rhsa-2023_7335
Vulnerability from csaf_redhat
Published
2023-11-16 15:57
Modified
2024-09-16 19:58
Summary
Red Hat Security Advisory: Updated Red Hat Process Automation Manager 7.13.4 SP2 Images

Notes

Topic
An update is now available for Red Hat Process Automation Manager including images for Red Hat OpenShift Container Platform.
Details
Red Hat Process Automation Manager is an open source business process management suite that combines process management and decision service management and enables business and IT users to create, manage, validate, and deploy process applications and decision services. This release includes security fixes. Security Fix(es): * netty-codec-http2: HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) * undertow: HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) * Quarkus: HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) * EAP XP: HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) * EAP: HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) * businessautomation-operator: HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) A Red Hat Security Bulletin which addresses further details about this flaw is available in the References section. For more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE pages listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Process Automation Manager including images for Red Hat OpenShift Container Platform.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Process Automation Manager is an open source business process management suite that combines process management and decision service management and enables business and IT users to create, manage, validate, and deploy process applications and decision services.\n\nThis release includes security fixes.\n\nSecurity Fix(es):\n\n* netty-codec-http2: HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\n* undertow: HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\n* Quarkus: HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\n* EAP XP: HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\n* EAP: HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\n* businessautomation-operator: HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\nA Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.\n\nFor more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE pages listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7335",
        "url": "https://access.redhat.com/errata/RHSA-2023:7335"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2242803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
      },
      {
        "category": "external",
        "summary": "RHPAM-4816",
        "url": "https://issues.redhat.com/browse/RHPAM-4816"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_7335.json"
      }
    ],
    "title": "Red Hat Security Advisory: Updated Red Hat Process Automation Manager 7.13.4 SP2 Images",
    "tracking": {
      "current_release_date": "2024-09-16T19:58:20+00:00",
      "generator": {
        "date": "2024-09-16T19:58:20+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:7335",
      "initial_release_date": "2023-11-16T15:57:46+00:00",
      "revision_history": [
        {
          "date": "2023-11-16T15:57:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-16T15:57:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T19:58:20+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Middleware Containers for OpenShift",
                "product": {
                  "name": "Middleware Containers for OpenShift",
                  "product_id": "8Base-RHOSE-Middleware",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhosemc:1.0::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:878b83b28bf3b7dcfcb710c70ff06268477dddfa6a3df21b7dbe52f53ca3ca40_amd64",
                "product": {
                  "name": "rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:878b83b28bf3b7dcfcb710c70ff06268477dddfa6a3df21b7dbe52f53ca3ca40_amd64",
                  "product_id": "rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:878b83b28bf3b7dcfcb710c70ff06268477dddfa6a3df21b7dbe52f53ca3ca40_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhpam-businesscentral-monitoring-rhel8@sha256:878b83b28bf3b7dcfcb710c70ff06268477dddfa6a3df21b7dbe52f53ca3ca40?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-businesscentral-monitoring-rhel8\u0026tag=7.13.4-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhpam-7/rhpam-businesscentral-rhel8@sha256:52e746b99d6a15be91dc7c4e74fb0a58c27ca1d08151d456336e26b0cbcb54fe_amd64",
                "product": {
                  "name": "rhpam-7/rhpam-businesscentral-rhel8@sha256:52e746b99d6a15be91dc7c4e74fb0a58c27ca1d08151d456336e26b0cbcb54fe_amd64",
                  "product_id": "rhpam-7/rhpam-businesscentral-rhel8@sha256:52e746b99d6a15be91dc7c4e74fb0a58c27ca1d08151d456336e26b0cbcb54fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhpam-businesscentral-rhel8@sha256:52e746b99d6a15be91dc7c4e74fb0a58c27ca1d08151d456336e26b0cbcb54fe?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-businesscentral-rhel8\u0026tag=7.13.4-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhpam-7/rhpam-controller-rhel8@sha256:c570297daff9ae813db39b27b4604f56cfcfa32a27e81d339da06dd33c13254f_amd64",
                "product": {
                  "name": "rhpam-7/rhpam-controller-rhel8@sha256:c570297daff9ae813db39b27b4604f56cfcfa32a27e81d339da06dd33c13254f_amd64",
                  "product_id": "rhpam-7/rhpam-controller-rhel8@sha256:c570297daff9ae813db39b27b4604f56cfcfa32a27e81d339da06dd33c13254f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhpam-controller-rhel8@sha256:c570297daff9ae813db39b27b4604f56cfcfa32a27e81d339da06dd33c13254f?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-controller-rhel8\u0026tag=7.13.4-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhpam-7/rhpam-dashbuilder-rhel8@sha256:b787d57beb85e6098033b8c26789d2cc7a29faf7463fa8607d962382752f0883_amd64",
                "product": {
                  "name": "rhpam-7/rhpam-dashbuilder-rhel8@sha256:b787d57beb85e6098033b8c26789d2cc7a29faf7463fa8607d962382752f0883_amd64",
                  "product_id": "rhpam-7/rhpam-dashbuilder-rhel8@sha256:b787d57beb85e6098033b8c26789d2cc7a29faf7463fa8607d962382752f0883_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhpam-dashbuilder-rhel8@sha256:b787d57beb85e6098033b8c26789d2cc7a29faf7463fa8607d962382752f0883?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-dashbuilder-rhel8\u0026tag=7.13.4-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhpam-7/rhpam-kieserver-rhel8@sha256:62a457fc1595ed3e534ef9c792cb2bdf3c1712642d370b450a2f341bdd118eda_amd64",
                "product": {
                  "name": "rhpam-7/rhpam-kieserver-rhel8@sha256:62a457fc1595ed3e534ef9c792cb2bdf3c1712642d370b450a2f341bdd118eda_amd64",
                  "product_id": "rhpam-7/rhpam-kieserver-rhel8@sha256:62a457fc1595ed3e534ef9c792cb2bdf3c1712642d370b450a2f341bdd118eda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhpam-kieserver-rhel8@sha256:62a457fc1595ed3e534ef9c792cb2bdf3c1712642d370b450a2f341bdd118eda?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-kieserver-rhel8\u0026tag=7.13.4-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhpam-7/rhpam-kogito-builder-rhel8@sha256:2caadb26d1a4ed774bdfa67664d11210b02a143b741cd4068b1654d51ed80c61_amd64",
                "product": {
                  "name": "rhpam-7/rhpam-kogito-builder-rhel8@sha256:2caadb26d1a4ed774bdfa67664d11210b02a143b741cd4068b1654d51ed80c61_amd64",
                  "product_id": "rhpam-7/rhpam-kogito-builder-rhel8@sha256:2caadb26d1a4ed774bdfa67664d11210b02a143b741cd4068b1654d51ed80c61_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhpam-kogito-builder-rhel8@sha256:2caadb26d1a4ed774bdfa67664d11210b02a143b741cd4068b1654d51ed80c61?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-kogito-builder-rhel8\u0026tag=7.13.4-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhpam-7/rhpam-kogito-rhel8-operator-bundle@sha256:4553c12fa6f1a41b098efb333ce15d062eeea289b2bed5b2fd3075f5d4bb8cc8_amd64",
                "product": {
                  "name": "rhpam-7/rhpam-kogito-rhel8-operator-bundle@sha256:4553c12fa6f1a41b098efb333ce15d062eeea289b2bed5b2fd3075f5d4bb8cc8_amd64",
                  "product_id": "rhpam-7/rhpam-kogito-rhel8-operator-bundle@sha256:4553c12fa6f1a41b098efb333ce15d062eeea289b2bed5b2fd3075f5d4bb8cc8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhpam-kogito-rhel8-operator-bundle@sha256:4553c12fa6f1a41b098efb333ce15d062eeea289b2bed5b2fd3075f5d4bb8cc8?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-kogito-rhel8-operator-bundle\u0026tag=7.13.4-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhpam-7/rhpam-kogito-rhel8-operator@sha256:52c4c3483cbcd0552730311a21cd4f32902de01b0efbaca2420a96dae6ad6b59_amd64",
                "product": {
                  "name": "rhpam-7/rhpam-kogito-rhel8-operator@sha256:52c4c3483cbcd0552730311a21cd4f32902de01b0efbaca2420a96dae6ad6b59_amd64",
                  "product_id": "rhpam-7/rhpam-kogito-rhel8-operator@sha256:52c4c3483cbcd0552730311a21cd4f32902de01b0efbaca2420a96dae6ad6b59_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhpam-kogito-rhel8-operator@sha256:52c4c3483cbcd0552730311a21cd4f32902de01b0efbaca2420a96dae6ad6b59?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-kogito-rhel8-operator\u0026tag=7.13.4-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhpam-7/rhpam-kogito-runtime-jvm-rhel8@sha256:cbddd58758ac980a75e007808225feb9e65c280bbdc4727330acfa639474b808_amd64",
                "product": {
                  "name": "rhpam-7/rhpam-kogito-runtime-jvm-rhel8@sha256:cbddd58758ac980a75e007808225feb9e65c280bbdc4727330acfa639474b808_amd64",
                  "product_id": "rhpam-7/rhpam-kogito-runtime-jvm-rhel8@sha256:cbddd58758ac980a75e007808225feb9e65c280bbdc4727330acfa639474b808_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhpam-kogito-runtime-jvm-rhel8@sha256:cbddd58758ac980a75e007808225feb9e65c280bbdc4727330acfa639474b808?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-kogito-runtime-jvm-rhel8\u0026tag=7.13.4-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhpam-7-tech-preview/rhpam-kogito-runtime-native-rhel8@sha256:f100720059d7a0d35ff776e5b928486708b420b7a70652e82b815e4dc654b1f5_amd64",
                "product": {
                  "name": "rhpam-7-tech-preview/rhpam-kogito-runtime-native-rhel8@sha256:f100720059d7a0d35ff776e5b928486708b420b7a70652e82b815e4dc654b1f5_amd64",
                  "product_id": "rhpam-7-tech-preview/rhpam-kogito-runtime-native-rhel8@sha256:f100720059d7a0d35ff776e5b928486708b420b7a70652e82b815e4dc654b1f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhpam-kogito-runtime-native-rhel8@sha256:f100720059d7a0d35ff776e5b928486708b420b7a70652e82b815e4dc654b1f5?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7-tech-preview/rhpam-kogito-runtime-native-rhel8\u0026tag=7.13.4-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhpam-7/rhpam-process-migration-rhel8@sha256:193ff45f398332ecb2af83f7c6bd1e729ca64e5bbb757ce6623b75a448bfaf55_amd64",
                "product": {
                  "name": "rhpam-7/rhpam-process-migration-rhel8@sha256:193ff45f398332ecb2af83f7c6bd1e729ca64e5bbb757ce6623b75a448bfaf55_amd64",
                  "product_id": "rhpam-7/rhpam-process-migration-rhel8@sha256:193ff45f398332ecb2af83f7c6bd1e729ca64e5bbb757ce6623b75a448bfaf55_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhpam-process-migration-rhel8@sha256:193ff45f398332ecb2af83f7c6bd1e729ca64e5bbb757ce6623b75a448bfaf55?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-process-migration-rhel8\u0026tag=7.13.4-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhpam-7/rhpam-rhel8-operator@sha256:a7a20aed601d9a2ff38788dc773f821c1f68132de83fb1c36cc534a4f0d3468c_amd64",
                "product": {
                  "name": "rhpam-7/rhpam-rhel8-operator@sha256:a7a20aed601d9a2ff38788dc773f821c1f68132de83fb1c36cc534a4f0d3468c_amd64",
                  "product_id": "rhpam-7/rhpam-rhel8-operator@sha256:a7a20aed601d9a2ff38788dc773f821c1f68132de83fb1c36cc534a4f0d3468c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhpam-rhel8-operator@sha256:a7a20aed601d9a2ff38788dc773f821c1f68132de83fb1c36cc534a4f0d3468c?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-rhel8-operator\u0026tag=7.13.4-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhpam-7/rhpam-smartrouter-rhel8@sha256:91b1516edf464d7f67b9f97062629d0e1beb1c3023d94871db577c392a2df2a8_amd64",
                "product": {
                  "name": "rhpam-7/rhpam-smartrouter-rhel8@sha256:91b1516edf464d7f67b9f97062629d0e1beb1c3023d94871db577c392a2df2a8_amd64",
                  "product_id": "rhpam-7/rhpam-smartrouter-rhel8@sha256:91b1516edf464d7f67b9f97062629d0e1beb1c3023d94871db577c392a2df2a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhpam-smartrouter-rhel8@sha256:91b1516edf464d7f67b9f97062629d0e1beb1c3023d94871db577c392a2df2a8?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-smartrouter-rhel8\u0026tag=7.13.4-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhpam-7/rhpam-operator-bundle@sha256:d5d8ae9b97b00623af7c4c85a15966bf4de7bc53b767634d6e8e33ba4167d9d3_amd64",
                "product": {
                  "name": "rhpam-7/rhpam-operator-bundle@sha256:d5d8ae9b97b00623af7c4c85a15966bf4de7bc53b767634d6e8e33ba4167d9d3_amd64",
                  "product_id": "rhpam-7/rhpam-operator-bundle@sha256:d5d8ae9b97b00623af7c4c85a15966bf4de7bc53b767634d6e8e33ba4167d9d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhpam-operator-bundle@sha256:d5d8ae9b97b00623af7c4c85a15966bf4de7bc53b767634d6e8e33ba4167d9d3?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-operator-bundle\u0026tag=7.13.4-7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhpam-7/rhpam-kogito-builder-rhel8@sha256:eeb33a9caf57c04f021eea1aba0c87f8d4e70c1a804fbe1c8adc68859e7c4424_ppc64le",
                "product": {
                  "name": "rhpam-7/rhpam-kogito-builder-rhel8@sha256:eeb33a9caf57c04f021eea1aba0c87f8d4e70c1a804fbe1c8adc68859e7c4424_ppc64le",
                  "product_id": "rhpam-7/rhpam-kogito-builder-rhel8@sha256:eeb33a9caf57c04f021eea1aba0c87f8d4e70c1a804fbe1c8adc68859e7c4424_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhpam-kogito-builder-rhel8@sha256:eeb33a9caf57c04f021eea1aba0c87f8d4e70c1a804fbe1c8adc68859e7c4424?arch=ppc64le\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-kogito-builder-rhel8\u0026tag=7.13.4-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhpam-7/rhpam-kogito-rhel8-operator-bundle@sha256:056cc42012b5da9581c8d6f347a1693d6d3d904f76954fc1aafe12a6601994aa_ppc64le",
                "product": {
                  "name": "rhpam-7/rhpam-kogito-rhel8-operator-bundle@sha256:056cc42012b5da9581c8d6f347a1693d6d3d904f76954fc1aafe12a6601994aa_ppc64le",
                  "product_id": "rhpam-7/rhpam-kogito-rhel8-operator-bundle@sha256:056cc42012b5da9581c8d6f347a1693d6d3d904f76954fc1aafe12a6601994aa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhpam-kogito-rhel8-operator-bundle@sha256:056cc42012b5da9581c8d6f347a1693d6d3d904f76954fc1aafe12a6601994aa?arch=ppc64le\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-kogito-rhel8-operator-bundle\u0026tag=7.13.4-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhpam-7/rhpam-kogito-rhel8-operator@sha256:6ea8b56d752f98a1dd48d8e91f00f49a8f40124b6ec4464209e2e8554de7c93e_ppc64le",
                "product": {
                  "name": "rhpam-7/rhpam-kogito-rhel8-operator@sha256:6ea8b56d752f98a1dd48d8e91f00f49a8f40124b6ec4464209e2e8554de7c93e_ppc64le",
                  "product_id": "rhpam-7/rhpam-kogito-rhel8-operator@sha256:6ea8b56d752f98a1dd48d8e91f00f49a8f40124b6ec4464209e2e8554de7c93e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhpam-kogito-rhel8-operator@sha256:6ea8b56d752f98a1dd48d8e91f00f49a8f40124b6ec4464209e2e8554de7c93e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-kogito-rhel8-operator\u0026tag=7.13.4-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhpam-7/rhpam-kogito-runtime-jvm-rhel8@sha256:ccb049dd64523e98d0e7a0f7cf99e2171f17917532f4d10ab5893b24c1b19698_ppc64le",
                "product": {
                  "name": "rhpam-7/rhpam-kogito-runtime-jvm-rhel8@sha256:ccb049dd64523e98d0e7a0f7cf99e2171f17917532f4d10ab5893b24c1b19698_ppc64le",
                  "product_id": "rhpam-7/rhpam-kogito-runtime-jvm-rhel8@sha256:ccb049dd64523e98d0e7a0f7cf99e2171f17917532f4d10ab5893b24c1b19698_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhpam-kogito-runtime-jvm-rhel8@sha256:ccb049dd64523e98d0e7a0f7cf99e2171f17917532f4d10ab5893b24c1b19698?arch=ppc64le\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-kogito-runtime-jvm-rhel8\u0026tag=7.13.4-5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhpam-7-tech-preview/rhpam-kogito-runtime-native-rhel8@sha256:f100720059d7a0d35ff776e5b928486708b420b7a70652e82b815e4dc654b1f5_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rhpam-7-tech-preview/rhpam-kogito-runtime-native-rhel8@sha256:f100720059d7a0d35ff776e5b928486708b420b7a70652e82b815e4dc654b1f5_amd64"
        },
        "product_reference": "rhpam-7-tech-preview/rhpam-kogito-runtime-native-rhel8@sha256:f100720059d7a0d35ff776e5b928486708b420b7a70652e82b815e4dc654b1f5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:878b83b28bf3b7dcfcb710c70ff06268477dddfa6a3df21b7dbe52f53ca3ca40_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:878b83b28bf3b7dcfcb710c70ff06268477dddfa6a3df21b7dbe52f53ca3ca40_amd64"
        },
        "product_reference": "rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:878b83b28bf3b7dcfcb710c70ff06268477dddfa6a3df21b7dbe52f53ca3ca40_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhpam-7/rhpam-businesscentral-rhel8@sha256:52e746b99d6a15be91dc7c4e74fb0a58c27ca1d08151d456336e26b0cbcb54fe_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:52e746b99d6a15be91dc7c4e74fb0a58c27ca1d08151d456336e26b0cbcb54fe_amd64"
        },
        "product_reference": "rhpam-7/rhpam-businesscentral-rhel8@sha256:52e746b99d6a15be91dc7c4e74fb0a58c27ca1d08151d456336e26b0cbcb54fe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhpam-7/rhpam-controller-rhel8@sha256:c570297daff9ae813db39b27b4604f56cfcfa32a27e81d339da06dd33c13254f_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:c570297daff9ae813db39b27b4604f56cfcfa32a27e81d339da06dd33c13254f_amd64"
        },
        "product_reference": "rhpam-7/rhpam-controller-rhel8@sha256:c570297daff9ae813db39b27b4604f56cfcfa32a27e81d339da06dd33c13254f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhpam-7/rhpam-dashbuilder-rhel8@sha256:b787d57beb85e6098033b8c26789d2cc7a29faf7463fa8607d962382752f0883_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:b787d57beb85e6098033b8c26789d2cc7a29faf7463fa8607d962382752f0883_amd64"
        },
        "product_reference": "rhpam-7/rhpam-dashbuilder-rhel8@sha256:b787d57beb85e6098033b8c26789d2cc7a29faf7463fa8607d962382752f0883_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhpam-7/rhpam-kieserver-rhel8@sha256:62a457fc1595ed3e534ef9c792cb2bdf3c1712642d370b450a2f341bdd118eda_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:62a457fc1595ed3e534ef9c792cb2bdf3c1712642d370b450a2f341bdd118eda_amd64"
        },
        "product_reference": "rhpam-7/rhpam-kieserver-rhel8@sha256:62a457fc1595ed3e534ef9c792cb2bdf3c1712642d370b450a2f341bdd118eda_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhpam-7/rhpam-kogito-builder-rhel8@sha256:2caadb26d1a4ed774bdfa67664d11210b02a143b741cd4068b1654d51ed80c61_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-builder-rhel8@sha256:2caadb26d1a4ed774bdfa67664d11210b02a143b741cd4068b1654d51ed80c61_amd64"
        },
        "product_reference": "rhpam-7/rhpam-kogito-builder-rhel8@sha256:2caadb26d1a4ed774bdfa67664d11210b02a143b741cd4068b1654d51ed80c61_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhpam-7/rhpam-kogito-builder-rhel8@sha256:eeb33a9caf57c04f021eea1aba0c87f8d4e70c1a804fbe1c8adc68859e7c4424_ppc64le as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-builder-rhel8@sha256:eeb33a9caf57c04f021eea1aba0c87f8d4e70c1a804fbe1c8adc68859e7c4424_ppc64le"
        },
        "product_reference": "rhpam-7/rhpam-kogito-builder-rhel8@sha256:eeb33a9caf57c04f021eea1aba0c87f8d4e70c1a804fbe1c8adc68859e7c4424_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhpam-7/rhpam-kogito-rhel8-operator-bundle@sha256:056cc42012b5da9581c8d6f347a1693d6d3d904f76954fc1aafe12a6601994aa_ppc64le as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-rhel8-operator-bundle@sha256:056cc42012b5da9581c8d6f347a1693d6d3d904f76954fc1aafe12a6601994aa_ppc64le"
        },
        "product_reference": "rhpam-7/rhpam-kogito-rhel8-operator-bundle@sha256:056cc42012b5da9581c8d6f347a1693d6d3d904f76954fc1aafe12a6601994aa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhpam-7/rhpam-kogito-rhel8-operator-bundle@sha256:4553c12fa6f1a41b098efb333ce15d062eeea289b2bed5b2fd3075f5d4bb8cc8_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-rhel8-operator-bundle@sha256:4553c12fa6f1a41b098efb333ce15d062eeea289b2bed5b2fd3075f5d4bb8cc8_amd64"
        },
        "product_reference": "rhpam-7/rhpam-kogito-rhel8-operator-bundle@sha256:4553c12fa6f1a41b098efb333ce15d062eeea289b2bed5b2fd3075f5d4bb8cc8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhpam-7/rhpam-kogito-rhel8-operator@sha256:52c4c3483cbcd0552730311a21cd4f32902de01b0efbaca2420a96dae6ad6b59_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-rhel8-operator@sha256:52c4c3483cbcd0552730311a21cd4f32902de01b0efbaca2420a96dae6ad6b59_amd64"
        },
        "product_reference": "rhpam-7/rhpam-kogito-rhel8-operator@sha256:52c4c3483cbcd0552730311a21cd4f32902de01b0efbaca2420a96dae6ad6b59_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhpam-7/rhpam-kogito-rhel8-operator@sha256:6ea8b56d752f98a1dd48d8e91f00f49a8f40124b6ec4464209e2e8554de7c93e_ppc64le as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-rhel8-operator@sha256:6ea8b56d752f98a1dd48d8e91f00f49a8f40124b6ec4464209e2e8554de7c93e_ppc64le"
        },
        "product_reference": "rhpam-7/rhpam-kogito-rhel8-operator@sha256:6ea8b56d752f98a1dd48d8e91f00f49a8f40124b6ec4464209e2e8554de7c93e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhpam-7/rhpam-kogito-runtime-jvm-rhel8@sha256:cbddd58758ac980a75e007808225feb9e65c280bbdc4727330acfa639474b808_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-runtime-jvm-rhel8@sha256:cbddd58758ac980a75e007808225feb9e65c280bbdc4727330acfa639474b808_amd64"
        },
        "product_reference": "rhpam-7/rhpam-kogito-runtime-jvm-rhel8@sha256:cbddd58758ac980a75e007808225feb9e65c280bbdc4727330acfa639474b808_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhpam-7/rhpam-kogito-runtime-jvm-rhel8@sha256:ccb049dd64523e98d0e7a0f7cf99e2171f17917532f4d10ab5893b24c1b19698_ppc64le as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-runtime-jvm-rhel8@sha256:ccb049dd64523e98d0e7a0f7cf99e2171f17917532f4d10ab5893b24c1b19698_ppc64le"
        },
        "product_reference": "rhpam-7/rhpam-kogito-runtime-jvm-rhel8@sha256:ccb049dd64523e98d0e7a0f7cf99e2171f17917532f4d10ab5893b24c1b19698_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhpam-7/rhpam-operator-bundle@sha256:d5d8ae9b97b00623af7c4c85a15966bf4de7bc53b767634d6e8e33ba4167d9d3_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:d5d8ae9b97b00623af7c4c85a15966bf4de7bc53b767634d6e8e33ba4167d9d3_amd64"
        },
        "product_reference": "rhpam-7/rhpam-operator-bundle@sha256:d5d8ae9b97b00623af7c4c85a15966bf4de7bc53b767634d6e8e33ba4167d9d3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhpam-7/rhpam-process-migration-rhel8@sha256:193ff45f398332ecb2af83f7c6bd1e729ca64e5bbb757ce6623b75a448bfaf55_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:193ff45f398332ecb2af83f7c6bd1e729ca64e5bbb757ce6623b75a448bfaf55_amd64"
        },
        "product_reference": "rhpam-7/rhpam-process-migration-rhel8@sha256:193ff45f398332ecb2af83f7c6bd1e729ca64e5bbb757ce6623b75a448bfaf55_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhpam-7/rhpam-rhel8-operator@sha256:a7a20aed601d9a2ff38788dc773f821c1f68132de83fb1c36cc534a4f0d3468c_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:a7a20aed601d9a2ff38788dc773f821c1f68132de83fb1c36cc534a4f0d3468c_amd64"
        },
        "product_reference": "rhpam-7/rhpam-rhel8-operator@sha256:a7a20aed601d9a2ff38788dc773f821c1f68132de83fb1c36cc534a4f0d3468c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhpam-7/rhpam-smartrouter-rhel8@sha256:91b1516edf464d7f67b9f97062629d0e1beb1c3023d94871db577c392a2df2a8_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:91b1516edf464d7f67b9f97062629d0e1beb1c3023d94871db577c392a2df2a8_amd64"
        },
        "product_reference": "rhpam-7/rhpam-smartrouter-rhel8@sha256:91b1516edf464d7f67b9f97062629d0e1beb1c3023d94871db577c392a2df2a8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:rhpam-7-tech-preview/rhpam-kogito-runtime-native-rhel8@sha256:f100720059d7a0d35ff776e5b928486708b420b7a70652e82b815e4dc654b1f5_amd64",
          "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:878b83b28bf3b7dcfcb710c70ff06268477dddfa6a3df21b7dbe52f53ca3ca40_amd64",
          "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:52e746b99d6a15be91dc7c4e74fb0a58c27ca1d08151d456336e26b0cbcb54fe_amd64",
          "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:c570297daff9ae813db39b27b4604f56cfcfa32a27e81d339da06dd33c13254f_amd64",
          "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:b787d57beb85e6098033b8c26789d2cc7a29faf7463fa8607d962382752f0883_amd64",
          "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:62a457fc1595ed3e534ef9c792cb2bdf3c1712642d370b450a2f341bdd118eda_amd64",
          "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-builder-rhel8@sha256:2caadb26d1a4ed774bdfa67664d11210b02a143b741cd4068b1654d51ed80c61_amd64",
          "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-builder-rhel8@sha256:eeb33a9caf57c04f021eea1aba0c87f8d4e70c1a804fbe1c8adc68859e7c4424_ppc64le",
          "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-rhel8-operator-bundle@sha256:056cc42012b5da9581c8d6f347a1693d6d3d904f76954fc1aafe12a6601994aa_ppc64le",
          "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-rhel8-operator-bundle@sha256:4553c12fa6f1a41b098efb333ce15d062eeea289b2bed5b2fd3075f5d4bb8cc8_amd64",
          "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-rhel8-operator@sha256:52c4c3483cbcd0552730311a21cd4f32902de01b0efbaca2420a96dae6ad6b59_amd64",
          "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-rhel8-operator@sha256:6ea8b56d752f98a1dd48d8e91f00f49a8f40124b6ec4464209e2e8554de7c93e_ppc64le",
          "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-runtime-jvm-rhel8@sha256:cbddd58758ac980a75e007808225feb9e65c280bbdc4727330acfa639474b808_amd64",
          "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-runtime-jvm-rhel8@sha256:ccb049dd64523e98d0e7a0f7cf99e2171f17917532f4d10ab5893b24c1b19698_ppc64le",
          "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:d5d8ae9b97b00623af7c4c85a15966bf4de7bc53b767634d6e8e33ba4167d9d3_amd64",
          "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:193ff45f398332ecb2af83f7c6bd1e729ca64e5bbb757ce6623b75a448bfaf55_amd64",
          "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:a7a20aed601d9a2ff38788dc773f821c1f68132de83fb1c36cc534a4f0d3468c_amd64",
          "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:91b1516edf464d7f67b9f97062629d0e1beb1c3023d94871db577c392a2df2a8_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/277",
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOSE-Middleware:rhpam-7-tech-preview/rhpam-kogito-runtime-native-rhel8@sha256:f100720059d7a0d35ff776e5b928486708b420b7a70652e82b815e4dc654b1f5_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:878b83b28bf3b7dcfcb710c70ff06268477dddfa6a3df21b7dbe52f53ca3ca40_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:52e746b99d6a15be91dc7c4e74fb0a58c27ca1d08151d456336e26b0cbcb54fe_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:c570297daff9ae813db39b27b4604f56cfcfa32a27e81d339da06dd33c13254f_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:b787d57beb85e6098033b8c26789d2cc7a29faf7463fa8607d962382752f0883_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:62a457fc1595ed3e534ef9c792cb2bdf3c1712642d370b450a2f341bdd118eda_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-builder-rhel8@sha256:2caadb26d1a4ed774bdfa67664d11210b02a143b741cd4068b1654d51ed80c61_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-builder-rhel8@sha256:eeb33a9caf57c04f021eea1aba0c87f8d4e70c1a804fbe1c8adc68859e7c4424_ppc64le",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-rhel8-operator-bundle@sha256:056cc42012b5da9581c8d6f347a1693d6d3d904f76954fc1aafe12a6601994aa_ppc64le",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-rhel8-operator-bundle@sha256:4553c12fa6f1a41b098efb333ce15d062eeea289b2bed5b2fd3075f5d4bb8cc8_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-rhel8-operator@sha256:52c4c3483cbcd0552730311a21cd4f32902de01b0efbaca2420a96dae6ad6b59_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-rhel8-operator@sha256:6ea8b56d752f98a1dd48d8e91f00f49a8f40124b6ec4464209e2e8554de7c93e_ppc64le",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-runtime-jvm-rhel8@sha256:cbddd58758ac980a75e007808225feb9e65c280bbdc4727330acfa639474b808_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-runtime-jvm-rhel8@sha256:ccb049dd64523e98d0e7a0f7cf99e2171f17917532f4d10ab5893b24c1b19698_ppc64le",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:d5d8ae9b97b00623af7c4c85a15966bf4de7bc53b767634d6e8e33ba4167d9d3_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:193ff45f398332ecb2af83f7c6bd1e729ca64e5bbb757ce6623b75a448bfaf55_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:a7a20aed601d9a2ff38788dc773f821c1f68132de83fb1c36cc534a4f0d3468c_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:91b1516edf464d7f67b9f97062629d0e1beb1c3023d94871db577c392a2df2a8_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7335"
        },
        {
          "category": "workaround",
          "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n     a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n     b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n     c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n     d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n     e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHOSE-Middleware:rhpam-7-tech-preview/rhpam-kogito-runtime-native-rhel8@sha256:f100720059d7a0d35ff776e5b928486708b420b7a70652e82b815e4dc654b1f5_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:878b83b28bf3b7dcfcb710c70ff06268477dddfa6a3df21b7dbe52f53ca3ca40_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:52e746b99d6a15be91dc7c4e74fb0a58c27ca1d08151d456336e26b0cbcb54fe_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:c570297daff9ae813db39b27b4604f56cfcfa32a27e81d339da06dd33c13254f_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:b787d57beb85e6098033b8c26789d2cc7a29faf7463fa8607d962382752f0883_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:62a457fc1595ed3e534ef9c792cb2bdf3c1712642d370b450a2f341bdd118eda_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-builder-rhel8@sha256:2caadb26d1a4ed774bdfa67664d11210b02a143b741cd4068b1654d51ed80c61_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-builder-rhel8@sha256:eeb33a9caf57c04f021eea1aba0c87f8d4e70c1a804fbe1c8adc68859e7c4424_ppc64le",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-rhel8-operator-bundle@sha256:056cc42012b5da9581c8d6f347a1693d6d3d904f76954fc1aafe12a6601994aa_ppc64le",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-rhel8-operator-bundle@sha256:4553c12fa6f1a41b098efb333ce15d062eeea289b2bed5b2fd3075f5d4bb8cc8_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-rhel8-operator@sha256:52c4c3483cbcd0552730311a21cd4f32902de01b0efbaca2420a96dae6ad6b59_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-rhel8-operator@sha256:6ea8b56d752f98a1dd48d8e91f00f49a8f40124b6ec4464209e2e8554de7c93e_ppc64le",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-runtime-jvm-rhel8@sha256:cbddd58758ac980a75e007808225feb9e65c280bbdc4727330acfa639474b808_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-runtime-jvm-rhel8@sha256:ccb049dd64523e98d0e7a0f7cf99e2171f17917532f4d10ab5893b24c1b19698_ppc64le",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:d5d8ae9b97b00623af7c4c85a15966bf4de7bc53b767634d6e8e33ba4167d9d3_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:193ff45f398332ecb2af83f7c6bd1e729ca64e5bbb757ce6623b75a448bfaf55_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:a7a20aed601d9a2ff38788dc773f821c1f68132de83fb1c36cc534a4f0d3468c_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:91b1516edf464d7f67b9f97062629d0e1beb1c3023d94871db577c392a2df2a8_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:rhpam-7-tech-preview/rhpam-kogito-runtime-native-rhel8@sha256:f100720059d7a0d35ff776e5b928486708b420b7a70652e82b815e4dc654b1f5_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:878b83b28bf3b7dcfcb710c70ff06268477dddfa6a3df21b7dbe52f53ca3ca40_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:52e746b99d6a15be91dc7c4e74fb0a58c27ca1d08151d456336e26b0cbcb54fe_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:c570297daff9ae813db39b27b4604f56cfcfa32a27e81d339da06dd33c13254f_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:b787d57beb85e6098033b8c26789d2cc7a29faf7463fa8607d962382752f0883_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:62a457fc1595ed3e534ef9c792cb2bdf3c1712642d370b450a2f341bdd118eda_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-builder-rhel8@sha256:2caadb26d1a4ed774bdfa67664d11210b02a143b741cd4068b1654d51ed80c61_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-builder-rhel8@sha256:eeb33a9caf57c04f021eea1aba0c87f8d4e70c1a804fbe1c8adc68859e7c4424_ppc64le",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-rhel8-operator-bundle@sha256:056cc42012b5da9581c8d6f347a1693d6d3d904f76954fc1aafe12a6601994aa_ppc64le",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-rhel8-operator-bundle@sha256:4553c12fa6f1a41b098efb333ce15d062eeea289b2bed5b2fd3075f5d4bb8cc8_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-rhel8-operator@sha256:52c4c3483cbcd0552730311a21cd4f32902de01b0efbaca2420a96dae6ad6b59_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-rhel8-operator@sha256:6ea8b56d752f98a1dd48d8e91f00f49a8f40124b6ec4464209e2e8554de7c93e_ppc64le",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-runtime-jvm-rhel8@sha256:cbddd58758ac980a75e007808225feb9e65c280bbdc4727330acfa639474b808_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-kogito-runtime-jvm-rhel8@sha256:ccb049dd64523e98d0e7a0f7cf99e2171f17917532f4d10ab5893b24c1b19698_ppc64le",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:d5d8ae9b97b00623af7c4c85a15966bf4de7bc53b767634d6e8e33ba4167d9d3_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:193ff45f398332ecb2af83f7c6bd1e729ca64e5bbb757ce6623b75a448bfaf55_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:a7a20aed601d9a2ff38788dc773f821c1f68132de83fb1c36cc534a4f0d3468c_amd64",
            "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:91b1516edf464d7f67b9f97062629d0e1beb1c3023d94871db577c392a2df2a8_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-10-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...