rhsa-2023_7058
Vulnerability from csaf_redhat
Published
2023-11-14 16:13
Modified
2024-09-16 21:54
Summary
Red Hat Security Advisory: rhc security, bug fix, and enhancement update

Notes

Topic
An update for rhc is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
rhc is a client tool and daemon that connects the system to Red Hat hosted services enabling system and subscription management. Security Fix(es): * net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for rhc is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "rhc is a client tool and daemon that connects the system to Red Hat hosted services enabling system and subscription management.\n\nSecurity Fix(es):\n\n* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7058",
        "url": "https://access.redhat.com/errata/RHSA-2023:7058"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.9_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.9_release_notes/index"
      },
      {
        "category": "external",
        "summary": "2178358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
      },
      {
        "category": "external",
        "summary": "2222782",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222782"
      },
      {
        "category": "external",
        "summary": "2223405",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223405"
      },
      {
        "category": "external",
        "summary": "2227014",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227014"
      },
      {
        "category": "external",
        "summary": "2227019",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227019"
      },
      {
        "category": "external",
        "summary": "2227141",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227141"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_7058.json"
      }
    ],
    "title": "Red Hat Security Advisory: rhc security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-16T21:54:02+00:00",
      "generator": {
        "date": "2024-09-16T21:54:02+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:7058",
      "initial_release_date": "2023-11-14T16:13:51+00:00",
      "revision_history": [
        {
          "date": "2023-11-14T16:13:51+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-14T16:13:51+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:54:02+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.9.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhc-1:0.2.4-3.el8_9.src",
                "product": {
                  "name": "rhc-1:0.2.4-3.el8_9.src",
                  "product_id": "rhc-1:0.2.4-3.el8_9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhc@0.2.4-3.el8_9?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhc-1:0.2.4-3.el8_9.aarch64",
                "product": {
                  "name": "rhc-1:0.2.4-3.el8_9.aarch64",
                  "product_id": "rhc-1:0.2.4-3.el8_9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhc@0.2.4-3.el8_9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhc-debugsource-1:0.2.4-3.el8_9.aarch64",
                "product": {
                  "name": "rhc-debugsource-1:0.2.4-3.el8_9.aarch64",
                  "product_id": "rhc-debugsource-1:0.2.4-3.el8_9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhc-debugsource@0.2.4-3.el8_9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhc-debuginfo-1:0.2.4-3.el8_9.aarch64",
                "product": {
                  "name": "rhc-debuginfo-1:0.2.4-3.el8_9.aarch64",
                  "product_id": "rhc-debuginfo-1:0.2.4-3.el8_9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhc-debuginfo@0.2.4-3.el8_9?arch=aarch64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhc-1:0.2.4-3.el8_9.ppc64le",
                "product": {
                  "name": "rhc-1:0.2.4-3.el8_9.ppc64le",
                  "product_id": "rhc-1:0.2.4-3.el8_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhc@0.2.4-3.el8_9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhc-debugsource-1:0.2.4-3.el8_9.ppc64le",
                "product": {
                  "name": "rhc-debugsource-1:0.2.4-3.el8_9.ppc64le",
                  "product_id": "rhc-debugsource-1:0.2.4-3.el8_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhc-debugsource@0.2.4-3.el8_9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhc-debuginfo-1:0.2.4-3.el8_9.ppc64le",
                "product": {
                  "name": "rhc-debuginfo-1:0.2.4-3.el8_9.ppc64le",
                  "product_id": "rhc-debuginfo-1:0.2.4-3.el8_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhc-debuginfo@0.2.4-3.el8_9?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhc-1:0.2.4-3.el8_9.x86_64",
                "product": {
                  "name": "rhc-1:0.2.4-3.el8_9.x86_64",
                  "product_id": "rhc-1:0.2.4-3.el8_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhc@0.2.4-3.el8_9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhc-debugsource-1:0.2.4-3.el8_9.x86_64",
                "product": {
                  "name": "rhc-debugsource-1:0.2.4-3.el8_9.x86_64",
                  "product_id": "rhc-debugsource-1:0.2.4-3.el8_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhc-debugsource@0.2.4-3.el8_9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhc-debuginfo-1:0.2.4-3.el8_9.x86_64",
                "product": {
                  "name": "rhc-debuginfo-1:0.2.4-3.el8_9.x86_64",
                  "product_id": "rhc-debuginfo-1:0.2.4-3.el8_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhc-debuginfo@0.2.4-3.el8_9?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhc-1:0.2.4-3.el8_9.s390x",
                "product": {
                  "name": "rhc-1:0.2.4-3.el8_9.s390x",
                  "product_id": "rhc-1:0.2.4-3.el8_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhc@0.2.4-3.el8_9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhc-debugsource-1:0.2.4-3.el8_9.s390x",
                "product": {
                  "name": "rhc-debugsource-1:0.2.4-3.el8_9.s390x",
                  "product_id": "rhc-debugsource-1:0.2.4-3.el8_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhc-debugsource@0.2.4-3.el8_9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhc-debuginfo-1:0.2.4-3.el8_9.s390x",
                "product": {
                  "name": "rhc-debuginfo-1:0.2.4-3.el8_9.s390x",
                  "product_id": "rhc-debuginfo-1:0.2.4-3.el8_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhc-debuginfo@0.2.4-3.el8_9?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhc-1:0.2.4-3.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:rhc-1:0.2.4-3.el8_9.aarch64"
        },
        "product_reference": "rhc-1:0.2.4-3.el8_9.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhc-1:0.2.4-3.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:rhc-1:0.2.4-3.el8_9.ppc64le"
        },
        "product_reference": "rhc-1:0.2.4-3.el8_9.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhc-1:0.2.4-3.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:rhc-1:0.2.4-3.el8_9.s390x"
        },
        "product_reference": "rhc-1:0.2.4-3.el8_9.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhc-1:0.2.4-3.el8_9.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:rhc-1:0.2.4-3.el8_9.src"
        },
        "product_reference": "rhc-1:0.2.4-3.el8_9.src",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhc-1:0.2.4-3.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:rhc-1:0.2.4-3.el8_9.x86_64"
        },
        "product_reference": "rhc-1:0.2.4-3.el8_9.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhc-debuginfo-1:0.2.4-3.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:rhc-debuginfo-1:0.2.4-3.el8_9.aarch64"
        },
        "product_reference": "rhc-debuginfo-1:0.2.4-3.el8_9.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhc-debuginfo-1:0.2.4-3.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:rhc-debuginfo-1:0.2.4-3.el8_9.ppc64le"
        },
        "product_reference": "rhc-debuginfo-1:0.2.4-3.el8_9.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhc-debuginfo-1:0.2.4-3.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:rhc-debuginfo-1:0.2.4-3.el8_9.s390x"
        },
        "product_reference": "rhc-debuginfo-1:0.2.4-3.el8_9.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhc-debuginfo-1:0.2.4-3.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:rhc-debuginfo-1:0.2.4-3.el8_9.x86_64"
        },
        "product_reference": "rhc-debuginfo-1:0.2.4-3.el8_9.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhc-debugsource-1:0.2.4-3.el8_9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:rhc-debugsource-1:0.2.4-3.el8_9.aarch64"
        },
        "product_reference": "rhc-debugsource-1:0.2.4-3.el8_9.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhc-debugsource-1:0.2.4-3.el8_9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:rhc-debugsource-1:0.2.4-3.el8_9.ppc64le"
        },
        "product_reference": "rhc-debugsource-1:0.2.4-3.el8_9.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhc-debugsource-1:0.2.4-3.el8_9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:rhc-debugsource-1:0.2.4-3.el8_9.s390x"
        },
        "product_reference": "rhc-debugsource-1:0.2.4-3.el8_9.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhc-debugsource-1:0.2.4-3.el8_9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:rhc-debugsource-1:0.2.4-3.el8_9.x86_64"
        },
        "product_reference": "rhc-debugsource-1:0.2.4-3.el8_9.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Philippe Antoine"
          ],
          "organization": "Catena Cyber"
        }
      ],
      "cve": "CVE-2022-41723",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-8.9.0.GA:rhc-debuginfo-1:0.2.4-3.el8_9.aarch64",
            "AppStream-8.9.0.GA:rhc-debuginfo-1:0.2.4-3.el8_9.ppc64le",
            "AppStream-8.9.0.GA:rhc-debuginfo-1:0.2.4-3.el8_9.s390x",
            "AppStream-8.9.0.GA:rhc-debuginfo-1:0.2.4-3.el8_9.x86_64",
            "AppStream-8.9.0.GA:rhc-debugsource-1:0.2.4-3.el8_9.aarch64",
            "AppStream-8.9.0.GA:rhc-debugsource-1:0.2.4-3.el8_9.ppc64le",
            "AppStream-8.9.0.GA:rhc-debugsource-1:0.2.4-3.el8_9.s390x",
            "AppStream-8.9.0.GA:rhc-debugsource-1:0.2.4-3.el8_9.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.9.0.GA:rhc-1:0.2.4-3.el8_9.aarch64",
          "AppStream-8.9.0.GA:rhc-1:0.2.4-3.el8_9.ppc64le",
          "AppStream-8.9.0.GA:rhc-1:0.2.4-3.el8_9.s390x",
          "AppStream-8.9.0.GA:rhc-1:0.2.4-3.el8_9.src",
          "AppStream-8.9.0.GA:rhc-1:0.2.4-3.el8_9.x86_64"
        ],
        "known_not_affected": [
          "AppStream-8.9.0.GA:rhc-debuginfo-1:0.2.4-3.el8_9.aarch64",
          "AppStream-8.9.0.GA:rhc-debuginfo-1:0.2.4-3.el8_9.ppc64le",
          "AppStream-8.9.0.GA:rhc-debuginfo-1:0.2.4-3.el8_9.s390x",
          "AppStream-8.9.0.GA:rhc-debuginfo-1:0.2.4-3.el8_9.x86_64",
          "AppStream-8.9.0.GA:rhc-debugsource-1:0.2.4-3.el8_9.aarch64",
          "AppStream-8.9.0.GA:rhc-debugsource-1:0.2.4-3.el8_9.ppc64le",
          "AppStream-8.9.0.GA:rhc-debugsource-1:0.2.4-3.el8_9.s390x",
          "AppStream-8.9.0.GA:rhc-debugsource-1:0.2.4-3.el8_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h",
          "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468135",
          "url": "https://go.dev/cl/468135"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468295",
          "url": "https://go.dev/cl/468295"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/57855",
          "url": "https://go.dev/issue/57855"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1571",
          "url": "https://pkg.go.dev/vuln/GO-2023-1571"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-1571.json",
          "url": "https://vuln.go.dev/ID/GO-2023-1571.json"
        }
      ],
      "release_date": "2023-02-17T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.9.0.GA:rhc-1:0.2.4-3.el8_9.aarch64",
            "AppStream-8.9.0.GA:rhc-1:0.2.4-3.el8_9.ppc64le",
            "AppStream-8.9.0.GA:rhc-1:0.2.4-3.el8_9.s390x",
            "AppStream-8.9.0.GA:rhc-1:0.2.4-3.el8_9.src",
            "AppStream-8.9.0.GA:rhc-1:0.2.4-3.el8_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7058"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.9.0.GA:rhc-1:0.2.4-3.el8_9.aarch64",
            "AppStream-8.9.0.GA:rhc-1:0.2.4-3.el8_9.ppc64le",
            "AppStream-8.9.0.GA:rhc-1:0.2.4-3.el8_9.s390x",
            "AppStream-8.9.0.GA:rhc-1:0.2.4-3.el8_9.src",
            "AppStream-8.9.0.GA:rhc-1:0.2.4-3.el8_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...