f6c6c505e3_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:f6be4953742e271e6507aa91a8ed976d7dfd68c3b9634382b18d47bb5d968ddf_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:63c6d967f4c2ec9a5047be4c5e02676d80243dbc3cc6bad508e6b3162a631be9_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:6da9818638f28ca862681a668e38651ebeee18661738ae8346cbd0ecb13d4288_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:8ac8ae32fae59ae22688a6772eb77245b24b6dbe55fc309bd31395b006cbdfad_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:d5a86121d054b9ea8a7b7ccead3a42d4b9e5c17929e188b8bd780517ceb7d96e_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:26c5d2dc469ae8688abb5b87041f00d342a8542e810b1828af29781faef300a4_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:51049a42b3f3f75a2dc670f3fa026a1d68280664a0ef47c3ad2fdfdb97c25611_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6620a766d61fc0395a2557fc0920f54a151d605dc932ca26fe78cfe0193c9c1c_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:83858e6e99d9669b5a8766aac010ca50df6df056496367f501d8268de5d4df82_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:1223ca28b4bbe5c4f46fdcfd0c58794034408f5c86c87e5b6eab6c140d48017d_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:8e2171ae86ab9e78bf7827dd33cbdaaf5a4ff566da50bb7f659f613258712090_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:cfc16fa970403528771979f8e509660918c32d1532ae419824cc81348cee4132_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:dc8f77f41b077986639b3f594f9e5eb3bf56dad90bed1927921f973c4171ba68_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:2b99cf0df552ca77d35e8fd8e2e6c81938369c59241697f6220c40df27b9cd54_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:4c49b198ec1c97aeec39dd445b30e96af12f43a74166da53a63c11617c69a0b9_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:63f7b3fe3fde774f8b8b76b8eb17b3c62220bf3270320349942ab042518e1515_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:8e560f63a3bab2a6256dc6f1c5b8c88afc7f4a7210fef2986e02d2b1018a66b7_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:1223ca28b4bbe5c4f46fdcfd0c58794034408f5c86c87e5b6eab6c140d48017d_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:8e2171ae86ab9e78bf7827dd33cbdaaf5a4ff566da50bb7f659f613258712090_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:cfc16fa970403528771979f8e509660918c32d1532ae419824cc81348cee4132_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:dc8f77f41b077986639b3f594f9e5eb3bf56dad90bed1927921f973c4171ba68_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-10-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...