rhsa-2024_0302
Vulnerability from csaf_redhat
Published
2024-03-06 13:33
Modified
2024-09-16 18:13
Summary
Red Hat Security Advisory: Kube Descheduler Operator for Red Hat OpenShift 5.0.0 for RHEL 9:security update

Notes

Topic
Kube Descheduler Operator for Red Hat OpenShift 5.0.0 for RHEL 9 An update for kube-descheduler-operator-bundle-container, descheduler-container and kube-descheduler-operator-container is now available for KDO-5.0-RHEL-9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Kube Descheduler Operator for Red Hat OpenShift is an optional operator that deploys the descheduler, which is responsible for evicting pods based on certain strategies. Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Kube Descheduler Operator for Red Hat OpenShift 5.0.0 for RHEL 9\n\nAn update for kube-descheduler-operator-bundle-container, descheduler-container and\nkube-descheduler-operator-container is now available for KDO-5.0-RHEL-9.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives\na detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Kube Descheduler Operator for Red Hat OpenShift is an optional \noperator that deploys the descheduler, which is responsible for \nevicting pods based on certain strategies.\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0302",
        "url": "https://access.redhat.com/errata/RHSA-2024:0302"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2242803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14042",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14042"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24597",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24597"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25992",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25992"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-26545",
        "url": "https://issues.redhat.com/browse/OCPBUGS-26545"
      },
      {
        "category": "external",
        "summary": "WRKLDS-884",
        "url": "https://issues.redhat.com/browse/WRKLDS-884"
      },
      {
        "category": "external",
        "summary": "WRKLDS-905",
        "url": "https://issues.redhat.com/browse/WRKLDS-905"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0302.json"
      }
    ],
    "title": "Red Hat Security Advisory: Kube Descheduler Operator for Red Hat OpenShift 5.0.0 for RHEL 9:security update",
    "tracking": {
      "current_release_date": "2024-09-16T18:13:05+00:00",
      "generator": {
        "date": "2024-09-16T18:13:05+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0302",
      "initial_release_date": "2024-03-06T13:33:21+00:00",
      "revision_history": [
        {
          "date": "2024-03-06T13:33:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-06T13:33:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T18:13:05+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "KDO 5.0 for RHEL 9",
                "product": {
                  "name": "KDO 5.0 for RHEL 9",
                  "product_id": "9Base-KDO-5.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:kube_descheduler_operator:5.0::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Kube Descheduler Operator"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kube-descheduler-operator/descheduler-rhel9@sha256:fae36bd3f00aa63a91e80723a656711f377f3bf654fa90189826dc060ac24656_arm64",
                "product": {
                  "name": "kube-descheduler-operator/descheduler-rhel9@sha256:fae36bd3f00aa63a91e80723a656711f377f3bf654fa90189826dc060ac24656_arm64",
                  "product_id": "kube-descheduler-operator/descheduler-rhel9@sha256:fae36bd3f00aa63a91e80723a656711f377f3bf654fa90189826dc060ac24656_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/descheduler-rhel9@sha256:fae36bd3f00aa63a91e80723a656711f377f3bf654fa90189826dc060ac24656?arch=arm64\u0026repository_url=registry.redhat.io/kube-descheduler-operator/descheduler-rhel9\u0026tag=v5.0-17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:f22837b5a75ed8c7295440140f986b30cb951fce3b268bdac4defec28b663206_arm64",
                "product": {
                  "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:f22837b5a75ed8c7295440140f986b30cb951fce3b268bdac4defec28b663206_arm64",
                  "product_id": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:f22837b5a75ed8c7295440140f986b30cb951fce3b268bdac4defec28b663206_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-descheduler-rhel9-operator@sha256:f22837b5a75ed8c7295440140f986b30cb951fce3b268bdac4defec28b663206?arch=arm64\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-rhel9-operator\u0026tag=v5.0-14"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kube-descheduler-operator/descheduler-rhel9@sha256:d6d747caebc5dc1bafe605c8790f0520c2bca6220c04b1660d44b3f44e5b67ce_amd64",
                "product": {
                  "name": "kube-descheduler-operator/descheduler-rhel9@sha256:d6d747caebc5dc1bafe605c8790f0520c2bca6220c04b1660d44b3f44e5b67ce_amd64",
                  "product_id": "kube-descheduler-operator/descheduler-rhel9@sha256:d6d747caebc5dc1bafe605c8790f0520c2bca6220c04b1660d44b3f44e5b67ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/descheduler-rhel9@sha256:d6d747caebc5dc1bafe605c8790f0520c2bca6220c04b1660d44b3f44e5b67ce?arch=amd64\u0026repository_url=registry.redhat.io/kube-descheduler-operator/descheduler-rhel9\u0026tag=v5.0-17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:ebcc836c3052bebfe7747c18b57ccc3a2870b5907e5ead894d87c8b2e33a12d9_amd64",
                "product": {
                  "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:ebcc836c3052bebfe7747c18b57ccc3a2870b5907e5ead894d87c8b2e33a12d9_amd64",
                  "product_id": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:ebcc836c3052bebfe7747c18b57ccc3a2870b5907e5ead894d87c8b2e33a12d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-descheduler-operator-bundle@sha256:ebcc836c3052bebfe7747c18b57ccc3a2870b5907e5ead894d87c8b2e33a12d9?arch=amd64\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-operator-bundle\u0026tag=v5.0-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9ef3e097672d5d7ded62974a66477cecb04112ad541e3baeb94f6519eb5076a0_amd64",
                "product": {
                  "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9ef3e097672d5d7ded62974a66477cecb04112ad541e3baeb94f6519eb5076a0_amd64",
                  "product_id": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9ef3e097672d5d7ded62974a66477cecb04112ad541e3baeb94f6519eb5076a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-descheduler-rhel9-operator@sha256:9ef3e097672d5d7ded62974a66477cecb04112ad541e3baeb94f6519eb5076a0?arch=amd64\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-rhel9-operator\u0026tag=v5.0-14"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kube-descheduler-operator/descheduler-rhel9@sha256:5d214d8b4827026bb783695f84175b5bd4b1c742b7003174e503cda258bcf0ec_s390x",
                "product": {
                  "name": "kube-descheduler-operator/descheduler-rhel9@sha256:5d214d8b4827026bb783695f84175b5bd4b1c742b7003174e503cda258bcf0ec_s390x",
                  "product_id": "kube-descheduler-operator/descheduler-rhel9@sha256:5d214d8b4827026bb783695f84175b5bd4b1c742b7003174e503cda258bcf0ec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/descheduler-rhel9@sha256:5d214d8b4827026bb783695f84175b5bd4b1c742b7003174e503cda258bcf0ec?arch=s390x\u0026repository_url=registry.redhat.io/kube-descheduler-operator/descheduler-rhel9\u0026tag=v5.0-17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:a08ab5ee072a334a4e1d730039ddac532d1da6ed30cb33e0a0c479005c5925e9_s390x",
                "product": {
                  "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:a08ab5ee072a334a4e1d730039ddac532d1da6ed30cb33e0a0c479005c5925e9_s390x",
                  "product_id": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:a08ab5ee072a334a4e1d730039ddac532d1da6ed30cb33e0a0c479005c5925e9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-descheduler-rhel9-operator@sha256:a08ab5ee072a334a4e1d730039ddac532d1da6ed30cb33e0a0c479005c5925e9?arch=s390x\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-rhel9-operator\u0026tag=v5.0-14"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kube-descheduler-operator/descheduler-rhel9@sha256:e5734b5dcb0d09412dada260881b6dca9b6c60d52666808ecdf71b86610b89bc_ppc64le",
                "product": {
                  "name": "kube-descheduler-operator/descheduler-rhel9@sha256:e5734b5dcb0d09412dada260881b6dca9b6c60d52666808ecdf71b86610b89bc_ppc64le",
                  "product_id": "kube-descheduler-operator/descheduler-rhel9@sha256:e5734b5dcb0d09412dada260881b6dca9b6c60d52666808ecdf71b86610b89bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/descheduler-rhel9@sha256:e5734b5dcb0d09412dada260881b6dca9b6c60d52666808ecdf71b86610b89bc?arch=ppc64le\u0026repository_url=registry.redhat.io/kube-descheduler-operator/descheduler-rhel9\u0026tag=v5.0-17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:8a2f111ca16eae0fc2cd8a99261572e0693d3d062f67ec15b8e1006e30ba6bd3_ppc64le",
                "product": {
                  "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:8a2f111ca16eae0fc2cd8a99261572e0693d3d062f67ec15b8e1006e30ba6bd3_ppc64le",
                  "product_id": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:8a2f111ca16eae0fc2cd8a99261572e0693d3d062f67ec15b8e1006e30ba6bd3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-descheduler-rhel9-operator@sha256:8a2f111ca16eae0fc2cd8a99261572e0693d3d062f67ec15b8e1006e30ba6bd3?arch=ppc64le\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-rhel9-operator\u0026tag=v5.0-14"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kube-descheduler-operator/descheduler-rhel9@sha256:5d214d8b4827026bb783695f84175b5bd4b1c742b7003174e503cda258bcf0ec_s390x as a component of KDO 5.0 for RHEL 9",
          "product_id": "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:5d214d8b4827026bb783695f84175b5bd4b1c742b7003174e503cda258bcf0ec_s390x"
        },
        "product_reference": "kube-descheduler-operator/descheduler-rhel9@sha256:5d214d8b4827026bb783695f84175b5bd4b1c742b7003174e503cda258bcf0ec_s390x",
        "relates_to_product_reference": "9Base-KDO-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kube-descheduler-operator/descheduler-rhel9@sha256:d6d747caebc5dc1bafe605c8790f0520c2bca6220c04b1660d44b3f44e5b67ce_amd64 as a component of KDO 5.0 for RHEL 9",
          "product_id": "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:d6d747caebc5dc1bafe605c8790f0520c2bca6220c04b1660d44b3f44e5b67ce_amd64"
        },
        "product_reference": "kube-descheduler-operator/descheduler-rhel9@sha256:d6d747caebc5dc1bafe605c8790f0520c2bca6220c04b1660d44b3f44e5b67ce_amd64",
        "relates_to_product_reference": "9Base-KDO-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kube-descheduler-operator/descheduler-rhel9@sha256:e5734b5dcb0d09412dada260881b6dca9b6c60d52666808ecdf71b86610b89bc_ppc64le as a component of KDO 5.0 for RHEL 9",
          "product_id": "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:e5734b5dcb0d09412dada260881b6dca9b6c60d52666808ecdf71b86610b89bc_ppc64le"
        },
        "product_reference": "kube-descheduler-operator/descheduler-rhel9@sha256:e5734b5dcb0d09412dada260881b6dca9b6c60d52666808ecdf71b86610b89bc_ppc64le",
        "relates_to_product_reference": "9Base-KDO-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kube-descheduler-operator/descheduler-rhel9@sha256:fae36bd3f00aa63a91e80723a656711f377f3bf654fa90189826dc060ac24656_arm64 as a component of KDO 5.0 for RHEL 9",
          "product_id": "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:fae36bd3f00aa63a91e80723a656711f377f3bf654fa90189826dc060ac24656_arm64"
        },
        "product_reference": "kube-descheduler-operator/descheduler-rhel9@sha256:fae36bd3f00aa63a91e80723a656711f377f3bf654fa90189826dc060ac24656_arm64",
        "relates_to_product_reference": "9Base-KDO-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:ebcc836c3052bebfe7747c18b57ccc3a2870b5907e5ead894d87c8b2e33a12d9_amd64 as a component of KDO 5.0 for RHEL 9",
          "product_id": "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:ebcc836c3052bebfe7747c18b57ccc3a2870b5907e5ead894d87c8b2e33a12d9_amd64"
        },
        "product_reference": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:ebcc836c3052bebfe7747c18b57ccc3a2870b5907e5ead894d87c8b2e33a12d9_amd64",
        "relates_to_product_reference": "9Base-KDO-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:8a2f111ca16eae0fc2cd8a99261572e0693d3d062f67ec15b8e1006e30ba6bd3_ppc64le as a component of KDO 5.0 for RHEL 9",
          "product_id": "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:8a2f111ca16eae0fc2cd8a99261572e0693d3d062f67ec15b8e1006e30ba6bd3_ppc64le"
        },
        "product_reference": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:8a2f111ca16eae0fc2cd8a99261572e0693d3d062f67ec15b8e1006e30ba6bd3_ppc64le",
        "relates_to_product_reference": "9Base-KDO-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9ef3e097672d5d7ded62974a66477cecb04112ad541e3baeb94f6519eb5076a0_amd64 as a component of KDO 5.0 for RHEL 9",
          "product_id": "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9ef3e097672d5d7ded62974a66477cecb04112ad541e3baeb94f6519eb5076a0_amd64"
        },
        "product_reference": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9ef3e097672d5d7ded62974a66477cecb04112ad541e3baeb94f6519eb5076a0_amd64",
        "relates_to_product_reference": "9Base-KDO-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:a08ab5ee072a334a4e1d730039ddac532d1da6ed30cb33e0a0c479005c5925e9_s390x as a component of KDO 5.0 for RHEL 9",
          "product_id": "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:a08ab5ee072a334a4e1d730039ddac532d1da6ed30cb33e0a0c479005c5925e9_s390x"
        },
        "product_reference": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:a08ab5ee072a334a4e1d730039ddac532d1da6ed30cb33e0a0c479005c5925e9_s390x",
        "relates_to_product_reference": "9Base-KDO-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:f22837b5a75ed8c7295440140f986b30cb951fce3b268bdac4defec28b663206_arm64 as a component of KDO 5.0 for RHEL 9",
          "product_id": "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:f22837b5a75ed8c7295440140f986b30cb951fce3b268bdac4defec28b663206_arm64"
        },
        "product_reference": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:f22837b5a75ed8c7295440140f986b30cb951fce3b268bdac4defec28b663206_arm64",
        "relates_to_product_reference": "9Base-KDO-5.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:5d214d8b4827026bb783695f84175b5bd4b1c742b7003174e503cda258bcf0ec_s390x",
          "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:d6d747caebc5dc1bafe605c8790f0520c2bca6220c04b1660d44b3f44e5b67ce_amd64",
          "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:e5734b5dcb0d09412dada260881b6dca9b6c60d52666808ecdf71b86610b89bc_ppc64le",
          "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:fae36bd3f00aa63a91e80723a656711f377f3bf654fa90189826dc060ac24656_arm64",
          "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:ebcc836c3052bebfe7747c18b57ccc3a2870b5907e5ead894d87c8b2e33a12d9_amd64",
          "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:8a2f111ca16eae0fc2cd8a99261572e0693d3d062f67ec15b8e1006e30ba6bd3_ppc64le",
          "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9ef3e097672d5d7ded62974a66477cecb04112ad541e3baeb94f6519eb5076a0_amd64",
          "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:a08ab5ee072a334a4e1d730039ddac532d1da6ed30cb33e0a0c479005c5925e9_s390x",
          "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:f22837b5a75ed8c7295440140f986b30cb951fce3b268bdac4defec28b663206_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:5d214d8b4827026bb783695f84175b5bd4b1c742b7003174e503cda258bcf0ec_s390x",
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:d6d747caebc5dc1bafe605c8790f0520c2bca6220c04b1660d44b3f44e5b67ce_amd64",
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:e5734b5dcb0d09412dada260881b6dca9b6c60d52666808ecdf71b86610b89bc_ppc64le",
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:fae36bd3f00aa63a91e80723a656711f377f3bf654fa90189826dc060ac24656_arm64",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:ebcc836c3052bebfe7747c18b57ccc3a2870b5907e5ead894d87c8b2e33a12d9_amd64",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:8a2f111ca16eae0fc2cd8a99261572e0693d3d062f67ec15b8e1006e30ba6bd3_ppc64le",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9ef3e097672d5d7ded62974a66477cecb04112ad541e3baeb94f6519eb5076a0_amd64",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:a08ab5ee072a334a4e1d730039ddac532d1da6ed30cb33e0a0c479005c5925e9_s390x",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:f22837b5a75ed8c7295440140f986b30cb951fce3b268bdac4defec28b663206_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0302"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:5d214d8b4827026bb783695f84175b5bd4b1c742b7003174e503cda258bcf0ec_s390x",
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:d6d747caebc5dc1bafe605c8790f0520c2bca6220c04b1660d44b3f44e5b67ce_amd64",
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:e5734b5dcb0d09412dada260881b6dca9b6c60d52666808ecdf71b86610b89bc_ppc64le",
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:fae36bd3f00aa63a91e80723a656711f377f3bf654fa90189826dc060ac24656_arm64",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:ebcc836c3052bebfe7747c18b57ccc3a2870b5907e5ead894d87c8b2e33a12d9_amd64",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:8a2f111ca16eae0fc2cd8a99261572e0693d3d062f67ec15b8e1006e30ba6bd3_ppc64le",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9ef3e097672d5d7ded62974a66477cecb04112ad541e3baeb94f6519eb5076a0_amd64",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:a08ab5ee072a334a4e1d730039ddac532d1da6ed30cb33e0a0c479005c5925e9_s390x",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:f22837b5a75ed8c7295440140f986b30cb951fce3b268bdac4defec28b663206_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:5d214d8b4827026bb783695f84175b5bd4b1c742b7003174e503cda258bcf0ec_s390x",
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:d6d747caebc5dc1bafe605c8790f0520c2bca6220c04b1660d44b3f44e5b67ce_amd64",
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:e5734b5dcb0d09412dada260881b6dca9b6c60d52666808ecdf71b86610b89bc_ppc64le",
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:fae36bd3f00aa63a91e80723a656711f377f3bf654fa90189826dc060ac24656_arm64",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:ebcc836c3052bebfe7747c18b57ccc3a2870b5907e5ead894d87c8b2e33a12d9_amd64",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:8a2f111ca16eae0fc2cd8a99261572e0693d3d062f67ec15b8e1006e30ba6bd3_ppc64le",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9ef3e097672d5d7ded62974a66477cecb04112ad541e3baeb94f6519eb5076a0_amd64",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:a08ab5ee072a334a4e1d730039ddac532d1da6ed30cb33e0a0c479005c5925e9_s390x",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:f22837b5a75ed8c7295440140f986b30cb951fce3b268bdac4defec28b663206_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:5d214d8b4827026bb783695f84175b5bd4b1c742b7003174e503cda258bcf0ec_s390x",
          "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:d6d747caebc5dc1bafe605c8790f0520c2bca6220c04b1660d44b3f44e5b67ce_amd64",
          "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:e5734b5dcb0d09412dada260881b6dca9b6c60d52666808ecdf71b86610b89bc_ppc64le",
          "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:fae36bd3f00aa63a91e80723a656711f377f3bf654fa90189826dc060ac24656_arm64",
          "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:ebcc836c3052bebfe7747c18b57ccc3a2870b5907e5ead894d87c8b2e33a12d9_amd64",
          "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:8a2f111ca16eae0fc2cd8a99261572e0693d3d062f67ec15b8e1006e30ba6bd3_ppc64le",
          "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9ef3e097672d5d7ded62974a66477cecb04112ad541e3baeb94f6519eb5076a0_amd64",
          "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:a08ab5ee072a334a4e1d730039ddac532d1da6ed30cb33e0a0c479005c5925e9_s390x",
          "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:f22837b5a75ed8c7295440140f986b30cb951fce3b268bdac4defec28b663206_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/277",
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:5d214d8b4827026bb783695f84175b5bd4b1c742b7003174e503cda258bcf0ec_s390x",
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:d6d747caebc5dc1bafe605c8790f0520c2bca6220c04b1660d44b3f44e5b67ce_amd64",
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:e5734b5dcb0d09412dada260881b6dca9b6c60d52666808ecdf71b86610b89bc_ppc64le",
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:fae36bd3f00aa63a91e80723a656711f377f3bf654fa90189826dc060ac24656_arm64",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:ebcc836c3052bebfe7747c18b57ccc3a2870b5907e5ead894d87c8b2e33a12d9_amd64",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:8a2f111ca16eae0fc2cd8a99261572e0693d3d062f67ec15b8e1006e30ba6bd3_ppc64le",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9ef3e097672d5d7ded62974a66477cecb04112ad541e3baeb94f6519eb5076a0_amd64",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:a08ab5ee072a334a4e1d730039ddac532d1da6ed30cb33e0a0c479005c5925e9_s390x",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:f22837b5a75ed8c7295440140f986b30cb951fce3b268bdac4defec28b663206_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0302"
        },
        {
          "category": "workaround",
          "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n     a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n     b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n     c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n     d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n     e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:5d214d8b4827026bb783695f84175b5bd4b1c742b7003174e503cda258bcf0ec_s390x",
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:d6d747caebc5dc1bafe605c8790f0520c2bca6220c04b1660d44b3f44e5b67ce_amd64",
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:e5734b5dcb0d09412dada260881b6dca9b6c60d52666808ecdf71b86610b89bc_ppc64le",
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:fae36bd3f00aa63a91e80723a656711f377f3bf654fa90189826dc060ac24656_arm64",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:ebcc836c3052bebfe7747c18b57ccc3a2870b5907e5ead894d87c8b2e33a12d9_amd64",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:8a2f111ca16eae0fc2cd8a99261572e0693d3d062f67ec15b8e1006e30ba6bd3_ppc64le",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9ef3e097672d5d7ded62974a66477cecb04112ad541e3baeb94f6519eb5076a0_amd64",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:a08ab5ee072a334a4e1d730039ddac532d1da6ed30cb33e0a0c479005c5925e9_s390x",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:f22837b5a75ed8c7295440140f986b30cb951fce3b268bdac4defec28b663206_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:5d214d8b4827026bb783695f84175b5bd4b1c742b7003174e503cda258bcf0ec_s390x",
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:d6d747caebc5dc1bafe605c8790f0520c2bca6220c04b1660d44b3f44e5b67ce_amd64",
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:e5734b5dcb0d09412dada260881b6dca9b6c60d52666808ecdf71b86610b89bc_ppc64le",
            "9Base-KDO-5.0:kube-descheduler-operator/descheduler-rhel9@sha256:fae36bd3f00aa63a91e80723a656711f377f3bf654fa90189826dc060ac24656_arm64",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:ebcc836c3052bebfe7747c18b57ccc3a2870b5907e5ead894d87c8b2e33a12d9_amd64",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:8a2f111ca16eae0fc2cd8a99261572e0693d3d062f67ec15b8e1006e30ba6bd3_ppc64le",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9ef3e097672d5d7ded62974a66477cecb04112ad541e3baeb94f6519eb5076a0_amd64",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:a08ab5ee072a334a4e1d730039ddac532d1da6ed30cb33e0a0c479005c5925e9_s390x",
            "9Base-KDO-5.0:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:f22837b5a75ed8c7295440140f986b30cb951fce3b268bdac4defec28b663206_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-10-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...