rhsa-2024_1078
Vulnerability from csaf_redhat
Published
2024-03-05 00:34
Modified
2024-09-18 05:18
Summary
Red Hat Security Advisory: Service Telemetry Framework 1.5.4 security update

Notes

Topic
An update is now available for Service Telemetry Framework 1.5.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Security Fix(es): * golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326) * golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. (CVE-2023-45287) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Service Telemetry Framework (STF) provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform (OCP) deployment for storage, retrieval, and monitoring.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Service Telemetry Framework 1.5.4.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Security Fix(es):\n\n* golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests  (CVE-2023-39326)\n* golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges.  (CVE-2023-45287)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nService Telemetry Framework (STF) provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform (OCP) deployment for storage, retrieval, and monitoring.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1078",
        "url": "https://access.redhat.com/errata/RHSA-2024:1078"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2253193",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253193"
      },
      {
        "category": "external",
        "summary": "2253330",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253330"
      },
      {
        "category": "external",
        "summary": "OSPRH-2140",
        "url": "https://issues.redhat.com/browse/OSPRH-2140"
      },
      {
        "category": "external",
        "summary": "OSPRH-2577",
        "url": "https://issues.redhat.com/browse/OSPRH-2577"
      },
      {
        "category": "external",
        "summary": "OSPRH-3492",
        "url": "https://issues.redhat.com/browse/OSPRH-3492"
      },
      {
        "category": "external",
        "summary": "OSPRH-800",
        "url": "https://issues.redhat.com/browse/OSPRH-800"
      },
      {
        "category": "external",
        "summary": "OSPRH-825",
        "url": "https://issues.redhat.com/browse/OSPRH-825"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1078.json"
      }
    ],
    "title": "Red Hat Security Advisory: Service Telemetry Framework 1.5.4 security update",
    "tracking": {
      "current_release_date": "2024-09-18T05:18:13+00:00",
      "generator": {
        "date": "2024-09-18T05:18:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1078",
      "initial_release_date": "2024-03-05T00:34:10+00:00",
      "revision_history": [
        {
          "date": "2024-03-05T00:34:10+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-05T00:34:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T05:18:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Service Telemetry Framework 1.5 for RHEL 8",
                "product": {
                  "name": "Service Telemetry Framework 1.5 for RHEL 8",
                  "product_id": "8Base-STF-1.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:service_telemetry_framework:1.5::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "stf/prometheus-webhook-snmp-rhel8@sha256:e535f6029e1762aaf26dca188a055b69bbb4693eac921c5a701d542f91371652_amd64",
                "product": {
                  "name": "stf/prometheus-webhook-snmp-rhel8@sha256:e535f6029e1762aaf26dca188a055b69bbb4693eac921c5a701d542f91371652_amd64",
                  "product_id": "stf/prometheus-webhook-snmp-rhel8@sha256:e535f6029e1762aaf26dca188a055b69bbb4693eac921c5a701d542f91371652_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-webhook-snmp-rhel8@sha256:e535f6029e1762aaf26dca188a055b69bbb4693eac921c5a701d542f91371652?arch=amd64\u0026repository_url=registry.redhat.io/stf/prometheus-webhook-snmp-rhel8\u0026tag=1.5.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "stf/service-telemetry-operator-bundle@sha256:6107bb292836037afbbf42795c1a1a9839585b3cc50dfcf1d93cd08d1d7a05ae_amd64",
                "product": {
                  "name": "stf/service-telemetry-operator-bundle@sha256:6107bb292836037afbbf42795c1a1a9839585b3cc50dfcf1d93cd08d1d7a05ae_amd64",
                  "product_id": "stf/service-telemetry-operator-bundle@sha256:6107bb292836037afbbf42795c1a1a9839585b3cc50dfcf1d93cd08d1d7a05ae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/service-telemetry-operator-bundle@sha256:6107bb292836037afbbf42795c1a1a9839585b3cc50dfcf1d93cd08d1d7a05ae?arch=amd64\u0026repository_url=registry.redhat.io/stf/service-telemetry-operator-bundle\u0026tag=1.5.1709040648-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "stf/service-telemetry-rhel8-operator@sha256:87d16370c6d55b84f01d2c6f9f808ce29c7419d60c41f00c7e73d95486d9f8db_amd64",
                "product": {
                  "name": "stf/service-telemetry-rhel8-operator@sha256:87d16370c6d55b84f01d2c6f9f808ce29c7419d60c41f00c7e73d95486d9f8db_amd64",
                  "product_id": "stf/service-telemetry-rhel8-operator@sha256:87d16370c6d55b84f01d2c6f9f808ce29c7419d60c41f00c7e73d95486d9f8db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/service-telemetry-rhel8-operator@sha256:87d16370c6d55b84f01d2c6f9f808ce29c7419d60c41f00c7e73d95486d9f8db?arch=amd64\u0026repository_url=registry.redhat.io/stf/service-telemetry-rhel8-operator\u0026tag=5.0.4-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "stf/sg-bridge-rhel8@sha256:c30aac797b0be81c06209479a86cf2ba4cf8f9f1a8a8639c769643d89498bdbe_amd64",
                "product": {
                  "name": "stf/sg-bridge-rhel8@sha256:c30aac797b0be81c06209479a86cf2ba4cf8f9f1a8a8639c769643d89498bdbe_amd64",
                  "product_id": "stf/sg-bridge-rhel8@sha256:c30aac797b0be81c06209479a86cf2ba4cf8f9f1a8a8639c769643d89498bdbe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sg-bridge-rhel8@sha256:c30aac797b0be81c06209479a86cf2ba4cf8f9f1a8a8639c769643d89498bdbe?arch=amd64\u0026repository_url=registry.redhat.io/stf/sg-bridge-rhel8\u0026tag=1.5.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "stf/sg-core-rhel8@sha256:e575fdd48f036708dca0f59de789284009ec95ee50cbef77d3cd7290bba53f27_amd64",
                "product": {
                  "name": "stf/sg-core-rhel8@sha256:e575fdd48f036708dca0f59de789284009ec95ee50cbef77d3cd7290bba53f27_amd64",
                  "product_id": "stf/sg-core-rhel8@sha256:e575fdd48f036708dca0f59de789284009ec95ee50cbef77d3cd7290bba53f27_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sg-core-rhel8@sha256:e575fdd48f036708dca0f59de789284009ec95ee50cbef77d3cd7290bba53f27?arch=amd64\u0026repository_url=registry.redhat.io/stf/sg-core-rhel8\u0026tag=5.2.1-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "stf/smart-gateway-operator-bundle@sha256:941def64af37960930d9647886d16c62b14017103bcdfb52a0db26c0f3854370_amd64",
                "product": {
                  "name": "stf/smart-gateway-operator-bundle@sha256:941def64af37960930d9647886d16c62b14017103bcdfb52a0db26c0f3854370_amd64",
                  "product_id": "stf/smart-gateway-operator-bundle@sha256:941def64af37960930d9647886d16c62b14017103bcdfb52a0db26c0f3854370_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/smart-gateway-operator-bundle@sha256:941def64af37960930d9647886d16c62b14017103bcdfb52a0db26c0f3854370?arch=amd64\u0026repository_url=registry.redhat.io/stf/smart-gateway-operator-bundle\u0026tag=5.0.1709040649-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "stf/smart-gateway-rhel8-operator@sha256:cfc9bfd58d7e3e9288ca4dcf333293608b6e24a749ab8c8db208f1914cf9def2_amd64",
                "product": {
                  "name": "stf/smart-gateway-rhel8-operator@sha256:cfc9bfd58d7e3e9288ca4dcf333293608b6e24a749ab8c8db208f1914cf9def2_amd64",
                  "product_id": "stf/smart-gateway-rhel8-operator@sha256:cfc9bfd58d7e3e9288ca4dcf333293608b6e24a749ab8c8db208f1914cf9def2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/smart-gateway-rhel8-operator@sha256:cfc9bfd58d7e3e9288ca4dcf333293608b6e24a749ab8c8db208f1914cf9def2?arch=amd64\u0026repository_url=registry.redhat.io/stf/smart-gateway-rhel8-operator\u0026tag=5.1.2-7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "stf/prometheus-webhook-snmp-rhel8@sha256:e535f6029e1762aaf26dca188a055b69bbb4693eac921c5a701d542f91371652_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8",
          "product_id": "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:e535f6029e1762aaf26dca188a055b69bbb4693eac921c5a701d542f91371652_amd64"
        },
        "product_reference": "stf/prometheus-webhook-snmp-rhel8@sha256:e535f6029e1762aaf26dca188a055b69bbb4693eac921c5a701d542f91371652_amd64",
        "relates_to_product_reference": "8Base-STF-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "stf/service-telemetry-operator-bundle@sha256:6107bb292836037afbbf42795c1a1a9839585b3cc50dfcf1d93cd08d1d7a05ae_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8",
          "product_id": "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:6107bb292836037afbbf42795c1a1a9839585b3cc50dfcf1d93cd08d1d7a05ae_amd64"
        },
        "product_reference": "stf/service-telemetry-operator-bundle@sha256:6107bb292836037afbbf42795c1a1a9839585b3cc50dfcf1d93cd08d1d7a05ae_amd64",
        "relates_to_product_reference": "8Base-STF-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "stf/service-telemetry-rhel8-operator@sha256:87d16370c6d55b84f01d2c6f9f808ce29c7419d60c41f00c7e73d95486d9f8db_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8",
          "product_id": "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:87d16370c6d55b84f01d2c6f9f808ce29c7419d60c41f00c7e73d95486d9f8db_amd64"
        },
        "product_reference": "stf/service-telemetry-rhel8-operator@sha256:87d16370c6d55b84f01d2c6f9f808ce29c7419d60c41f00c7e73d95486d9f8db_amd64",
        "relates_to_product_reference": "8Base-STF-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "stf/sg-bridge-rhel8@sha256:c30aac797b0be81c06209479a86cf2ba4cf8f9f1a8a8639c769643d89498bdbe_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8",
          "product_id": "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:c30aac797b0be81c06209479a86cf2ba4cf8f9f1a8a8639c769643d89498bdbe_amd64"
        },
        "product_reference": "stf/sg-bridge-rhel8@sha256:c30aac797b0be81c06209479a86cf2ba4cf8f9f1a8a8639c769643d89498bdbe_amd64",
        "relates_to_product_reference": "8Base-STF-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "stf/sg-core-rhel8@sha256:e575fdd48f036708dca0f59de789284009ec95ee50cbef77d3cd7290bba53f27_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8",
          "product_id": "8Base-STF-1.5:stf/sg-core-rhel8@sha256:e575fdd48f036708dca0f59de789284009ec95ee50cbef77d3cd7290bba53f27_amd64"
        },
        "product_reference": "stf/sg-core-rhel8@sha256:e575fdd48f036708dca0f59de789284009ec95ee50cbef77d3cd7290bba53f27_amd64",
        "relates_to_product_reference": "8Base-STF-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "stf/smart-gateway-operator-bundle@sha256:941def64af37960930d9647886d16c62b14017103bcdfb52a0db26c0f3854370_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8",
          "product_id": "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:941def64af37960930d9647886d16c62b14017103bcdfb52a0db26c0f3854370_amd64"
        },
        "product_reference": "stf/smart-gateway-operator-bundle@sha256:941def64af37960930d9647886d16c62b14017103bcdfb52a0db26c0f3854370_amd64",
        "relates_to_product_reference": "8Base-STF-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "stf/smart-gateway-rhel8-operator@sha256:cfc9bfd58d7e3e9288ca4dcf333293608b6e24a749ab8c8db208f1914cf9def2_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8",
          "product_id": "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:cfc9bfd58d7e3e9288ca4dcf333293608b6e24a749ab8c8db208f1914cf9def2_amd64"
        },
        "product_reference": "stf/smart-gateway-rhel8-operator@sha256:cfc9bfd58d7e3e9288ca4dcf333293608b6e24a749ab8c8db208f1914cf9def2_amd64",
        "relates_to_product_reference": "8Base-STF-1.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39326",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-12-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:e535f6029e1762aaf26dca188a055b69bbb4693eac921c5a701d542f91371652_amd64",
            "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:6107bb292836037afbbf42795c1a1a9839585b3cc50dfcf1d93cd08d1d7a05ae_amd64",
            "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:87d16370c6d55b84f01d2c6f9f808ce29c7419d60c41f00c7e73d95486d9f8db_amd64",
            "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:c30aac797b0be81c06209479a86cf2ba4cf8f9f1a8a8639c769643d89498bdbe_amd64",
            "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:941def64af37960930d9647886d16c62b14017103bcdfb52a0db26c0f3854370_amd64",
            "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:cfc9bfd58d7e3e9288ca4dcf333293608b6e24a749ab8c8db208f1914cf9def2_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2253330"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Golang net/http/internal package. This issue may allow a malicious user to send an HTTP request and cause the receiver to read more bytes from network than are in the body (up to 1GiB), causing the receiver to fail reading the response, possibly leading to a Denial of Service (DoS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-STF-1.5:stf/sg-core-rhel8@sha256:e575fdd48f036708dca0f59de789284009ec95ee50cbef77d3cd7290bba53f27_amd64"
        ],
        "known_not_affected": [
          "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:e535f6029e1762aaf26dca188a055b69bbb4693eac921c5a701d542f91371652_amd64",
          "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:6107bb292836037afbbf42795c1a1a9839585b3cc50dfcf1d93cd08d1d7a05ae_amd64",
          "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:87d16370c6d55b84f01d2c6f9f808ce29c7419d60c41f00c7e73d95486d9f8db_amd64",
          "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:c30aac797b0be81c06209479a86cf2ba4cf8f9f1a8a8639c769643d89498bdbe_amd64",
          "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:941def64af37960930d9647886d16c62b14017103bcdfb52a0db26c0f3854370_amd64",
          "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:cfc9bfd58d7e3e9288ca4dcf333293608b6e24a749ab8c8db208f1914cf9def2_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39326"
        },
        {
          "category": "external",
          "summary": "RHBZ#2253330",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253330"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39326",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39326",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39326"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2382",
          "url": "https://pkg.go.dev/vuln/GO-2023-2382"
        }
      ],
      "release_date": "2023-12-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.",
          "product_ids": [
            "8Base-STF-1.5:stf/sg-core-rhel8@sha256:e575fdd48f036708dca0f59de789284009ec95ee50cbef77d3cd7290bba53f27_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1078"
        },
        {
          "category": "workaround",
          "details": "No mitigation is available for this flaw.",
          "product_ids": [
            "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:e535f6029e1762aaf26dca188a055b69bbb4693eac921c5a701d542f91371652_amd64",
            "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:6107bb292836037afbbf42795c1a1a9839585b3cc50dfcf1d93cd08d1d7a05ae_amd64",
            "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:87d16370c6d55b84f01d2c6f9f808ce29c7419d60c41f00c7e73d95486d9f8db_amd64",
            "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:c30aac797b0be81c06209479a86cf2ba4cf8f9f1a8a8639c769643d89498bdbe_amd64",
            "8Base-STF-1.5:stf/sg-core-rhel8@sha256:e575fdd48f036708dca0f59de789284009ec95ee50cbef77d3cd7290bba53f27_amd64",
            "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:941def64af37960930d9647886d16c62b14017103bcdfb52a0db26c0f3854370_amd64",
            "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:cfc9bfd58d7e3e9288ca4dcf333293608b6e24a749ab8c8db208f1914cf9def2_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-STF-1.5:stf/sg-core-rhel8@sha256:e575fdd48f036708dca0f59de789284009ec95ee50cbef77d3cd7290bba53f27_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests"
    },
    {
      "cve": "CVE-2023-45287",
      "cwe": {
        "id": "CWE-208",
        "name": "Observable Timing Discrepancy"
      },
      "discovery_date": "2023-12-05T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:e535f6029e1762aaf26dca188a055b69bbb4693eac921c5a701d542f91371652_amd64",
            "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:6107bb292836037afbbf42795c1a1a9839585b3cc50dfcf1d93cd08d1d7a05ae_amd64",
            "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:87d16370c6d55b84f01d2c6f9f808ce29c7419d60c41f00c7e73d95486d9f8db_amd64",
            "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:c30aac797b0be81c06209479a86cf2ba4cf8f9f1a8a8639c769643d89498bdbe_amd64",
            "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:941def64af37960930d9647886d16c62b14017103bcdfb52a0db26c0f3854370_amd64",
            "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:cfc9bfd58d7e3e9288ca4dcf333293608b6e24a749ab8c8db208f1914cf9def2_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2253193"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Golang crypto/tls standard library. In previous versions, the package was vulnerable to a Timing Side Channel attack by observing the time it took for RSA-based TLS key exchanges, which was not constant. This flaw allows a malicious user to gather information from the environment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges.",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The identified flaw in the Golang crypto/tls library, is assessed as a moderate severity issue rather than important due to several mitigating factors. Although the vulnerability exposes a Timing Side Channel, potentially allowing information retrieval through RSA-based TLS key exchanges, its exploitation demands significant access and expertise. Additionally, while earlier versions implemented RSA blinding to counter timing attacks, the removal of PKCS#1 padding may still leak timing data. However, the practicality of exploiting this flaw is limited, and the transition to a fully constant time RSA implementation in Go 1.20 significantly bolsters security, reducing the risk posed by timing side channels.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-STF-1.5:stf/sg-core-rhel8@sha256:e575fdd48f036708dca0f59de789284009ec95ee50cbef77d3cd7290bba53f27_amd64"
        ],
        "known_not_affected": [
          "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:e535f6029e1762aaf26dca188a055b69bbb4693eac921c5a701d542f91371652_amd64",
          "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:6107bb292836037afbbf42795c1a1a9839585b3cc50dfcf1d93cd08d1d7a05ae_amd64",
          "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:87d16370c6d55b84f01d2c6f9f808ce29c7419d60c41f00c7e73d95486d9f8db_amd64",
          "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:c30aac797b0be81c06209479a86cf2ba4cf8f9f1a8a8639c769643d89498bdbe_amd64",
          "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:941def64af37960930d9647886d16c62b14017103bcdfb52a0db26c0f3854370_amd64",
          "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:cfc9bfd58d7e3e9288ca4dcf333293608b6e24a749ab8c8db208f1914cf9def2_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45287"
        },
        {
          "category": "external",
          "summary": "RHBZ#2253193",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253193"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45287",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45287"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45287",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45287"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2375",
          "url": "https://pkg.go.dev/vuln/GO-2023-2375"
        }
      ],
      "release_date": "2023-12-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.",
          "product_ids": [
            "8Base-STF-1.5:stf/sg-core-rhel8@sha256:e575fdd48f036708dca0f59de789284009ec95ee50cbef77d3cd7290bba53f27_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1078"
        },
        {
          "category": "workaround",
          "details": "No current mitigation is available for this vulnerability.",
          "product_ids": [
            "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:e535f6029e1762aaf26dca188a055b69bbb4693eac921c5a701d542f91371652_amd64",
            "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:6107bb292836037afbbf42795c1a1a9839585b3cc50dfcf1d93cd08d1d7a05ae_amd64",
            "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:87d16370c6d55b84f01d2c6f9f808ce29c7419d60c41f00c7e73d95486d9f8db_amd64",
            "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:c30aac797b0be81c06209479a86cf2ba4cf8f9f1a8a8639c769643d89498bdbe_amd64",
            "8Base-STF-1.5:stf/sg-core-rhel8@sha256:e575fdd48f036708dca0f59de789284009ec95ee50cbef77d3cd7290bba53f27_amd64",
            "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:941def64af37960930d9647886d16c62b14017103bcdfb52a0db26c0f3854370_amd64",
            "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:cfc9bfd58d7e3e9288ca4dcf333293608b6e24a749ab8c8db208f1914cf9def2_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-STF-1.5:stf/sg-core-rhel8@sha256:e575fdd48f036708dca0f59de789284009ec95ee50cbef77d3cd7290bba53f27_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges."
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...