rhsa-2024_3637
Vulnerability from csaf_redhat
Published
2024-07-01 00:39
Modified
2024-09-18 22:50
Summary
Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.3.0 for RHEL 9

Notes

Topic
Secondary Scheduler Operator for Red Hat OpenShift 1.3.0 for RHEL 9 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Secondary Scheduler Operator for Red Hat OpenShift is an optional operator that makes it possible to deploy a secondary scheduler by providing a scheduler image. You can run a scheduler with custom plugins without applying additional manifests, such as cluster roles and deployments. Security Fix(es): * golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290) * golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783) * golang: net/mail: comments in display names are incorrectly handled (CVE-2024-24784) * golang: html/template: errors returned from MarshalJSON methods may break template escaping (CVE-2024-24785) * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) * golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Secondary Scheduler Operator for Red Hat OpenShift 1.3.0 for RHEL 9\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives a\ndetailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Secondary Scheduler Operator for Red Hat OpenShift is an optional\noperator that makes it possible to deploy a secondary scheduler by\nproviding a scheduler image. You can run a scheduler with custom\nplugins without applying additional manifests, such as cluster roles\nand deployments.\n\nSecurity Fix(es):\n\n* golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)\n* golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)\n* golang: net/mail: comments in display names are incorrectly handled (CVE-2024-24784)\n* golang: html/template: errors returned from MarshalJSON methods may break template escaping (CVE-2024-24785)\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3637",
        "url": "https://access.redhat.com/errata/RHSA-2024:3637"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2268017",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017"
      },
      {
        "category": "external",
        "summary": "2268019",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268019"
      },
      {
        "category": "external",
        "summary": "2268021",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268021"
      },
      {
        "category": "external",
        "summary": "2268022",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268022"
      },
      {
        "category": "external",
        "summary": "2268046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
      },
      {
        "category": "external",
        "summary": "2268273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28656",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28656"
      },
      {
        "category": "external",
        "summary": "WRKLDS-1037",
        "url": "https://issues.redhat.com/browse/WRKLDS-1037"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_3637.json"
      }
    ],
    "title": "Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.3.0 for RHEL 9",
    "tracking": {
      "current_release_date": "2024-09-18T22:50:59+00:00",
      "generator": {
        "date": "2024-09-18T22:50:59+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:3637",
      "initial_release_date": "2024-07-01T00:39:38+00:00",
      "revision_history": [
        {
          "date": "2024-07-01T00:39:38+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-01T00:39:38+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T22:50:59+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "OSSO 1.3 for RHEL 9",
                "product": {
                  "name": "OSSO 1.3 for RHEL 9",
                  "product_id": "9Base-OSSO-1.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_secondary_scheduler:1.3::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Openshift Secondary Scheduler Operator"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
                "product": {
                  "name": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
                  "product_id": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db?arch=amd64\u0026repository_url=registry.redhat.io/openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle\u0026tag=v1.3-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64",
                "product": {
                  "name": "openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64",
                  "product_id": "openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82?arch=amd64\u0026repository_url=registry.redhat.io/openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator\u0026tag=v1.3-12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64 as a component of OSSO 1.3 for RHEL 9",
          "product_id": "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64"
        },
        "product_reference": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
        "relates_to_product_reference": "9Base-OSSO-1.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64 as a component of OSSO 1.3 for RHEL 9",
          "product_id": "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
        },
        "product_reference": "openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64",
        "relates_to_product_reference": "9Base-OSSO-1.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or  significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
          "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2687",
          "url": "https://pkg.go.dev/vuln/GO-2024-2687"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.",
          "product_ids": [
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3637"
        },
        {
          "category": "workaround",
          "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
          "product_ids": [
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
    },
    {
      "cve": "CVE-2023-45290",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-03-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268017"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was discovered in Go\u0027s net/http standard library package. When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This issue permitted a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: memory exhaustion in Request.ParseMultipartForm",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
          "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45290"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268017",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45290",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45290"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290"
        },
        {
          "category": "external",
          "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4",
          "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569341",
          "url": "https://go.dev/cl/569341"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/65383",
          "url": "https://go.dev/issue/65383"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg",
          "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2599",
          "url": "https://pkg.go.dev/vuln/GO-2024-2599"
        },
        {
          "category": "external",
          "summary": "https://security.netapp.com/advisory/ntap-20240329-0004",
          "url": "https://security.netapp.com/advisory/ntap-20240329-0004"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.",
          "product_ids": [
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3637"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: memory exhaustion in Request.ParseMultipartForm"
    },
    {
      "cve": "CVE-2024-24783",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268019"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go\u0027s crypto/x509 standard library package. Verifying a certificate chain that contains a certificate with an unknown public key algorithm will cause a Certificate.Verify to panic. This issue affects all crypto/tls clients and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
          "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24783"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268019",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268019"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24783",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24783",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24783"
        },
        {
          "category": "external",
          "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4",
          "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-3q2c-pvp5-3cqp",
          "url": "https://github.com/advisories/GHSA-3q2c-pvp5-3cqp"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569339",
          "url": "https://go.dev/cl/569339"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/65390",
          "url": "https://go.dev/issue/65390"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg",
          "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2598",
          "url": "https://pkg.go.dev/vuln/GO-2024-2598"
        },
        {
          "category": "external",
          "summary": "https://security.netapp.com/advisory/ntap-20240329-0005",
          "url": "https://security.netapp.com/advisory/ntap-20240329-0005"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.",
          "product_ids": [
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3637"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm"
    },
    {
      "cve": "CVE-2024-24784",
      "cwe": {
        "id": "CWE-115",
        "name": "Misinterpretation of Input"
      },
      "discovery_date": "2024-03-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268021"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go\u0027s net/mail standard library package. The ParseAddressList function incorrectly handles comments (text within parentheses) within display names. Since this is a misalignment with conforming address parsers, it can result in different trust decisions made by programs using different parsers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/mail: comments in display names are incorrectly handled",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
          "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24784"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268021",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268021"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24784",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24784"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24784",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24784"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.",
          "product_ids": [
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3637"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/mail: comments in display names are incorrectly handled"
    },
    {
      "cve": "CVE-2024-24785",
      "cwe": {
        "id": "CWE-74",
        "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
      },
      "discovery_date": "2024-03-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268022"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go\u0027s html/template standard library package. If errors returned from MarshalJSON methods contain user-controlled data, they may be used to break the contextual auto-escaping behavior of the html/template package, allowing subsequent actions to inject unexpected content into templates.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: errors returned from MarshalJSON methods may break template escaping",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
          "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24785"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268022",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268022"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24785",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24785"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24785",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24785"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/564196",
          "url": "https://go.dev/cl/564196"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/65697",
          "url": "https://go.dev/issue/65697"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg",
          "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2024-2610.json",
          "url": "https://vuln.go.dev/ID/GO-2024-2610.json"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.",
          "product_ids": [
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3637"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64",
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: html/template: errors returned from MarshalJSON methods may break template escaping"
    },
    {
      "cve": "CVE-2024-24786",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268046"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
        ],
        "known_not_affected": [
          "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:928093dd060cc7b4fe5704aa4330265cbabc93151fc7f8c2104506e3e83260db_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268046",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569356",
          "url": "https://go.dev/cl/569356"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/",
          "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2611",
          "url": "https://pkg.go.dev/vuln/GO-2024-2611"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.",
          "product_ids": [
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3637"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-OSSO-1.3:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:652de240961fe6a63a9e64b6d4e1701559bc106453b1c4905455f0a48ee4dd82_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...