rhsa-2024_0292
Vulnerability from csaf_redhat
Published
2024-01-23 21:41
Modified
2024-09-18 05:16
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.14.10 security update

Notes

Topic
Red Hat build of MicroShift release 4.14.10 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat build of MicroShift 4.14. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat build of MicroShift is Red Hat's light-weight Kubernetes orchestration solution designed for edge device deployments and is built from the edge capabilities of Red Hat OpenShift. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at the edge, providing an efficient way to operate single-node clusters in these low-resource environments. This advisory contains the RPM packages for Red Hat build of MicroShift 4.14.10. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2024:0290 Security Fix(es): * golang: crypto/tls: slow verification of certificate chains containing large RSA keys (CVE-2023-29409) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All of the bug fixes may not be documented in this advisory. See the following release notes documentation for details about these changes: https://access.redhat.com/documentation/en-us/red_hat_build_of_microshift/4.14/html/release_notes/index All Red Hat build of MicroShift 4.14 users are advised to use these updated packages and images when they are available in the RPM repository.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat build of MicroShift release 4.14.10 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat build of MicroShift 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat build of MicroShift is Red Hat\u0027s light-weight Kubernetes orchestration solution designed for edge device deployments and is built from the edge capabilities of Red Hat OpenShift. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at the edge, providing an efficient way to operate single-node clusters in these low-resource environments.\n\nThis advisory contains the RPM packages for Red Hat build of MicroShift 4.14.10. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:0290\n\nSecurity Fix(es):\n\n* golang: crypto/tls: slow verification of certificate chains containing\nlarge RSA keys (CVE-2023-29409)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All of the bug fixes may not be documented in this advisory. See the following release notes documentation for details about these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_build_of_microshift/4.14/html/release_notes/index\n\nAll Red Hat build of MicroShift 4.14 users are advised to use these updated packages and images when they are available in the RPM repository.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0292",
        "url": "https://access.redhat.com/errata/RHSA-2024:0292"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2228743",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228743"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0292.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.10 security update",
    "tracking": {
      "current_release_date": "2024-09-18T05:16:37+00:00",
      "generator": {
        "date": "2024-09-18T05:16:37+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0292",
      "initial_release_date": "2024-01-23T21:41:52+00:00",
      "revision_history": [
        {
          "date": "2024-01-23T21:41:52+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-01-23T21:41:52+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T05:16:37+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "9Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.src",
                "product": {
                  "name": "microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.src",
                  "product_id": "microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift@4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.x86_64",
                "product": {
                  "name": "microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.x86_64",
                  "product_id": "microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift@4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-networking-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.x86_64",
                "product": {
                  "name": "microshift-networking-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.x86_64",
                  "product_id": "microshift-networking-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-networking@4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.aarch64",
                "product": {
                  "name": "microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.aarch64",
                  "product_id": "microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift@4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-networking-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.aarch64",
                "product": {
                  "name": "microshift-networking-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.aarch64",
                  "product_id": "microshift-networking-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-networking@4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "microshift-greenboot-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch",
                "product": {
                  "name": "microshift-greenboot-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch",
                  "product_id": "microshift-greenboot-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-greenboot@4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-release-info-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch",
                "product": {
                  "name": "microshift-release-info-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch",
                  "product_id": "microshift-release-info-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-release-info@4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-selinux-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch",
                "product": {
                  "name": "microshift-selinux-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch",
                  "product_id": "microshift-selinux-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-selinux@4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.aarch64"
        },
        "product_reference": "microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.src as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.src"
        },
        "product_reference": "microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.x86_64"
        },
        "product_reference": "microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-greenboot-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:microshift-greenboot-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch"
        },
        "product_reference": "microshift-greenboot-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-networking-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:microshift-networking-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.aarch64"
        },
        "product_reference": "microshift-networking-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-networking-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:microshift-networking-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.x86_64"
        },
        "product_reference": "microshift-networking-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-release-info-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:microshift-release-info-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch"
        },
        "product_reference": "microshift-release-info-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-selinux-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:microshift-selinux-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch"
        },
        "product_reference": "microshift-selinux-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-29409",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-08-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2228743"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service vulnerability was found in the Golang Go package caused by an uncontrolled resource consumption flaw. By persuading a victim to use a specially crafted certificate with large RSA keys, a remote attacker can cause a client/server to expend significant CPU time verifying signatures, resulting in a denial of service condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: slow verification of certificate chains containing large RSA keys",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.14:microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.aarch64",
          "9Base-RHOSE-4.14:microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.src",
          "9Base-RHOSE-4.14:microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.x86_64",
          "9Base-RHOSE-4.14:microshift-greenboot-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch",
          "9Base-RHOSE-4.14:microshift-networking-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.aarch64",
          "9Base-RHOSE-4.14:microshift-networking-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.x86_64",
          "9Base-RHOSE-4.14:microshift-release-info-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch",
          "9Base-RHOSE-4.14:microshift-selinux-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-29409"
        },
        {
          "category": "external",
          "summary": "RHBZ#2228743",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228743"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29409",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29409",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29409"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/515257",
          "url": "https://go.dev/cl/515257"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/61460",
          "url": "https://go.dev/issue/61460"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/X0b6CsSAaYI/m/Efv5DbZ9AwAJ",
          "url": "https://groups.google.com/g/golang-announce/c/X0b6CsSAaYI/m/Efv5DbZ9AwAJ"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1987",
          "url": "https://pkg.go.dev/vuln/GO-2023-1987"
        }
      ],
      "release_date": "2023-08-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHOSE-4.14:microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.src",
            "9Base-RHOSE-4.14:microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-greenboot-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-release-info-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch",
            "9Base-RHOSE-4.14:microshift-selinux-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0292"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.14:microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.src",
            "9Base-RHOSE-4.14:microshift-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-greenboot-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.aarch64",
            "9Base-RHOSE-4.14:microshift-networking-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.x86_64",
            "9Base-RHOSE-4.14:microshift-release-info-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch",
            "9Base-RHOSE-4.14:microshift-selinux-0:4.14.10-202401181720.p0.gd25a4c5.assembly.4.14.10.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: slow verification of certificate chains containing large RSA keys"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...