rhsa-2024_4146
Vulnerability from csaf_redhat
Published
2024-06-27 00:22
Modified
2024-09-18 22:51
Summary
Red Hat Security Advisory: golang security update

Notes

Topic
An update for golang is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The golang packages provide the Go programming language compiler. Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) * golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for golang is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)\n\n* golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4146",
        "url": "https://access.redhat.com/errata/RHSA-2024:4146"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2262921",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262921"
      },
      {
        "category": "external",
        "summary": "2268273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4146.json"
      }
    ],
    "title": "Red Hat Security Advisory: golang security update",
    "tracking": {
      "current_release_date": "2024-09-18T22:51:23+00:00",
      "generator": {
        "date": "2024-09-18T22:51:23+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:4146",
      "initial_release_date": "2024-06-27T00:22:55+00:00",
      "revision_history": [
        {
          "date": "2024-06-27T00:22:55+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-06-27T00:22:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T22:51:23+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
                  "product_id": "AppStream-9.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "golang-0:1.19.13-7.el9_2.src",
                "product": {
                  "name": "golang-0:1.19.13-7.el9_2.src",
                  "product_id": "golang-0:1.19.13-7.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.19.13-7.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "golang-0:1.19.13-7.el9_2.aarch64",
                "product": {
                  "name": "golang-0:1.19.13-7.el9_2.aarch64",
                  "product_id": "golang-0:1.19.13-7.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.19.13-7.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.19.13-7.el9_2.aarch64",
                "product": {
                  "name": "golang-bin-0:1.19.13-7.el9_2.aarch64",
                  "product_id": "golang-bin-0:1.19.13-7.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.19.13-7.el9_2?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "golang-0:1.19.13-7.el9_2.ppc64le",
                "product": {
                  "name": "golang-0:1.19.13-7.el9_2.ppc64le",
                  "product_id": "golang-0:1.19.13-7.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.19.13-7.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.19.13-7.el9_2.ppc64le",
                "product": {
                  "name": "golang-bin-0:1.19.13-7.el9_2.ppc64le",
                  "product_id": "golang-bin-0:1.19.13-7.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.19.13-7.el9_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "golang-0:1.19.13-7.el9_2.x86_64",
                "product": {
                  "name": "golang-0:1.19.13-7.el9_2.x86_64",
                  "product_id": "golang-0:1.19.13-7.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.19.13-7.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.19.13-7.el9_2.x86_64",
                "product": {
                  "name": "golang-bin-0:1.19.13-7.el9_2.x86_64",
                  "product_id": "golang-bin-0:1.19.13-7.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.19.13-7.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-race-0:1.19.13-7.el9_2.x86_64",
                "product": {
                  "name": "golang-race-0:1.19.13-7.el9_2.x86_64",
                  "product_id": "golang-race-0:1.19.13-7.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-race@1.19.13-7.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "golang-0:1.19.13-7.el9_2.s390x",
                "product": {
                  "name": "golang-0:1.19.13-7.el9_2.s390x",
                  "product_id": "golang-0:1.19.13-7.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.19.13-7.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.19.13-7.el9_2.s390x",
                "product": {
                  "name": "golang-bin-0:1.19.13-7.el9_2.s390x",
                  "product_id": "golang-bin-0:1.19.13-7.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.19.13-7.el9_2?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "golang-docs-0:1.19.13-7.el9_2.noarch",
                "product": {
                  "name": "golang-docs-0:1.19.13-7.el9_2.noarch",
                  "product_id": "golang-docs-0:1.19.13-7.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-docs@1.19.13-7.el9_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-misc-0:1.19.13-7.el9_2.noarch",
                "product": {
                  "name": "golang-misc-0:1.19.13-7.el9_2.noarch",
                  "product_id": "golang-misc-0:1.19.13-7.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-misc@1.19.13-7.el9_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-src-0:1.19.13-7.el9_2.noarch",
                "product": {
                  "name": "golang-src-0:1.19.13-7.el9_2.noarch",
                  "product_id": "golang-src-0:1.19.13-7.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-src@1.19.13-7.el9_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-tests-0:1.19.13-7.el9_2.noarch",
                "product": {
                  "name": "golang-tests-0:1.19.13-7.el9_2.noarch",
                  "product_id": "golang-tests-0:1.19.13-7.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-tests@1.19.13-7.el9_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.19.13-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.aarch64"
        },
        "product_reference": "golang-0:1.19.13-7.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.19.13-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.ppc64le"
        },
        "product_reference": "golang-0:1.19.13-7.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.19.13-7.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.s390x"
        },
        "product_reference": "golang-0:1.19.13-7.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.19.13-7.el9_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.src"
        },
        "product_reference": "golang-0:1.19.13-7.el9_2.src",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.19.13-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.x86_64"
        },
        "product_reference": "golang-0:1.19.13-7.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.19.13-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.aarch64"
        },
        "product_reference": "golang-bin-0:1.19.13-7.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.19.13-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.ppc64le"
        },
        "product_reference": "golang-bin-0:1.19.13-7.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.19.13-7.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.s390x"
        },
        "product_reference": "golang-bin-0:1.19.13-7.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.19.13-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.x86_64"
        },
        "product_reference": "golang-bin-0:1.19.13-7.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-docs-0:1.19.13-7.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:golang-docs-0:1.19.13-7.el9_2.noarch"
        },
        "product_reference": "golang-docs-0:1.19.13-7.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-misc-0:1.19.13-7.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:golang-misc-0:1.19.13-7.el9_2.noarch"
        },
        "product_reference": "golang-misc-0:1.19.13-7.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-race-0:1.19.13-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:golang-race-0:1.19.13-7.el9_2.x86_64"
        },
        "product_reference": "golang-race-0:1.19.13-7.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-src-0:1.19.13-7.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:golang-src-0:1.19.13-7.el9_2.noarch"
        },
        "product_reference": "golang-src-0:1.19.13-7.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-tests-0:1.19.13-7.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:golang-tests-0:1.19.13-7.el9_2.noarch"
        },
        "product_reference": "golang-tests-0:1.19.13-7.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or  significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.src",
          "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:golang-docs-0:1.19.13-7.el9_2.noarch",
          "AppStream-9.2.0.Z.EUS:golang-misc-0:1.19.13-7.el9_2.noarch",
          "AppStream-9.2.0.Z.EUS:golang-race-0:1.19.13-7.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:golang-src-0:1.19.13-7.el9_2.noarch",
          "AppStream-9.2.0.Z.EUS:golang-tests-0:1.19.13-7.el9_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2687",
          "url": "https://pkg.go.dev/vuln/GO-2024-2687"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.src",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:golang-docs-0:1.19.13-7.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:golang-misc-0:1.19.13-7.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:golang-race-0:1.19.13-7.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:golang-src-0:1.19.13-7.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:golang-tests-0:1.19.13-7.el9_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4146"
        },
        {
          "category": "workaround",
          "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.src",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:golang-docs-0:1.19.13-7.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:golang-misc-0:1.19.13-7.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:golang-race-0:1.19.13-7.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:golang-src-0:1.19.13-7.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:golang-tests-0:1.19.13-7.el9_2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.src",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:golang-docs-0:1.19.13-7.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:golang-misc-0:1.19.13-7.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:golang-race-0:1.19.13-7.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:golang-src-0:1.19.13-7.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:golang-tests-0:1.19.13-7.el9_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "@r3kumar",
            "@qmuntal"
          ]
        }
      ],
      "cve": "CVE-2024-1394",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2024-02-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2262921"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw was found in Golang in the RSA encrypting/decrypting code, which might lead to a resource exhaustion vulnerability using attacker-controlled inputs\u200b. The memory leak happens in github.com/golang-fips/openssl/openssl/rsa.go#L113. The objects leaked are pkey\u200b and ctx\u200b. That function uses named return parameters to free pkey\u200b and ctx\u200b if there is an error initializing the context or setting the different properties. All return statements related to error cases follow the \"return nil, nil, fail(...)\" pattern, meaning that pkey\u200b and ctx\u200b will be nil inside the deferred function that should free them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.src",
          "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:golang-docs-0:1.19.13-7.el9_2.noarch",
          "AppStream-9.2.0.Z.EUS:golang-misc-0:1.19.13-7.el9_2.noarch",
          "AppStream-9.2.0.Z.EUS:golang-race-0:1.19.13-7.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:golang-src-0:1.19.13-7.el9_2.noarch",
          "AppStream-9.2.0.Z.EUS:golang-tests-0:1.19.13-7.el9_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1394"
        },
        {
          "category": "external",
          "summary": "RHBZ#2262921",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262921"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1394",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1394"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1394",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1394"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang-fips/openssl/commit/85d31d0d257ce842c8a1e63c4d230ae850348136",
          "url": "https://github.com/golang-fips/openssl/commit/85d31d0d257ce842c8a1e63c4d230ae850348136"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang-fips/openssl/security/advisories/GHSA-78hx-gp6g-7mj6",
          "url": "https://github.com/golang-fips/openssl/security/advisories/GHSA-78hx-gp6g-7mj6"
        },
        {
          "category": "external",
          "summary": "https://github.com/microsoft/go-crypto-openssl/commit/104fe7f6912788d2ad44602f77a0a0a62f1f259f",
          "url": "https://github.com/microsoft/go-crypto-openssl/commit/104fe7f6912788d2ad44602f77a0a0a62f1f259f"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2660",
          "url": "https://pkg.go.dev/vuln/GO-2024-2660"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2024-2660.json",
          "url": "https://vuln.go.dev/ID/GO-2024-2660.json"
        }
      ],
      "release_date": "2024-03-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.src",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:golang-docs-0:1.19.13-7.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:golang-misc-0:1.19.13-7.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:golang-race-0:1.19.13-7.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:golang-src-0:1.19.13-7.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:golang-tests-0:1.19.13-7.el9_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4146"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.src",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:golang-docs-0:1.19.13-7.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:golang-misc-0:1.19.13-7.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:golang-race-0:1.19.13-7.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:golang-src-0:1.19.13-7.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:golang-tests-0:1.19.13-7.el9_2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.src",
            "AppStream-9.2.0.Z.EUS:golang-0:1.19.13-7.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:golang-bin-0:1.19.13-7.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:golang-docs-0:1.19.13-7.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:golang-misc-0:1.19.13-7.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:golang-race-0:1.19.13-7.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:golang-src-0:1.19.13-7.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:golang-tests-0:1.19.13-7.el9_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...