Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-8534-01

Red Hat Security Advisory 2022-8534-01 - Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.16. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#red_hat#dos#redis#js#kubernetes#rpm

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: OpenShift Container Platform 4.11.16 security update
Advisory ID: RHSA-2022:8534-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8534
Issue date: 2022-11-24
CVE Names: CVE-2022-32189
====================================================================

  1. Summary:

Red Hat OpenShift Container Platform release 4.11.16 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.11.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.11 - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.11.16. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2022:8535

Security Fix(es):

  • golang: math/big: decoding big.Float and big.Rat types can panic if the
    encoded message is too short, potentially allowing a denial of service
    (CVE-2022-32189)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.11 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

  1. Solution:

See the following documentation, which will be updated shortly for this
release, for important instructions on how to upgrade your cluster and
fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

2113814 - CVE-2022-32189 golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service

  1. Package List:

Red Hat OpenShift Container Platform 4.11:

Source:
atomic-openshift-service-idler-4.11.0-202211072116.p0.ga0f9090.assembly.stream.el8.src.rpm
butane-0.15.0-3.rhaos4.11.el8.src.rpm
openshift-4.11.0-202211072116.p0.g5157800.assembly.stream.el8.src.rpm
openshift-ansible-4.11.0-202211072116.p0.gdf73941.assembly.stream.el8.src.rpm
openshift-clients-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.src.rpm
openshift-kuryr-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.src.rpm
openvswitch2.17-2.17.0-62.el8fdp.src.rpm

aarch64:
atomic-openshift-service-idler-4.11.0-202211072116.p0.ga0f9090.assembly.stream.el8.aarch64.rpm
butane-0.15.0-3.rhaos4.11.el8.aarch64.rpm
butane-debuginfo-0.15.0-3.rhaos4.11.el8.aarch64.rpm
butane-debugsource-0.15.0-3.rhaos4.11.el8.aarch64.rpm
network-scripts-openvswitch2.17-2.17.0-62.el8fdp.aarch64.rpm
openshift-clients-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.aarch64.rpm
openshift-hyperkube-4.11.0-202211072116.p0.g5157800.assembly.stream.el8.aarch64.rpm
openvswitch2.17-2.17.0-62.el8fdp.aarch64.rpm
openvswitch2.17-debuginfo-2.17.0-62.el8fdp.aarch64.rpm
openvswitch2.17-debugsource-2.17.0-62.el8fdp.aarch64.rpm
openvswitch2.17-devel-2.17.0-62.el8fdp.aarch64.rpm
openvswitch2.17-ipsec-2.17.0-62.el8fdp.aarch64.rpm
python3-openvswitch2.17-2.17.0-62.el8fdp.aarch64.rpm
python3-openvswitch2.17-debuginfo-2.17.0-62.el8fdp.aarch64.rpm

noarch:
butane-redistributable-0.15.0-3.rhaos4.11.el8.noarch.rpm
openshift-ansible-4.11.0-202211072116.p0.gdf73941.assembly.stream.el8.noarch.rpm
openshift-ansible-test-4.11.0-202211072116.p0.gdf73941.assembly.stream.el8.noarch.rpm
openshift-kuryr-cni-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm
openvswitch2.17-test-2.17.0-62.el8fdp.noarch.rpm
python3-kuryr-kubernetes-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm

ppc64le:
atomic-openshift-service-idler-4.11.0-202211072116.p0.ga0f9090.assembly.stream.el8.ppc64le.rpm
butane-0.15.0-3.rhaos4.11.el8.ppc64le.rpm
butane-debuginfo-0.15.0-3.rhaos4.11.el8.ppc64le.rpm
butane-debugsource-0.15.0-3.rhaos4.11.el8.ppc64le.rpm
network-scripts-openvswitch2.17-2.17.0-62.el8fdp.ppc64le.rpm
openshift-clients-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.ppc64le.rpm
openshift-hyperkube-4.11.0-202211072116.p0.g5157800.assembly.stream.el8.ppc64le.rpm
openvswitch2.17-2.17.0-62.el8fdp.ppc64le.rpm
openvswitch2.17-debuginfo-2.17.0-62.el8fdp.ppc64le.rpm
openvswitch2.17-debugsource-2.17.0-62.el8fdp.ppc64le.rpm
openvswitch2.17-devel-2.17.0-62.el8fdp.ppc64le.rpm
openvswitch2.17-ipsec-2.17.0-62.el8fdp.ppc64le.rpm
python3-openvswitch2.17-2.17.0-62.el8fdp.ppc64le.rpm
python3-openvswitch2.17-debuginfo-2.17.0-62.el8fdp.ppc64le.rpm

s390x:
atomic-openshift-service-idler-4.11.0-202211072116.p0.ga0f9090.assembly.stream.el8.s390x.rpm
butane-0.15.0-3.rhaos4.11.el8.s390x.rpm
butane-debuginfo-0.15.0-3.rhaos4.11.el8.s390x.rpm
butane-debugsource-0.15.0-3.rhaos4.11.el8.s390x.rpm
network-scripts-openvswitch2.17-2.17.0-62.el8fdp.s390x.rpm
openshift-clients-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.s390x.rpm
openshift-hyperkube-4.11.0-202211072116.p0.g5157800.assembly.stream.el8.s390x.rpm
openvswitch2.17-2.17.0-62.el8fdp.s390x.rpm
openvswitch2.17-debuginfo-2.17.0-62.el8fdp.s390x.rpm
openvswitch2.17-debugsource-2.17.0-62.el8fdp.s390x.rpm
openvswitch2.17-devel-2.17.0-62.el8fdp.s390x.rpm
openvswitch2.17-ipsec-2.17.0-62.el8fdp.s390x.rpm
python3-openvswitch2.17-2.17.0-62.el8fdp.s390x.rpm
python3-openvswitch2.17-debuginfo-2.17.0-62.el8fdp.s390x.rpm

x86_64:
atomic-openshift-service-idler-4.11.0-202211072116.p0.ga0f9090.assembly.stream.el8.x86_64.rpm
butane-0.15.0-3.rhaos4.11.el8.x86_64.rpm
butane-debuginfo-0.15.0-3.rhaos4.11.el8.x86_64.rpm
butane-debugsource-0.15.0-3.rhaos4.11.el8.x86_64.rpm
network-scripts-openvswitch2.17-2.17.0-62.el8fdp.x86_64.rpm
openshift-clients-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.x86_64.rpm
openshift-hyperkube-4.11.0-202211072116.p0.g5157800.assembly.stream.el8.x86_64.rpm
openvswitch2.17-2.17.0-62.el8fdp.x86_64.rpm
openvswitch2.17-debuginfo-2.17.0-62.el8fdp.x86_64.rpm
openvswitch2.17-debugsource-2.17.0-62.el8fdp.x86_64.rpm
openvswitch2.17-devel-2.17.0-62.el8fdp.x86_64.rpm
openvswitch2.17-ipsec-2.17.0-62.el8fdp.x86_64.rpm
python3-openvswitch2.17-2.17.0-62.el8fdp.x86_64.rpm
python3-openvswitch2.17-debuginfo-2.17.0-62.el8fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-32189
https://access.redhat.com/security/updates/classification/#low

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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2ICB
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Ubuntu Security Notice USN-6038-2

Ubuntu Security Notice 6038-2 - USN-6038-1 fixed several vulnerabilities in Go 1.18. This update provides the corresponding updates for Go 1.13 and Go 1.16. CVE-2022-29526 and CVE-2022-30630 only affected Go 1.16. It was discovered that the Go net/http module incorrectly handled Transfer-Encoding headers in the HTTP/1 client. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack.

Red Hat Security Advisory 2023-3644-01

Red Hat Security Advisory 2023-3644-01 - Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers container images for the release.

RHSA-2023:3642: Red Hat Security Advisory: Red Hat Ceph Storage 6.1 Container security and bug fix update

A new container image for Red Hat Ceph Storage 6.1 is now available in the Red Hat Ecosystem Catalog. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-42581: A flaw was found in the Ramda NPM package that involves prototype poisoning. This flaw allows attackers to supply a crafted object, affecting the integrity or availability of the application. * CVE-2022-1650: A flaw was found in the EventSource NPM Package. The description from the source states the following messa...

RHSA-2023:0584: Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.1.1 security update

Secondary Scheduler Operator for Red Hat OpenShift 1.1.1 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy sanitizes the query ...

Red Hat Security Advisory 2023-3204-01

Red Hat Security Advisory 2023-3204-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.0 RPMs. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-2802-01

Red Hat Security Advisory 2023-2802-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Issues addressed include denial of service and information leakage vulnerabilities.

RHSA-2023:2236: Red Hat Security Advisory: toolbox security and bug fix update

An update for toolbox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27664: A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown. * CVE-2022-32189: An uncontrolled resource consumption flaw was found in Golang math/big. A too-short encoded message can cause a panic in Float.GobDecode a...

Red Hat Security Advisory 2023-2041-01

Red Hat Security Advisory 2023-2041-01 - Migration Toolkit for Applications 6.1.0 Images. Issues addressed include denial of service, privilege escalation, server-side request forgery, and traversal vulnerabilities.

Ubuntu Security Notice USN-6038-1

Ubuntu Security Notice 6038-1 - It was discovered that the Go net/http module incorrectly handled Transfer-Encoding headers in the HTTP/1 client. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack. It was discovered that Go did not properly manage memory under certain circumstances. An attacker could possibly use this issue to cause a panic resulting into a denial of service.

Red Hat Security Advisory 2023-1529-01

Red Hat Security Advisory 2023-1529-01 - Service Telemetry Framework provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform deployment for storage, retrieval, and monitoring. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-1275-01

Red Hat Security Advisory 2023-1275-01 - An update for etcd is now available for Red Hat OpenStack Platform. Issues addressed include a denial of service vulnerability.

RHSA-2023:1275: Red Hat Security Advisory: Red Hat OpenStack Platform (etcd) security update

An update for etcd is now available for Red Hat OpenStack Platform. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating "chunked" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid. * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by rev...

RHSA-2023:0693: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.7 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.7 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43138: A vulnerability was found in the async package. This flaw allows a malicious user to obtain privileges via the mapValues() method. * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw a...

RHSA-2023:0542: Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.3.1 Containers security update

Red Hat OpenShift Service Mesh 2.3.1 Containers Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4238: goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-3962: kiali: error message spoofing in kiali UI * CVE-2022-27664: golang: ...

Red Hat Security Advisory 2023-0069-01

Red Hat Security Advisory 2023-0069-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.24.

Red Hat Security Advisory 2022-7401-01

Red Hat Security Advisory 2022-7401-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include denial of service and out of bounds read vulnerabilities.

Red Hat Security Advisory 2022-7398-02

Red Hat Security Advisory 2022-7398-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.0. Issues addressed include a denial of service vulnerability.

RHSA-2022:7399: Red Hat Security Advisory: OpenShift Container Platform 4.12.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.12.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-2879: golang: arc...

RHSA-2022:9047: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.6 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.6 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_age_add * CVE-2022-30630: golang: io/fs: stack exhaustion in G...

RHSA-2022:8781: Red Hat Security Advisory: Logging Subsystem 5.5.5 - Red Hat OpenShift security update

Logging Subsystem 5.5.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-32189: golang: math/b...

Red Hat Security Advisory 2022-8626-01

Red Hat Security Advisory 2022-8626-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.17. Issues addressed include a denial of service vulnerability.

RHSA-2022:8626: Red Hat Security Advisory: OpenShift Container Platform 4.11.17 packages and security update

Red Hat OpenShift Container Platform release 4.11.17 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-32148: golang: net/http/ht...

RHSA-2022:8535: Red Hat Security Advisory: OpenShift Container Platform 4.11.16 security update

Red Hat OpenShift Container Platform release 4.11.16 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-32189: golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, po...

RHSA-2022:8534: Red Hat Security Advisory: OpenShift Container Platform 4.11.16 security update

Red Hat OpenShift Container Platform release 4.11.16 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32189: golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service

RHSA-2022:7950: Red Hat Security Advisory: Image Builder security, bug fix, and enhancement update

An update for cockpit-composer, osbuild, osbuild-composer, and weldr-client is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32189: golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service

RHSA-2022:7548: Red Hat Security Advisory: Image Builder security, bug fix, and enhancement update

An update for cockpit-composer, osbuild, osbuild-composer, and weldr-client is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32189: golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service

Red Hat Security Advisory 2022-7129-01

Red Hat Security Advisory 2022-7129-01 - Git Large File Storage replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server. Issues addressed include a denial of service vulnerability.

RHSA-2022:7129: Red Hat Security Advisory: git-lfs security and bug fix update

An update for git-lfs is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-28851: golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension * CVE-2020-28852: golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWA...

CVE-2022-32189: math/big: index out of range in Float.GobDecode · Issue #53871 · golang/go

A too-short encoded message can cause a panic in Float.GobDecode and Rat GobDecode in math/big in Go before 1.17.13 and 1.18.5, potentially allowing a denial of service.

Gentoo Linux Security Advisory 202208-02

Gentoo Linux Security Advisory 202208-2 - Multiple vulnerabilities have been found in Go, the worst of which could result in remote code execution. Versions less than 1.18.5 are affected.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution