rhsa-2024_2062
Vulnerability from csaf_redhat
Published
2024-04-25 14:27
Modified
2024-09-18 22:45
Summary
Red Hat Security Advisory: Service Telemetry Framework 1.5.4 security update

Notes

Topic
An update is now available for Service Telemetry Framework 1.5.4 for RHEL 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Service Telemetry Framework (STF) provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform (OCP) deployment for storage, retrieval, and monitoring. Security Fix(es): sg-core-container: golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Service Telemetry Framework 1.5.4 for RHEL 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Service Telemetry Framework (STF) provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform (OCP) deployment for storage, retrieval, and monitoring.\n\nSecurity Fix(es):\nsg-core-container: golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2062",
        "url": "https://access.redhat.com/errata/RHSA-2024:2062"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2268273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2062.json"
      }
    ],
    "title": "Red Hat Security Advisory: Service Telemetry Framework 1.5.4 security update",
    "tracking": {
      "current_release_date": "2024-09-18T22:45:50+00:00",
      "generator": {
        "date": "2024-09-18T22:45:50+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:2062",
      "initial_release_date": "2024-04-25T14:27:05+00:00",
      "revision_history": [
        {
          "date": "2024-04-25T14:27:05+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-25T14:27:05+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T22:45:50+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Service Telemetry Framework 1.5 for RHEL 8",
                "product": {
                  "name": "Service Telemetry Framework 1.5 for RHEL 8",
                  "product_id": "8Base-STF-1.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:service_telemetry_framework:1.5::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "stf/prometheus-webhook-snmp-rhel8@sha256:bd5bb9df713346ea63547b57d208231373fce446cce33295883338950c1a08f7_amd64",
                "product": {
                  "name": "stf/prometheus-webhook-snmp-rhel8@sha256:bd5bb9df713346ea63547b57d208231373fce446cce33295883338950c1a08f7_amd64",
                  "product_id": "stf/prometheus-webhook-snmp-rhel8@sha256:bd5bb9df713346ea63547b57d208231373fce446cce33295883338950c1a08f7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-webhook-snmp-rhel8@sha256:bd5bb9df713346ea63547b57d208231373fce446cce33295883338950c1a08f7?arch=amd64\u0026repository_url=registry.redhat.io/stf/prometheus-webhook-snmp-rhel8\u0026tag=1.5.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "stf/service-telemetry-operator-bundle@sha256:16ad4c03174a40251fda2e2e4dae6f0a346735f0265450a9416702115d228c89_amd64",
                "product": {
                  "name": "stf/service-telemetry-operator-bundle@sha256:16ad4c03174a40251fda2e2e4dae6f0a346735f0265450a9416702115d228c89_amd64",
                  "product_id": "stf/service-telemetry-operator-bundle@sha256:16ad4c03174a40251fda2e2e4dae6f0a346735f0265450a9416702115d228c89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/service-telemetry-operator-bundle@sha256:16ad4c03174a40251fda2e2e4dae6f0a346735f0265450a9416702115d228c89?arch=amd64\u0026repository_url=registry.redhat.io/stf/service-telemetry-operator-bundle\u0026tag=1.5.1713265833-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "stf/service-telemetry-rhel8-operator@sha256:abcd7c934bcdbb6a69d995c88f31e47e1be5668d2fa330fd3985a643162ef936_amd64",
                "product": {
                  "name": "stf/service-telemetry-rhel8-operator@sha256:abcd7c934bcdbb6a69d995c88f31e47e1be5668d2fa330fd3985a643162ef936_amd64",
                  "product_id": "stf/service-telemetry-rhel8-operator@sha256:abcd7c934bcdbb6a69d995c88f31e47e1be5668d2fa330fd3985a643162ef936_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/service-telemetry-rhel8-operator@sha256:abcd7c934bcdbb6a69d995c88f31e47e1be5668d2fa330fd3985a643162ef936?arch=amd64\u0026repository_url=registry.redhat.io/stf/service-telemetry-rhel8-operator\u0026tag=5.0.4-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "stf/sg-bridge-rhel8@sha256:8cfb3292bde7dd69ca5665df2e47d72e22961600c48158a2ec560dbc909e79cb_amd64",
                "product": {
                  "name": "stf/sg-bridge-rhel8@sha256:8cfb3292bde7dd69ca5665df2e47d72e22961600c48158a2ec560dbc909e79cb_amd64",
                  "product_id": "stf/sg-bridge-rhel8@sha256:8cfb3292bde7dd69ca5665df2e47d72e22961600c48158a2ec560dbc909e79cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sg-bridge-rhel8@sha256:8cfb3292bde7dd69ca5665df2e47d72e22961600c48158a2ec560dbc909e79cb?arch=amd64\u0026repository_url=registry.redhat.io/stf/sg-bridge-rhel8\u0026tag=1.5.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "stf/sg-core-rhel8@sha256:4181039f97efd2492392dc0255a2656e80afc33ff84edf193c2add3573dc08ab_amd64",
                "product": {
                  "name": "stf/sg-core-rhel8@sha256:4181039f97efd2492392dc0255a2656e80afc33ff84edf193c2add3573dc08ab_amd64",
                  "product_id": "stf/sg-core-rhel8@sha256:4181039f97efd2492392dc0255a2656e80afc33ff84edf193c2add3573dc08ab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sg-core-rhel8@sha256:4181039f97efd2492392dc0255a2656e80afc33ff84edf193c2add3573dc08ab?arch=amd64\u0026repository_url=registry.redhat.io/stf/sg-core-rhel8\u0026tag=5.2.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "stf/smart-gateway-operator-bundle@sha256:5c3e0722b0f8ebc278ef7f7d0b7a95732bb5dddfa5a2e0feb8d036206b0e5661_amd64",
                "product": {
                  "name": "stf/smart-gateway-operator-bundle@sha256:5c3e0722b0f8ebc278ef7f7d0b7a95732bb5dddfa5a2e0feb8d036206b0e5661_amd64",
                  "product_id": "stf/smart-gateway-operator-bundle@sha256:5c3e0722b0f8ebc278ef7f7d0b7a95732bb5dddfa5a2e0feb8d036206b0e5661_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/smart-gateway-operator-bundle@sha256:5c3e0722b0f8ebc278ef7f7d0b7a95732bb5dddfa5a2e0feb8d036206b0e5661?arch=amd64\u0026repository_url=registry.redhat.io/stf/smart-gateway-operator-bundle\u0026tag=5.0.1713265832-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "stf/smart-gateway-rhel8-operator@sha256:ba817dcbf027c1ccdcadbb0b627eadd97c69955f800acb1ca9bcc758d952533f_amd64",
                "product": {
                  "name": "stf/smart-gateway-rhel8-operator@sha256:ba817dcbf027c1ccdcadbb0b627eadd97c69955f800acb1ca9bcc758d952533f_amd64",
                  "product_id": "stf/smart-gateway-rhel8-operator@sha256:ba817dcbf027c1ccdcadbb0b627eadd97c69955f800acb1ca9bcc758d952533f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/smart-gateway-rhel8-operator@sha256:ba817dcbf027c1ccdcadbb0b627eadd97c69955f800acb1ca9bcc758d952533f?arch=amd64\u0026repository_url=registry.redhat.io/stf/smart-gateway-rhel8-operator\u0026tag=5.1.2-8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "stf/prometheus-webhook-snmp-rhel8@sha256:bd5bb9df713346ea63547b57d208231373fce446cce33295883338950c1a08f7_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8",
          "product_id": "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:bd5bb9df713346ea63547b57d208231373fce446cce33295883338950c1a08f7_amd64"
        },
        "product_reference": "stf/prometheus-webhook-snmp-rhel8@sha256:bd5bb9df713346ea63547b57d208231373fce446cce33295883338950c1a08f7_amd64",
        "relates_to_product_reference": "8Base-STF-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "stf/service-telemetry-operator-bundle@sha256:16ad4c03174a40251fda2e2e4dae6f0a346735f0265450a9416702115d228c89_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8",
          "product_id": "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:16ad4c03174a40251fda2e2e4dae6f0a346735f0265450a9416702115d228c89_amd64"
        },
        "product_reference": "stf/service-telemetry-operator-bundle@sha256:16ad4c03174a40251fda2e2e4dae6f0a346735f0265450a9416702115d228c89_amd64",
        "relates_to_product_reference": "8Base-STF-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "stf/service-telemetry-rhel8-operator@sha256:abcd7c934bcdbb6a69d995c88f31e47e1be5668d2fa330fd3985a643162ef936_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8",
          "product_id": "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:abcd7c934bcdbb6a69d995c88f31e47e1be5668d2fa330fd3985a643162ef936_amd64"
        },
        "product_reference": "stf/service-telemetry-rhel8-operator@sha256:abcd7c934bcdbb6a69d995c88f31e47e1be5668d2fa330fd3985a643162ef936_amd64",
        "relates_to_product_reference": "8Base-STF-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "stf/sg-bridge-rhel8@sha256:8cfb3292bde7dd69ca5665df2e47d72e22961600c48158a2ec560dbc909e79cb_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8",
          "product_id": "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:8cfb3292bde7dd69ca5665df2e47d72e22961600c48158a2ec560dbc909e79cb_amd64"
        },
        "product_reference": "stf/sg-bridge-rhel8@sha256:8cfb3292bde7dd69ca5665df2e47d72e22961600c48158a2ec560dbc909e79cb_amd64",
        "relates_to_product_reference": "8Base-STF-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "stf/sg-core-rhel8@sha256:4181039f97efd2492392dc0255a2656e80afc33ff84edf193c2add3573dc08ab_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8",
          "product_id": "8Base-STF-1.5:stf/sg-core-rhel8@sha256:4181039f97efd2492392dc0255a2656e80afc33ff84edf193c2add3573dc08ab_amd64"
        },
        "product_reference": "stf/sg-core-rhel8@sha256:4181039f97efd2492392dc0255a2656e80afc33ff84edf193c2add3573dc08ab_amd64",
        "relates_to_product_reference": "8Base-STF-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "stf/smart-gateway-operator-bundle@sha256:5c3e0722b0f8ebc278ef7f7d0b7a95732bb5dddfa5a2e0feb8d036206b0e5661_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8",
          "product_id": "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:5c3e0722b0f8ebc278ef7f7d0b7a95732bb5dddfa5a2e0feb8d036206b0e5661_amd64"
        },
        "product_reference": "stf/smart-gateway-operator-bundle@sha256:5c3e0722b0f8ebc278ef7f7d0b7a95732bb5dddfa5a2e0feb8d036206b0e5661_amd64",
        "relates_to_product_reference": "8Base-STF-1.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "stf/smart-gateway-rhel8-operator@sha256:ba817dcbf027c1ccdcadbb0b627eadd97c69955f800acb1ca9bcc758d952533f_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8",
          "product_id": "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:ba817dcbf027c1ccdcadbb0b627eadd97c69955f800acb1ca9bcc758d952533f_amd64"
        },
        "product_reference": "stf/smart-gateway-rhel8-operator@sha256:ba817dcbf027c1ccdcadbb0b627eadd97c69955f800acb1ca9bcc758d952533f_amd64",
        "relates_to_product_reference": "8Base-STF-1.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:bd5bb9df713346ea63547b57d208231373fce446cce33295883338950c1a08f7_amd64",
            "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:16ad4c03174a40251fda2e2e4dae6f0a346735f0265450a9416702115d228c89_amd64",
            "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:abcd7c934bcdbb6a69d995c88f31e47e1be5668d2fa330fd3985a643162ef936_amd64",
            "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:8cfb3292bde7dd69ca5665df2e47d72e22961600c48158a2ec560dbc909e79cb_amd64",
            "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:5c3e0722b0f8ebc278ef7f7d0b7a95732bb5dddfa5a2e0feb8d036206b0e5661_amd64",
            "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:ba817dcbf027c1ccdcadbb0b627eadd97c69955f800acb1ca9bcc758d952533f_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or  significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-STF-1.5:stf/sg-core-rhel8@sha256:4181039f97efd2492392dc0255a2656e80afc33ff84edf193c2add3573dc08ab_amd64"
        ],
        "known_not_affected": [
          "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:bd5bb9df713346ea63547b57d208231373fce446cce33295883338950c1a08f7_amd64",
          "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:16ad4c03174a40251fda2e2e4dae6f0a346735f0265450a9416702115d228c89_amd64",
          "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:abcd7c934bcdbb6a69d995c88f31e47e1be5668d2fa330fd3985a643162ef936_amd64",
          "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:8cfb3292bde7dd69ca5665df2e47d72e22961600c48158a2ec560dbc909e79cb_amd64",
          "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:5c3e0722b0f8ebc278ef7f7d0b7a95732bb5dddfa5a2e0feb8d036206b0e5661_amd64",
          "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:ba817dcbf027c1ccdcadbb0b627eadd97c69955f800acb1ca9bcc758d952533f_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2687",
          "url": "https://pkg.go.dev/vuln/GO-2024-2687"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.",
          "product_ids": [
            "8Base-STF-1.5:stf/sg-core-rhel8@sha256:4181039f97efd2492392dc0255a2656e80afc33ff84edf193c2add3573dc08ab_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2062"
        },
        {
          "category": "workaround",
          "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
          "product_ids": [
            "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:bd5bb9df713346ea63547b57d208231373fce446cce33295883338950c1a08f7_amd64",
            "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:16ad4c03174a40251fda2e2e4dae6f0a346735f0265450a9416702115d228c89_amd64",
            "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:abcd7c934bcdbb6a69d995c88f31e47e1be5668d2fa330fd3985a643162ef936_amd64",
            "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:8cfb3292bde7dd69ca5665df2e47d72e22961600c48158a2ec560dbc909e79cb_amd64",
            "8Base-STF-1.5:stf/sg-core-rhel8@sha256:4181039f97efd2492392dc0255a2656e80afc33ff84edf193c2add3573dc08ab_amd64",
            "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:5c3e0722b0f8ebc278ef7f7d0b7a95732bb5dddfa5a2e0feb8d036206b0e5661_amd64",
            "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:ba817dcbf027c1ccdcadbb0b627eadd97c69955f800acb1ca9bcc758d952533f_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-STF-1.5:stf/sg-core-rhel8@sha256:4181039f97efd2492392dc0255a2656e80afc33ff84edf193c2add3573dc08ab_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...