rhsa-2024_2667
Vulnerability from csaf_redhat
Published
2024-05-09 14:38
Modified
2024-09-18 22:47
Summary
Red Hat Security Advisory: Red Hat build of MicroShift 4.15.12 security update

Notes

Topic
Red Hat build of MicroShift release 4.15.12 is now available with updates to packages and images that include a security update. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat build of MicroShift is Red Hat's light-weight Kubernetes orchestration solution designed for edge device deployments and is built from the edge capabilities of Red Hat OpenShift. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at the edge, providing an efficient way to operate single-node clusters in these low-resource environments. This advisory contains the RPM packages for Red Hat build of MicroShift 4.15.12. Read the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2024:2664 For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat build of MicroShift release 4.15.12 is now available with updates to packages and images that include a security update.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat build of MicroShift is Red Hat\u0027s light-weight Kubernetes orchestration solution designed for edge device deployments and is built from the edge capabilities of Red Hat OpenShift. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at the edge, providing an efficient way to operate single-node clusters in these low-resource environments.\n\nThis advisory contains the RPM packages for Red Hat build of MicroShift 4.15.12. Read the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:2664\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2667",
        "url": "https://access.redhat.com/errata/RHSA-2024:2667"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2268273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2667.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat build of MicroShift 4.15.12 security update",
    "tracking": {
      "current_release_date": "2024-09-18T22:47:13+00:00",
      "generator": {
        "date": "2024-09-18T22:47:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:2667",
      "initial_release_date": "2024-05-09T14:38:13+00:00",
      "revision_history": [
        {
          "date": "2024-05-09T14:38:13+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-09T14:38:13+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T22:47:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "9Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.src",
                "product": {
                  "name": "microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.src",
                  "product_id": "microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift@4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
                "product": {
                  "name": "microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
                  "product_id": "microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift@4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-networking-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
                "product": {
                  "name": "microshift-networking-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
                  "product_id": "microshift-networking-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-networking@4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-olm-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
                "product": {
                  "name": "microshift-olm-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
                  "product_id": "microshift-olm-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-olm@4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
                "product": {
                  "name": "microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
                  "product_id": "microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift@4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-networking-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
                "product": {
                  "name": "microshift-networking-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
                  "product_id": "microshift-networking-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-networking@4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-olm-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
                "product": {
                  "name": "microshift-olm-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
                  "product_id": "microshift-olm-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-olm@4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "microshift-greenboot-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
                "product": {
                  "name": "microshift-greenboot-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
                  "product_id": "microshift-greenboot-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-greenboot@4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-olm-release-info-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
                "product": {
                  "name": "microshift-olm-release-info-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
                  "product_id": "microshift-olm-release-info-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-olm-release-info@4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-release-info-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
                "product": {
                  "name": "microshift-release-info-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
                  "product_id": "microshift-release-info-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-release-info@4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-selinux-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
                "product": {
                  "name": "microshift-selinux-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
                  "product_id": "microshift-selinux-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-selinux@4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64"
        },
        "product_reference": "microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.src as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.src"
        },
        "product_reference": "microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64"
        },
        "product_reference": "microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-greenboot-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-greenboot-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch"
        },
        "product_reference": "microshift-greenboot-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-networking-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-networking-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64"
        },
        "product_reference": "microshift-networking-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-networking-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-networking-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64"
        },
        "product_reference": "microshift-networking-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-olm-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-olm-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64"
        },
        "product_reference": "microshift-olm-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-olm-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-olm-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64"
        },
        "product_reference": "microshift-olm-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-olm-release-info-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-olm-release-info-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch"
        },
        "product_reference": "microshift-olm-release-info-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-release-info-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-release-info-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch"
        },
        "product_reference": "microshift-release-info-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-selinux-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-selinux-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch"
        },
        "product_reference": "microshift-selinux-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or  significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
          "9Base-RHOSE-4.15:microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.src",
          "9Base-RHOSE-4.15:microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
          "9Base-RHOSE-4.15:microshift-greenboot-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
          "9Base-RHOSE-4.15:microshift-networking-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
          "9Base-RHOSE-4.15:microshift-networking-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
          "9Base-RHOSE-4.15:microshift-olm-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
          "9Base-RHOSE-4.15:microshift-olm-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
          "9Base-RHOSE-4.15:microshift-olm-release-info-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
          "9Base-RHOSE-4.15:microshift-release-info-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
          "9Base-RHOSE-4.15:microshift-selinux-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2687",
          "url": "https://pkg.go.dev/vuln/GO-2024-2687"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For MicroShift 4.15, read the following documentation, which will be\nupdated shortly for this release, for important instructions on how to\ninstall the latest RPMs and fully apply this asynchronous errata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_build_of_microshift/4.15/html/release_notes/index",
          "product_ids": [
            "9Base-RHOSE-4.15:microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
            "9Base-RHOSE-4.15:microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.src",
            "9Base-RHOSE-4.15:microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
            "9Base-RHOSE-4.15:microshift-greenboot-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
            "9Base-RHOSE-4.15:microshift-networking-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
            "9Base-RHOSE-4.15:microshift-networking-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
            "9Base-RHOSE-4.15:microshift-olm-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
            "9Base-RHOSE-4.15:microshift-olm-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
            "9Base-RHOSE-4.15:microshift-olm-release-info-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
            "9Base-RHOSE-4.15:microshift-release-info-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
            "9Base-RHOSE-4.15:microshift-selinux-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2667"
        },
        {
          "category": "workaround",
          "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
          "product_ids": [
            "9Base-RHOSE-4.15:microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
            "9Base-RHOSE-4.15:microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.src",
            "9Base-RHOSE-4.15:microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
            "9Base-RHOSE-4.15:microshift-greenboot-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
            "9Base-RHOSE-4.15:microshift-networking-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
            "9Base-RHOSE-4.15:microshift-networking-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
            "9Base-RHOSE-4.15:microshift-olm-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
            "9Base-RHOSE-4.15:microshift-olm-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
            "9Base-RHOSE-4.15:microshift-olm-release-info-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
            "9Base-RHOSE-4.15:microshift-release-info-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
            "9Base-RHOSE-4.15:microshift-selinux-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
            "9Base-RHOSE-4.15:microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.src",
            "9Base-RHOSE-4.15:microshift-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
            "9Base-RHOSE-4.15:microshift-greenboot-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
            "9Base-RHOSE-4.15:microshift-networking-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
            "9Base-RHOSE-4.15:microshift-networking-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
            "9Base-RHOSE-4.15:microshift-olm-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.aarch64",
            "9Base-RHOSE-4.15:microshift-olm-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.x86_64",
            "9Base-RHOSE-4.15:microshift-olm-release-info-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
            "9Base-RHOSE-4.15:microshift-release-info-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch",
            "9Base-RHOSE-4.15:microshift-selinux-0:4.15.12-202405021504.p0.ge0938ef.assembly.4.15.12.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...