rhsa-2024_1363
Vulnerability from csaf_redhat
Published
2024-03-19 22:11
Modified
2024-09-16 21:11
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.15.3 low-latency extras security update

Notes

Topic
An update for cnf-tests-container, dpdk-base-container, NUMA-aware secondary scheduler, numaresources-operator and numaresources-operator-must-gather is now available for Red Hat OpenShift Container Platform 4.15. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the extra low-latency container images for Red Hat OpenShift Container Platform 4.15. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2024:1255 Security Fix(es): * golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786) All OpenShift Container Platform users are advised to upgrade to these updated packages and images.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for cnf-tests-container, dpdk-base-container, NUMA-aware secondary scheduler, numaresources-operator and numaresources-operator-must-gather is now available for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives\na detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the extra low-latency container images for Red Hat OpenShift Container Platform 4.15. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:1255\n\nSecurity Fix(es):\n\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)\n\nAll OpenShift Container Platform users are advised to upgrade to these updated packages and images.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1363",
        "url": "https://access.redhat.com/errata/RHSA-2024:1363"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/cve-2024-24786",
        "url": "https://access.redhat.com/security/cve/cve-2024-24786"
      },
      {
        "category": "external",
        "summary": "2268046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1363.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.3 low-latency extras security update",
    "tracking": {
      "current_release_date": "2024-09-16T21:11:20+00:00",
      "generator": {
        "date": "2024-09-16T21:11:20+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1363",
      "initial_release_date": "2024-03-19T22:11:56+00:00",
      "revision_history": [
        {
          "date": "2024-03-19T22:11:56+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-19T22:11:56+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:11:20+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "8Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "9Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/cnf-tests-rhel8@sha256:5f9e3dbddc7d06346bc430c49fe24e002938e4d4b841adf5b3cf8a08a3542a7a_amd64",
                "product": {
                  "name": "openshift4/cnf-tests-rhel8@sha256:5f9e3dbddc7d06346bc430c49fe24e002938e4d4b841adf5b3cf8a08a3542a7a_amd64",
                  "product_id": "openshift4/cnf-tests-rhel8@sha256:5f9e3dbddc7d06346bc430c49fe24e002938e4d4b841adf5b3cf8a08a3542a7a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnf-tests-rhel8@sha256:5f9e3dbddc7d06346bc430c49fe24e002938e4d4b841adf5b3cf8a08a3542a7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cnf-tests-rhel8\u0026tag=v4.15.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/dpdk-base-rhel8@sha256:2d8e7d2a767b6588ebfc5676aadcf8e283d94e20542ae7743b008fcd58eb848e_amd64",
                "product": {
                  "name": "openshift4/dpdk-base-rhel8@sha256:2d8e7d2a767b6588ebfc5676aadcf8e283d94e20542ae7743b008fcd58eb848e_amd64",
                  "product_id": "openshift4/dpdk-base-rhel8@sha256:2d8e7d2a767b6588ebfc5676aadcf8e283d94e20542ae7743b008fcd58eb848e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dpdk-base-rhel8@sha256:2d8e7d2a767b6588ebfc5676aadcf8e283d94e20542ae7743b008fcd58eb848e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/dpdk-base-rhel8\u0026tag=v4.15.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/noderesourcetopology-scheduler-rhel9@sha256:aacfeaa5f1f750434195327d064524ac879f83901b6650eea8eec20103d23d60_amd64",
                "product": {
                  "name": "openshift4/noderesourcetopology-scheduler-rhel9@sha256:aacfeaa5f1f750434195327d064524ac879f83901b6650eea8eec20103d23d60_amd64",
                  "product_id": "openshift4/noderesourcetopology-scheduler-rhel9@sha256:aacfeaa5f1f750434195327d064524ac879f83901b6650eea8eec20103d23d60_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/noderesourcetopology-scheduler-rhel9@sha256:aacfeaa5f1f750434195327d064524ac879f83901b6650eea8eec20103d23d60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/noderesourcetopology-scheduler-rhel9\u0026tag=v4.15.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/numaresources-must-gather-rhel9@sha256:cc34fdc855c4c5bfac7a16fe00332f617a42e2dbd4e99279b202e0a12248dad7_amd64",
                "product": {
                  "name": "openshift4/numaresources-must-gather-rhel9@sha256:cc34fdc855c4c5bfac7a16fe00332f617a42e2dbd4e99279b202e0a12248dad7_amd64",
                  "product_id": "openshift4/numaresources-must-gather-rhel9@sha256:cc34fdc855c4c5bfac7a16fe00332f617a42e2dbd4e99279b202e0a12248dad7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/numaresources-must-gather-rhel9@sha256:cc34fdc855c4c5bfac7a16fe00332f617a42e2dbd4e99279b202e0a12248dad7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/numaresources-must-gather-rhel9\u0026tag=v4.15.1-24"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/numaresources-operator-bundle@sha256:841a2c113c031b8f4af107359feec70e74996b42d71a503e2e43483f0e73ffcc_amd64",
                "product": {
                  "name": "openshift4/numaresources-operator-bundle@sha256:841a2c113c031b8f4af107359feec70e74996b42d71a503e2e43483f0e73ffcc_amd64",
                  "product_id": "openshift4/numaresources-operator-bundle@sha256:841a2c113c031b8f4af107359feec70e74996b42d71a503e2e43483f0e73ffcc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/numaresources-operator-bundle@sha256:841a2c113c031b8f4af107359feec70e74996b42d71a503e2e43483f0e73ffcc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/numaresources-operator-bundle\u0026tag=v4.15.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/numaresources-rhel9-operator@sha256:3e889e5c3be7e51909925521f7b62fcdeeddc7693528815823051bfa9251a771_amd64",
                "product": {
                  "name": "openshift4/numaresources-rhel9-operator@sha256:3e889e5c3be7e51909925521f7b62fcdeeddc7693528815823051bfa9251a771_amd64",
                  "product_id": "openshift4/numaresources-rhel9-operator@sha256:3e889e5c3be7e51909925521f7b62fcdeeddc7693528815823051bfa9251a771_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/numaresources-rhel9-operator@sha256:3e889e5c3be7e51909925521f7b62fcdeeddc7693528815823051bfa9251a771?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/numaresources-rhel9-operator\u0026tag=v4.15.1-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cnf-tests-rhel8@sha256:5f9e3dbddc7d06346bc430c49fe24e002938e4d4b841adf5b3cf8a08a3542a7a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cnf-tests-rhel8@sha256:5f9e3dbddc7d06346bc430c49fe24e002938e4d4b841adf5b3cf8a08a3542a7a_amd64"
        },
        "product_reference": "openshift4/cnf-tests-rhel8@sha256:5f9e3dbddc7d06346bc430c49fe24e002938e4d4b841adf5b3cf8a08a3542a7a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/dpdk-base-rhel8@sha256:2d8e7d2a767b6588ebfc5676aadcf8e283d94e20542ae7743b008fcd58eb848e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/dpdk-base-rhel8@sha256:2d8e7d2a767b6588ebfc5676aadcf8e283d94e20542ae7743b008fcd58eb848e_amd64"
        },
        "product_reference": "openshift4/dpdk-base-rhel8@sha256:2d8e7d2a767b6588ebfc5676aadcf8e283d94e20542ae7743b008fcd58eb848e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/noderesourcetopology-scheduler-rhel9@sha256:aacfeaa5f1f750434195327d064524ac879f83901b6650eea8eec20103d23d60_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/noderesourcetopology-scheduler-rhel9@sha256:aacfeaa5f1f750434195327d064524ac879f83901b6650eea8eec20103d23d60_amd64"
        },
        "product_reference": "openshift4/noderesourcetopology-scheduler-rhel9@sha256:aacfeaa5f1f750434195327d064524ac879f83901b6650eea8eec20103d23d60_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/numaresources-must-gather-rhel9@sha256:cc34fdc855c4c5bfac7a16fe00332f617a42e2dbd4e99279b202e0a12248dad7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/numaresources-must-gather-rhel9@sha256:cc34fdc855c4c5bfac7a16fe00332f617a42e2dbd4e99279b202e0a12248dad7_amd64"
        },
        "product_reference": "openshift4/numaresources-must-gather-rhel9@sha256:cc34fdc855c4c5bfac7a16fe00332f617a42e2dbd4e99279b202e0a12248dad7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/numaresources-operator-bundle@sha256:841a2c113c031b8f4af107359feec70e74996b42d71a503e2e43483f0e73ffcc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/numaresources-operator-bundle@sha256:841a2c113c031b8f4af107359feec70e74996b42d71a503e2e43483f0e73ffcc_amd64"
        },
        "product_reference": "openshift4/numaresources-operator-bundle@sha256:841a2c113c031b8f4af107359feec70e74996b42d71a503e2e43483f0e73ffcc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/numaresources-rhel9-operator@sha256:3e889e5c3be7e51909925521f7b62fcdeeddc7693528815823051bfa9251a771_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/numaresources-rhel9-operator@sha256:3e889e5c3be7e51909925521f7b62fcdeeddc7693528815823051bfa9251a771_amd64"
        },
        "product_reference": "openshift4/numaresources-rhel9-operator@sha256:3e889e5c3be7e51909925521f7b62fcdeeddc7693528815823051bfa9251a771_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-24786",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268046"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.15:openshift4/cnf-tests-rhel8@sha256:5f9e3dbddc7d06346bc430c49fe24e002938e4d4b841adf5b3cf8a08a3542a7a_amd64",
          "8Base-RHOSE-4.15:openshift4/dpdk-base-rhel8@sha256:2d8e7d2a767b6588ebfc5676aadcf8e283d94e20542ae7743b008fcd58eb848e_amd64",
          "9Base-RHOSE-4.15:openshift4/noderesourcetopology-scheduler-rhel9@sha256:aacfeaa5f1f750434195327d064524ac879f83901b6650eea8eec20103d23d60_amd64",
          "9Base-RHOSE-4.15:openshift4/numaresources-must-gather-rhel9@sha256:cc34fdc855c4c5bfac7a16fe00332f617a42e2dbd4e99279b202e0a12248dad7_amd64",
          "9Base-RHOSE-4.15:openshift4/numaresources-operator-bundle@sha256:841a2c113c031b8f4af107359feec70e74996b42d71a503e2e43483f0e73ffcc_amd64",
          "9Base-RHOSE-4.15:openshift4/numaresources-rhel9-operator@sha256:3e889e5c3be7e51909925521f7b62fcdeeddc7693528815823051bfa9251a771_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268046",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569356",
          "url": "https://go.dev/cl/569356"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/",
          "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2611",
          "url": "https://pkg.go.dev/vuln/GO-2024-2611"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cnf-tests-rhel8@sha256:5f9e3dbddc7d06346bc430c49fe24e002938e4d4b841adf5b3cf8a08a3542a7a_amd64",
            "8Base-RHOSE-4.15:openshift4/dpdk-base-rhel8@sha256:2d8e7d2a767b6588ebfc5676aadcf8e283d94e20542ae7743b008fcd58eb848e_amd64",
            "9Base-RHOSE-4.15:openshift4/noderesourcetopology-scheduler-rhel9@sha256:aacfeaa5f1f750434195327d064524ac879f83901b6650eea8eec20103d23d60_amd64",
            "9Base-RHOSE-4.15:openshift4/numaresources-must-gather-rhel9@sha256:cc34fdc855c4c5bfac7a16fe00332f617a42e2dbd4e99279b202e0a12248dad7_amd64",
            "9Base-RHOSE-4.15:openshift4/numaresources-operator-bundle@sha256:841a2c113c031b8f4af107359feec70e74996b42d71a503e2e43483f0e73ffcc_amd64",
            "9Base-RHOSE-4.15:openshift4/numaresources-rhel9-operator@sha256:3e889e5c3be7e51909925521f7b62fcdeeddc7693528815823051bfa9251a771_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1363"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.15:openshift4/cnf-tests-rhel8@sha256:5f9e3dbddc7d06346bc430c49fe24e002938e4d4b841adf5b3cf8a08a3542a7a_amd64",
            "8Base-RHOSE-4.15:openshift4/dpdk-base-rhel8@sha256:2d8e7d2a767b6588ebfc5676aadcf8e283d94e20542ae7743b008fcd58eb848e_amd64",
            "9Base-RHOSE-4.15:openshift4/noderesourcetopology-scheduler-rhel9@sha256:aacfeaa5f1f750434195327d064524ac879f83901b6650eea8eec20103d23d60_amd64",
            "9Base-RHOSE-4.15:openshift4/numaresources-must-gather-rhel9@sha256:cc34fdc855c4c5bfac7a16fe00332f617a42e2dbd4e99279b202e0a12248dad7_amd64",
            "9Base-RHOSE-4.15:openshift4/numaresources-operator-bundle@sha256:841a2c113c031b8f4af107359feec70e74996b42d71a503e2e43483f0e73ffcc_amd64",
            "9Base-RHOSE-4.15:openshift4/numaresources-rhel9-operator@sha256:3e889e5c3be7e51909925521f7b62fcdeeddc7693528815823051bfa9251a771_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...