rhsa-2024_1679
Vulnerability from csaf_redhat
Published
2024-04-08 06:38
Modified
2024-09-18 22:43
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.55 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.12.55 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.55. There are no RPM packages for this release. Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.12.55 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of  Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.12.55. There are no RPM packages for this release.\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames\ncauses DoS (CVE-2023-45288)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1679",
        "url": "https://access.redhat.com/errata/RHSA-2024:1679"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2268273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30295",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30295"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1679.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.55 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-18T22:43:45+00:00",
      "generator": {
        "date": "2024-09-18T22:43:45+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1679",
      "initial_release_date": "2024-04-08T06:38:12+00:00",
      "revision_history": [
        {
          "date": "2024-04-08T06:38:12+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-08T06:38:13+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T22:43:45+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "8Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:3f6e584b37271f37182144533d7ce224fe20439452bf4f3bd07672e31def24da_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:3f6e584b37271f37182144533d7ce224fe20439452bf4f3bd07672e31def24da_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:3f6e584b37271f37182144533d7ce224fe20439452bf4f3bd07672e31def24da_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:3f6e584b37271f37182144533d7ce224fe20439452bf4f3bd07672e31def24da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202404040933.p1.gbd92d70.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:897f6305233eb17cdede37eeaed9f4d03d556ebaae1e06a952cea604dd5ed405_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:897f6305233eb17cdede37eeaed9f4d03d556ebaae1e06a952cea604dd5ed405_s390x",
                  "product_id": "openshift4/ose-pod@sha256:897f6305233eb17cdede37eeaed9f4d03d556ebaae1e06a952cea604dd5ed405_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:897f6305233eb17cdede37eeaed9f4d03d556ebaae1e06a952cea604dd5ed405?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202404040933.p1.gbd92d70.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:346c91e88d93f8a9599b7ffde861d5a6b1fc16f1cdf2cc68074fe04b60ac0efa_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:346c91e88d93f8a9599b7ffde861d5a6b1fc16f1cdf2cc68074fe04b60ac0efa_arm64",
                  "product_id": "openshift4/ose-hyperkube@sha256:346c91e88d93f8a9599b7ffde861d5a6b1fc16f1cdf2cc68074fe04b60ac0efa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:346c91e88d93f8a9599b7ffde861d5a6b1fc16f1cdf2cc68074fe04b60ac0efa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202404040933.p1.gbd92d70.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:60ed0d4727134777de93626c1de3b8eb011cad8746f9f7227eede8277a8ec1e0_arm64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:60ed0d4727134777de93626c1de3b8eb011cad8746f9f7227eede8277a8ec1e0_arm64",
                  "product_id": "openshift4/ose-pod@sha256:60ed0d4727134777de93626c1de3b8eb011cad8746f9f7227eede8277a8ec1e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:60ed0d4727134777de93626c1de3b8eb011cad8746f9f7227eede8277a8ec1e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202404040933.p1.gbd92d70.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:fc65b447c7d8427d6b07c6d1c89918ec1d89825238703502eda5e4b61f489c5b_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:fc65b447c7d8427d6b07c6d1c89918ec1d89825238703502eda5e4b61f489c5b_ppc64le",
                  "product_id": "openshift4/ose-hyperkube@sha256:fc65b447c7d8427d6b07c6d1c89918ec1d89825238703502eda5e4b61f489c5b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:fc65b447c7d8427d6b07c6d1c89918ec1d89825238703502eda5e4b61f489c5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202404040933.p1.gbd92d70.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:09f9b48e67033e079916d318ec6018a8afc4cf93220ded16f9eed75af5abd712_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:09f9b48e67033e079916d318ec6018a8afc4cf93220ded16f9eed75af5abd712_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:09f9b48e67033e079916d318ec6018a8afc4cf93220ded16f9eed75af5abd712_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:09f9b48e67033e079916d318ec6018a8afc4cf93220ded16f9eed75af5abd712?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202404040933.p1.gbd92d70.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:19d0c592914c0a3b4fdf4e387ca1e56484a60790aafae1a0513e0311be1c426b_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:19d0c592914c0a3b4fdf4e387ca1e56484a60790aafae1a0513e0311be1c426b_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:19d0c592914c0a3b4fdf4e387ca1e56484a60790aafae1a0513e0311be1c426b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:19d0c592914c0a3b4fdf4e387ca1e56484a60790aafae1a0513e0311be1c426b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202404040933.p1.gbd92d70.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:e6bde3f71d872d8ca548d82ba9ad5fda412f81a56e64bab9e56860fabbe30207_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:e6bde3f71d872d8ca548d82ba9ad5fda412f81a56e64bab9e56860fabbe30207_amd64",
                  "product_id": "openshift4/ose-pod@sha256:e6bde3f71d872d8ca548d82ba9ad5fda412f81a56e64bab9e56860fabbe30207_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:e6bde3f71d872d8ca548d82ba9ad5fda412f81a56e64bab9e56860fabbe30207?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202404040933.p1.gbd92d70.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:19d0c592914c0a3b4fdf4e387ca1e56484a60790aafae1a0513e0311be1c426b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:19d0c592914c0a3b4fdf4e387ca1e56484a60790aafae1a0513e0311be1c426b_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:19d0c592914c0a3b4fdf4e387ca1e56484a60790aafae1a0513e0311be1c426b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:346c91e88d93f8a9599b7ffde861d5a6b1fc16f1cdf2cc68074fe04b60ac0efa_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:346c91e88d93f8a9599b7ffde861d5a6b1fc16f1cdf2cc68074fe04b60ac0efa_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:346c91e88d93f8a9599b7ffde861d5a6b1fc16f1cdf2cc68074fe04b60ac0efa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:3f6e584b37271f37182144533d7ce224fe20439452bf4f3bd07672e31def24da_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:3f6e584b37271f37182144533d7ce224fe20439452bf4f3bd07672e31def24da_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:3f6e584b37271f37182144533d7ce224fe20439452bf4f3bd07672e31def24da_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:fc65b447c7d8427d6b07c6d1c89918ec1d89825238703502eda5e4b61f489c5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:fc65b447c7d8427d6b07c6d1c89918ec1d89825238703502eda5e4b61f489c5b_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:fc65b447c7d8427d6b07c6d1c89918ec1d89825238703502eda5e4b61f489c5b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:09f9b48e67033e079916d318ec6018a8afc4cf93220ded16f9eed75af5abd712_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:09f9b48e67033e079916d318ec6018a8afc4cf93220ded16f9eed75af5abd712_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:09f9b48e67033e079916d318ec6018a8afc4cf93220ded16f9eed75af5abd712_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:60ed0d4727134777de93626c1de3b8eb011cad8746f9f7227eede8277a8ec1e0_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:60ed0d4727134777de93626c1de3b8eb011cad8746f9f7227eede8277a8ec1e0_arm64"
        },
        "product_reference": "openshift4/ose-pod@sha256:60ed0d4727134777de93626c1de3b8eb011cad8746f9f7227eede8277a8ec1e0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:897f6305233eb17cdede37eeaed9f4d03d556ebaae1e06a952cea604dd5ed405_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:897f6305233eb17cdede37eeaed9f4d03d556ebaae1e06a952cea604dd5ed405_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:897f6305233eb17cdede37eeaed9f4d03d556ebaae1e06a952cea604dd5ed405_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:e6bde3f71d872d8ca548d82ba9ad5fda412f81a56e64bab9e56860fabbe30207_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:e6bde3f71d872d8ca548d82ba9ad5fda412f81a56e64bab9e56860fabbe30207_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:e6bde3f71d872d8ca548d82ba9ad5fda412f81a56e64bab9e56860fabbe30207_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:09f9b48e67033e079916d318ec6018a8afc4cf93220ded16f9eed75af5abd712_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:60ed0d4727134777de93626c1de3b8eb011cad8746f9f7227eede8277a8ec1e0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:897f6305233eb17cdede37eeaed9f4d03d556ebaae1e06a952cea604dd5ed405_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:e6bde3f71d872d8ca548d82ba9ad5fda412f81a56e64bab9e56860fabbe30207_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or  significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:19d0c592914c0a3b4fdf4e387ca1e56484a60790aafae1a0513e0311be1c426b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:346c91e88d93f8a9599b7ffde861d5a6b1fc16f1cdf2cc68074fe04b60ac0efa_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:3f6e584b37271f37182144533d7ce224fe20439452bf4f3bd07672e31def24da_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:fc65b447c7d8427d6b07c6d1c89918ec1d89825238703502eda5e4b61f489c5b_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:09f9b48e67033e079916d318ec6018a8afc4cf93220ded16f9eed75af5abd712_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:60ed0d4727134777de93626c1de3b8eb011cad8746f9f7227eede8277a8ec1e0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:897f6305233eb17cdede37eeaed9f4d03d556ebaae1e06a952cea604dd5ed405_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:e6bde3f71d872d8ca548d82ba9ad5fda412f81a56e64bab9e56860fabbe30207_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2687",
          "url": "https://pkg.go.dev/vuln/GO-2024-2687"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:ecf790d11e32ec8c88c4224660eb1a107db5fdf54b0712eededb9d9bf0ab1a6d\n\n      (For s390x architecture)\n      The image digest is sha256:3048f70be61ef8610b8cdfcc77c1f9f2a67e45d4183143f92a033e603e53bd64\n\n      (For ppc64le architecture)\n      The image digest is sha256:9639b8d038e7c3b30a582a2e1fa7a49fce0ae18e1ce463d301b21b268a355a9f\n\n      (For aarch64 architecture)\n      The image digest is sha256:717642daf88d310eeb8933088d0b96f64902bbb57b2fabf61c4ccc8ca4c32c3b\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:19d0c592914c0a3b4fdf4e387ca1e56484a60790aafae1a0513e0311be1c426b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:346c91e88d93f8a9599b7ffde861d5a6b1fc16f1cdf2cc68074fe04b60ac0efa_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:3f6e584b37271f37182144533d7ce224fe20439452bf4f3bd07672e31def24da_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:fc65b447c7d8427d6b07c6d1c89918ec1d89825238703502eda5e4b61f489c5b_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1679"
        },
        {
          "category": "workaround",
          "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:19d0c592914c0a3b4fdf4e387ca1e56484a60790aafae1a0513e0311be1c426b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:346c91e88d93f8a9599b7ffde861d5a6b1fc16f1cdf2cc68074fe04b60ac0efa_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:3f6e584b37271f37182144533d7ce224fe20439452bf4f3bd07672e31def24da_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:fc65b447c7d8427d6b07c6d1c89918ec1d89825238703502eda5e4b61f489c5b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:09f9b48e67033e079916d318ec6018a8afc4cf93220ded16f9eed75af5abd712_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:60ed0d4727134777de93626c1de3b8eb011cad8746f9f7227eede8277a8ec1e0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:897f6305233eb17cdede37eeaed9f4d03d556ebaae1e06a952cea604dd5ed405_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:e6bde3f71d872d8ca548d82ba9ad5fda412f81a56e64bab9e56860fabbe30207_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:19d0c592914c0a3b4fdf4e387ca1e56484a60790aafae1a0513e0311be1c426b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:346c91e88d93f8a9599b7ffde861d5a6b1fc16f1cdf2cc68074fe04b60ac0efa_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:3f6e584b37271f37182144533d7ce224fe20439452bf4f3bd07672e31def24da_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:fc65b447c7d8427d6b07c6d1c89918ec1d89825238703502eda5e4b61f489c5b_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...