rhsa-2024_3346
Vulnerability from csaf_redhat
Published
2024-05-23 18:12
Modified
2024-09-18 22:49
Summary
Red Hat Security Advisory: git-lfs security update

Notes

Topic
An update for git-lfs is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server. Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) * golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect (CVE-2023-45289) * golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290) * golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for git-lfs is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server.\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)\n\n* golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect (CVE-2023-45289)\n\n* golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)\n\n* golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3346",
        "url": "https://access.redhat.com/errata/RHSA-2024:3346"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2268017",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017"
      },
      {
        "category": "external",
        "summary": "2268018",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268018"
      },
      {
        "category": "external",
        "summary": "2268019",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268019"
      },
      {
        "category": "external",
        "summary": "2268273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_3346.json"
      }
    ],
    "title": "Red Hat Security Advisory: git-lfs security update",
    "tracking": {
      "current_release_date": "2024-09-18T22:49:52+00:00",
      "generator": {
        "date": "2024-09-18T22:49:52+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:3346",
      "initial_release_date": "2024-05-23T18:12:50+00:00",
      "revision_history": [
        {
          "date": "2024-05-23T18:12:50+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-23T18:12:50+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T22:49:52+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "git-lfs-0:3.4.1-2.el8_10.src",
                "product": {
                  "name": "git-lfs-0:3.4.1-2.el8_10.src",
                  "product_id": "git-lfs-0:3.4.1-2.el8_10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs@3.4.1-2.el8_10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "git-lfs-0:3.4.1-2.el8_10.aarch64",
                "product": {
                  "name": "git-lfs-0:3.4.1-2.el8_10.aarch64",
                  "product_id": "git-lfs-0:3.4.1-2.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs@3.4.1-2.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64",
                "product": {
                  "name": "git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64",
                  "product_id": "git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs-debugsource@3.4.1-2.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64",
                "product": {
                  "name": "git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64",
                  "product_id": "git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.4.1-2.el8_10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "git-lfs-0:3.4.1-2.el8_10.ppc64le",
                "product": {
                  "name": "git-lfs-0:3.4.1-2.el8_10.ppc64le",
                  "product_id": "git-lfs-0:3.4.1-2.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs@3.4.1-2.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le",
                "product": {
                  "name": "git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le",
                  "product_id": "git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs-debugsource@3.4.1-2.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le",
                "product": {
                  "name": "git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le",
                  "product_id": "git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.4.1-2.el8_10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "git-lfs-0:3.4.1-2.el8_10.x86_64",
                "product": {
                  "name": "git-lfs-0:3.4.1-2.el8_10.x86_64",
                  "product_id": "git-lfs-0:3.4.1-2.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs@3.4.1-2.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64",
                "product": {
                  "name": "git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64",
                  "product_id": "git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs-debugsource@3.4.1-2.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64",
                "product": {
                  "name": "git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64",
                  "product_id": "git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.4.1-2.el8_10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "git-lfs-0:3.4.1-2.el8_10.s390x",
                "product": {
                  "name": "git-lfs-0:3.4.1-2.el8_10.s390x",
                  "product_id": "git-lfs-0:3.4.1-2.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs@3.4.1-2.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "git-lfs-debugsource-0:3.4.1-2.el8_10.s390x",
                "product": {
                  "name": "git-lfs-debugsource-0:3.4.1-2.el8_10.s390x",
                  "product_id": "git-lfs-debugsource-0:3.4.1-2.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs-debugsource@3.4.1-2.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x",
                "product": {
                  "name": "git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x",
                  "product_id": "git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.4.1-2.el8_10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-0:3.4.1-2.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.aarch64"
        },
        "product_reference": "git-lfs-0:3.4.1-2.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-0:3.4.1-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.ppc64le"
        },
        "product_reference": "git-lfs-0:3.4.1-2.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-0:3.4.1-2.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.s390x"
        },
        "product_reference": "git-lfs-0:3.4.1-2.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-0:3.4.1-2.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.src"
        },
        "product_reference": "git-lfs-0:3.4.1-2.el8_10.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-0:3.4.1-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.x86_64"
        },
        "product_reference": "git-lfs-0:3.4.1-2.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64"
        },
        "product_reference": "git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le"
        },
        "product_reference": "git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x"
        },
        "product_reference": "git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64"
        },
        "product_reference": "git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64"
        },
        "product_reference": "git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le"
        },
        "product_reference": "git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-debugsource-0:3.4.1-2.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.s390x"
        },
        "product_reference": "git-lfs-debugsource-0:3.4.1-2.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64"
        },
        "product_reference": "git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or  significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2687",
          "url": "https://pkg.go.dev/vuln/GO-2024-2687"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3346"
        },
        {
          "category": "workaround",
          "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
    },
    {
      "cve": "CVE-2023-45289",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2024-03-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268018"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go\u0027s net/http/cookiejar standard library package. When following an HTTP redirect to a domain that is not a subdomain match or an exact match of the initial domain, an http.Client does not forward sensitive headers such as \"Authorization\" or \"Cookie\". For example, a redirect from foo.com to www.foo.com will forward the Authorization header, but a redirect to bar.com will not. A maliciously crafted HTTP redirect could cause sensitive headers to be unexpectedly forwarded.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45289"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268018",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268018"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45289",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45289"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45289",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45289"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3346"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect"
    },
    {
      "cve": "CVE-2023-45290",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-03-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268017"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was discovered in Go\u0027s net/http standard library package. When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This issue permitted a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: memory exhaustion in Request.ParseMultipartForm",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45290"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268017",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45290",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45290"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290"
        },
        {
          "category": "external",
          "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4",
          "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569341",
          "url": "https://go.dev/cl/569341"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/65383",
          "url": "https://go.dev/issue/65383"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg",
          "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2599",
          "url": "https://pkg.go.dev/vuln/GO-2024-2599"
        },
        {
          "category": "external",
          "summary": "https://security.netapp.com/advisory/ntap-20240329-0004",
          "url": "https://security.netapp.com/advisory/ntap-20240329-0004"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3346"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: memory exhaustion in Request.ParseMultipartForm"
    },
    {
      "cve": "CVE-2024-24783",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268019"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go\u0027s crypto/x509 standard library package. Verifying a certificate chain that contains a certificate with an unknown public key algorithm will cause a Certificate.Verify to panic. This issue affects all crypto/tls clients and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24783"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268019",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268019"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24783",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24783",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24783"
        },
        {
          "category": "external",
          "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4",
          "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-3q2c-pvp5-3cqp",
          "url": "https://github.com/advisories/GHSA-3q2c-pvp5-3cqp"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569339",
          "url": "https://go.dev/cl/569339"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/65390",
          "url": "https://go.dev/issue/65390"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg",
          "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2598",
          "url": "https://pkg.go.dev/vuln/GO-2024-2598"
        },
        {
          "category": "external",
          "summary": "https://security.netapp.com/advisory/ntap-20240329-0005",
          "url": "https://security.netapp.com/advisory/ntap-20240329-0005"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3346"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-2.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...