Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8534: Red Hat Security Advisory: OpenShift Container Platform 4.11.16 security update

Red Hat OpenShift Container Platform release 4.11.16 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-32189: golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service
Red Hat Security Data
#vulnerability#linux#red_hat#dos#redis#kubernetes#ibm#rpm

Synopsis

Low: OpenShift Container Platform 4.11.16 security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.11.16 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.11.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.16. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2022:8535

Security Fix(es):

  • golang: math/big: decoding big.Float and big.Rat types can panic if the

encoded message is too short, potentially allowing a denial of service
(CVE-2022-32189)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.11 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.11 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.11 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.11 aarch64

Fixes

  • BZ - 2113814 - CVE-2022-32189 golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service

Red Hat OpenShift Container Platform 4.11 for RHEL 8

SRPM

atomic-openshift-service-idler-4.11.0-202211072116.p0.ga0f9090.assembly.stream.el8.src.rpm

SHA-256: 732833496c9832e38642e5adc1bc9b62ac5edd942a904afd691b552765f5fb08

butane-0.15.0-3.rhaos4.11.el8.src.rpm

SHA-256: 27d26f805ba89262886597cfdb6837363d1999ad48dae913a2d152faeec87701

openshift-4.11.0-202211072116.p0.g5157800.assembly.stream.el8.src.rpm

SHA-256: e1b001d1cd2db3881ed5a18d07e4dab1732c06fe3674f93de7d26ec5192bbaa1

openshift-ansible-4.11.0-202211072116.p0.gdf73941.assembly.stream.el8.src.rpm

SHA-256: 1280998c7b638b6b112660b8484a597a8aab542620b826e728f0b8c92976f0a1

openshift-clients-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.src.rpm

SHA-256: 0ee83f5ee2f390d5c365737b39aab01dbb9ba328b7d20274a8398bf63941a256

openshift-kuryr-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.src.rpm

SHA-256: 3f15084ee91fa365d20a0388f75ba688dcb38397cec8da5ec2d68a5ac27ca6af

openvswitch2.17-2.17.0-62.el8fdp.src.rpm

SHA-256: 2fd3f8e2ef8e8857561d7e356bc801c1b8082e2188b0e912b9ed04f4a4219313

x86_64

atomic-openshift-service-idler-4.11.0-202211072116.p0.ga0f9090.assembly.stream.el8.x86_64.rpm

SHA-256: 9551bc1b8223377df1ac8798935a4772f48788d2e836bc11647e7ad210a20492

butane-0.15.0-3.rhaos4.11.el8.x86_64.rpm

SHA-256: a49c71dd76fa771fb187f68638e967f273803d0adb8458a72f73a818f8de821c

butane-debuginfo-0.15.0-3.rhaos4.11.el8.x86_64.rpm

SHA-256: c05f66ef13201112c964fffba9eb668c286aa83ac237c6ee4357fcdef0f4c178

butane-debugsource-0.15.0-3.rhaos4.11.el8.x86_64.rpm

SHA-256: 97cf3df8aea6fc035eb50dc306f3c74c854f0544aa1fd5a1428078d472989b8a

butane-redistributable-0.15.0-3.rhaos4.11.el8.noarch.rpm

SHA-256: f2de9d1cdbdb6e6a61924e85199d956117b46bf8090460917cb59c89cea75e8a

network-scripts-openvswitch2.17-2.17.0-62.el8fdp.x86_64.rpm

SHA-256: 5d58a6dabb790103c2b44fd87e86b14acaad551169d276e3a4456774951a8239

openshift-ansible-4.11.0-202211072116.p0.gdf73941.assembly.stream.el8.noarch.rpm

SHA-256: 02a3ed0ae1ff3169bbd1cc364f41981213528b3b69b4857c9c8e8d0e27b5131a

openshift-ansible-test-4.11.0-202211072116.p0.gdf73941.assembly.stream.el8.noarch.rpm

SHA-256: 77b366b499ba87293d3d1692eb6bca3bc60a8b481ffec30561298f4b2aa30f5a

openshift-clients-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.x86_64.rpm

SHA-256: 36b453629cec2c0bef84d6832a4fc159c0682967e03b715c1d05d0401dd44d37

openshift-clients-redistributable-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.x86_64.rpm

SHA-256: de4f4c5a7a64c88e37dd8045585118de446166001c767fb59fbca3d929e7dc5a

openshift-hyperkube-4.11.0-202211072116.p0.g5157800.assembly.stream.el8.x86_64.rpm

SHA-256: 49ee34b6cedd825519ba71f45c4af6bf3224a4d06b9ebe3eb6feabe6b484c5ba

openshift-kuryr-cni-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm

SHA-256: 927619aca926d1ae407502b1aa0877b62ed078906c7597174247ab295b359c43

openshift-kuryr-common-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm

SHA-256: f94c287280cb53a90209e4771c372690f20789f48aff9966e55aa1dbec73bdd2

openshift-kuryr-controller-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm

SHA-256: 01bfe07836060070d026ced48db711ab9f1d6dabf99791a6bced2c7e4cba671f

openvswitch2.17-2.17.0-62.el8fdp.x86_64.rpm

SHA-256: aca7187b5d01b12695716b82d6ccc7ad7c5bdbd5dbd3194618729c9a3f6d4851

openvswitch2.17-debuginfo-2.17.0-62.el8fdp.x86_64.rpm

SHA-256: c58d7fc7bd7c6cab49a85d17f47c4197c0dd97cf570033f83e7cae0fab86969a

openvswitch2.17-debugsource-2.17.0-62.el8fdp.x86_64.rpm

SHA-256: 5da8badbf7a4942beae7f265ea701809292d3aff8ada171f4c98dc774edc0a61

openvswitch2.17-devel-2.17.0-62.el8fdp.x86_64.rpm

SHA-256: 04232e45860e7a855cf2e3a356709724a5a02278876fb8231d0295d6f51f1480

openvswitch2.17-ipsec-2.17.0-62.el8fdp.x86_64.rpm

SHA-256: f68786258b06287ee4c90875d63f203f6b83cadbd2f58904f9065aa745abc883

openvswitch2.17-test-2.17.0-62.el8fdp.noarch.rpm

SHA-256: 768774982a24762e05f5c693f3a8ece47c35d56f9e638dc6deb17b81a097ed73

python3-kuryr-kubernetes-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm

SHA-256: 079f1acd4167a9403e800169a33ffa4c0e2f7dbb2173a209aa7057c1a2638213

python3-openvswitch2.17-2.17.0-62.el8fdp.x86_64.rpm

SHA-256: fc6aa9634966b48bcce91b6802dcae1143b523dd62bcb3cfcd865ec05c23552b

python3-openvswitch2.17-debuginfo-2.17.0-62.el8fdp.x86_64.rpm

SHA-256: 23f1c45233f56344c137dd3a93d9be5b6b339a6cad17b2d9648380be36405393

Red Hat OpenShift Container Platform for Power 4.11 for RHEL 8

SRPM

atomic-openshift-service-idler-4.11.0-202211072116.p0.ga0f9090.assembly.stream.el8.src.rpm

SHA-256: 732833496c9832e38642e5adc1bc9b62ac5edd942a904afd691b552765f5fb08

butane-0.15.0-3.rhaos4.11.el8.src.rpm

SHA-256: 27d26f805ba89262886597cfdb6837363d1999ad48dae913a2d152faeec87701

openshift-4.11.0-202211072116.p0.g5157800.assembly.stream.el8.src.rpm

SHA-256: e1b001d1cd2db3881ed5a18d07e4dab1732c06fe3674f93de7d26ec5192bbaa1

openshift-ansible-4.11.0-202211072116.p0.gdf73941.assembly.stream.el8.src.rpm

SHA-256: 1280998c7b638b6b112660b8484a597a8aab542620b826e728f0b8c92976f0a1

openshift-clients-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.src.rpm

SHA-256: 0ee83f5ee2f390d5c365737b39aab01dbb9ba328b7d20274a8398bf63941a256

openshift-kuryr-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.src.rpm

SHA-256: 3f15084ee91fa365d20a0388f75ba688dcb38397cec8da5ec2d68a5ac27ca6af

openvswitch2.17-2.17.0-62.el8fdp.src.rpm

SHA-256: 2fd3f8e2ef8e8857561d7e356bc801c1b8082e2188b0e912b9ed04f4a4219313

ppc64le

atomic-openshift-service-idler-4.11.0-202211072116.p0.ga0f9090.assembly.stream.el8.ppc64le.rpm

SHA-256: a1ff65209834518e2308b582bbe2e17ba2a78adda46bf84e6e83f983b3d15b53

butane-0.15.0-3.rhaos4.11.el8.ppc64le.rpm

SHA-256: 02dd5e0ebd403e74c799426c1f243d1986a5f45298b204ae4bb48ef4c1157e12

butane-debuginfo-0.15.0-3.rhaos4.11.el8.ppc64le.rpm

SHA-256: 484da1a1530625074cf0039fe6656457c429048318b2fbc7e51c258692d7bace

butane-debugsource-0.15.0-3.rhaos4.11.el8.ppc64le.rpm

SHA-256: aeb399c7cb476e65096e446677445c81e8dec9ff8d6e2a5417f1672a93af2085

butane-redistributable-0.15.0-3.rhaos4.11.el8.noarch.rpm

SHA-256: f2de9d1cdbdb6e6a61924e85199d956117b46bf8090460917cb59c89cea75e8a

network-scripts-openvswitch2.17-2.17.0-62.el8fdp.ppc64le.rpm

SHA-256: 073ce0a9a5c2354bb5d55de9ad4b4716f3b75e314db11788e45b32ca57411f78

openshift-ansible-4.11.0-202211072116.p0.gdf73941.assembly.stream.el8.noarch.rpm

SHA-256: 02a3ed0ae1ff3169bbd1cc364f41981213528b3b69b4857c9c8e8d0e27b5131a

openshift-ansible-test-4.11.0-202211072116.p0.gdf73941.assembly.stream.el8.noarch.rpm

SHA-256: 77b366b499ba87293d3d1692eb6bca3bc60a8b481ffec30561298f4b2aa30f5a

openshift-clients-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.ppc64le.rpm

SHA-256: 6770fe3408313d299546ebe7195c6907da268de4dca35fb3513119394b69615a

openshift-hyperkube-4.11.0-202211072116.p0.g5157800.assembly.stream.el8.ppc64le.rpm

SHA-256: 7b0fb318122b8171e37201e43d937639f28b3d83461d292bb3fe82249b883dd2

openshift-kuryr-cni-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm

SHA-256: 927619aca926d1ae407502b1aa0877b62ed078906c7597174247ab295b359c43

openshift-kuryr-common-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm

SHA-256: f94c287280cb53a90209e4771c372690f20789f48aff9966e55aa1dbec73bdd2

openshift-kuryr-controller-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm

SHA-256: 01bfe07836060070d026ced48db711ab9f1d6dabf99791a6bced2c7e4cba671f

openvswitch2.17-2.17.0-62.el8fdp.ppc64le.rpm

SHA-256: 9e11302ea5980baa3468deca09a3819518fc362c1ff481ed06311e47919c38f8

openvswitch2.17-debuginfo-2.17.0-62.el8fdp.ppc64le.rpm

SHA-256: a93d4acf0a220f01756b3ee2098446382e7ff74e88f57f5aec151e1899343af4

openvswitch2.17-debugsource-2.17.0-62.el8fdp.ppc64le.rpm

SHA-256: bc5feea16aa61a8e02074eb55419763715e3fea5df59ed7d8887f9e2037ecce8

openvswitch2.17-devel-2.17.0-62.el8fdp.ppc64le.rpm

SHA-256: f8d5470e96d9843da8ec93d6e4e05bf469aab2cbd4a67015de1d08452f4dbe0e

openvswitch2.17-ipsec-2.17.0-62.el8fdp.ppc64le.rpm

SHA-256: 5a8c3c38ef62db2b6b5874d51186dbb38aeb528de5b72eeaeb9bc54296e55024

openvswitch2.17-test-2.17.0-62.el8fdp.noarch.rpm

SHA-256: 768774982a24762e05f5c693f3a8ece47c35d56f9e638dc6deb17b81a097ed73

python3-kuryr-kubernetes-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm

SHA-256: 079f1acd4167a9403e800169a33ffa4c0e2f7dbb2173a209aa7057c1a2638213

python3-openvswitch2.17-2.17.0-62.el8fdp.ppc64le.rpm

SHA-256: b96db9a4689ad9b8350d4cf8fe8f860e6c287b205b8e8a46308a9d8967da489a

python3-openvswitch2.17-debuginfo-2.17.0-62.el8fdp.ppc64le.rpm

SHA-256: 44c28139fbf67e94200618cc4c3b481883bdca3cb422f0853474344e8572d3c6

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.11 for RHEL 8

SRPM

atomic-openshift-service-idler-4.11.0-202211072116.p0.ga0f9090.assembly.stream.el8.src.rpm

SHA-256: 732833496c9832e38642e5adc1bc9b62ac5edd942a904afd691b552765f5fb08

butane-0.15.0-3.rhaos4.11.el8.src.rpm

SHA-256: 27d26f805ba89262886597cfdb6837363d1999ad48dae913a2d152faeec87701

openshift-4.11.0-202211072116.p0.g5157800.assembly.stream.el8.src.rpm

SHA-256: e1b001d1cd2db3881ed5a18d07e4dab1732c06fe3674f93de7d26ec5192bbaa1

openshift-ansible-4.11.0-202211072116.p0.gdf73941.assembly.stream.el8.src.rpm

SHA-256: 1280998c7b638b6b112660b8484a597a8aab542620b826e728f0b8c92976f0a1

openshift-clients-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.src.rpm

SHA-256: 0ee83f5ee2f390d5c365737b39aab01dbb9ba328b7d20274a8398bf63941a256

openshift-kuryr-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.src.rpm

SHA-256: 3f15084ee91fa365d20a0388f75ba688dcb38397cec8da5ec2d68a5ac27ca6af

openvswitch2.17-2.17.0-62.el8fdp.src.rpm

SHA-256: 2fd3f8e2ef8e8857561d7e356bc801c1b8082e2188b0e912b9ed04f4a4219313

s390x

atomic-openshift-service-idler-4.11.0-202211072116.p0.ga0f9090.assembly.stream.el8.s390x.rpm

SHA-256: ac1dfdc40a46b98a92d704d792ec8300752014c4c843f555cda8708ab10e6f93

butane-0.15.0-3.rhaos4.11.el8.s390x.rpm

SHA-256: f1ce193e6f63f524e8bad3175d2d0f3e56ac650b4c0731424ff70733537da74d

butane-debuginfo-0.15.0-3.rhaos4.11.el8.s390x.rpm

SHA-256: 27ca7f31b11d4de6c9560495c9a75f5c07cd911128930163264661222b84a5ea

butane-debugsource-0.15.0-3.rhaos4.11.el8.s390x.rpm

SHA-256: 946bd18e9c366621830646f3b3b73fc361c93b76d73328740994059d98e97c8f

butane-redistributable-0.15.0-3.rhaos4.11.el8.noarch.rpm

SHA-256: f2de9d1cdbdb6e6a61924e85199d956117b46bf8090460917cb59c89cea75e8a

network-scripts-openvswitch2.17-2.17.0-62.el8fdp.s390x.rpm

SHA-256: 81db03e0c07262a8b93ba9e38004666c1972e031addb2d6fa940224b1853467c

openshift-ansible-4.11.0-202211072116.p0.gdf73941.assembly.stream.el8.noarch.rpm

SHA-256: 02a3ed0ae1ff3169bbd1cc364f41981213528b3b69b4857c9c8e8d0e27b5131a

openshift-ansible-test-4.11.0-202211072116.p0.gdf73941.assembly.stream.el8.noarch.rpm

SHA-256: 77b366b499ba87293d3d1692eb6bca3bc60a8b481ffec30561298f4b2aa30f5a

openshift-clients-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.s390x.rpm

SHA-256: 71599176071c54607c42eb6065be667f1f65dc43cb58e2b94267a09c538ed7fb

openshift-hyperkube-4.11.0-202211072116.p0.g5157800.assembly.stream.el8.s390x.rpm

SHA-256: 7f1309cb234a49d74edbe21519ac2d0d936466319517c600bca80bfdc0fe87a9

openshift-kuryr-cni-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm

SHA-256: 927619aca926d1ae407502b1aa0877b62ed078906c7597174247ab295b359c43

openshift-kuryr-common-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm

SHA-256: f94c287280cb53a90209e4771c372690f20789f48aff9966e55aa1dbec73bdd2

openshift-kuryr-controller-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm

SHA-256: 01bfe07836060070d026ced48db711ab9f1d6dabf99791a6bced2c7e4cba671f

openvswitch2.17-2.17.0-62.el8fdp.s390x.rpm

SHA-256: c6a5c00c1b6982caa945443b168ba9035f9f8070f8433031c0792146749f12af

openvswitch2.17-debuginfo-2.17.0-62.el8fdp.s390x.rpm

SHA-256: e059059c188c5e324b5de5f98808661a4ffb683e407b4a76d570dba4fbf1afe8

openvswitch2.17-debugsource-2.17.0-62.el8fdp.s390x.rpm

SHA-256: f765e7c6247a6658015fe07490a11e0ff36e5c625a4e7208cfc242665134e0b5

openvswitch2.17-devel-2.17.0-62.el8fdp.s390x.rpm

SHA-256: 4cb0746a25cffab91a3db744d65c4667603cd20fddb81f18e123fb8221ac4425

openvswitch2.17-ipsec-2.17.0-62.el8fdp.s390x.rpm

SHA-256: 84f387c9f799ce63e429dd31542ca85fc991b59d20ab1924e5a06129178976a0

openvswitch2.17-test-2.17.0-62.el8fdp.noarch.rpm

SHA-256: 768774982a24762e05f5c693f3a8ece47c35d56f9e638dc6deb17b81a097ed73

python3-kuryr-kubernetes-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm

SHA-256: 079f1acd4167a9403e800169a33ffa4c0e2f7dbb2173a209aa7057c1a2638213

python3-openvswitch2.17-2.17.0-62.el8fdp.s390x.rpm

SHA-256: 11ce8acbbaa5f91d4fed17bde08761b847ad1123be2018d308d8f80b37e470b8

python3-openvswitch2.17-debuginfo-2.17.0-62.el8fdp.s390x.rpm

SHA-256: 57ec8d86632826884ad04e7a36c16bb84a2bc6691ae674a41003d286a11bbc0e

Red Hat OpenShift Container Platform for ARM 64 4.11

SRPM

atomic-openshift-service-idler-4.11.0-202211072116.p0.ga0f9090.assembly.stream.el8.src.rpm

SHA-256: 732833496c9832e38642e5adc1bc9b62ac5edd942a904afd691b552765f5fb08

butane-0.15.0-3.rhaos4.11.el8.src.rpm

SHA-256: 27d26f805ba89262886597cfdb6837363d1999ad48dae913a2d152faeec87701

openshift-4.11.0-202211072116.p0.g5157800.assembly.stream.el8.src.rpm

SHA-256: e1b001d1cd2db3881ed5a18d07e4dab1732c06fe3674f93de7d26ec5192bbaa1

openshift-ansible-4.11.0-202211072116.p0.gdf73941.assembly.stream.el8.src.rpm

SHA-256: 1280998c7b638b6b112660b8484a597a8aab542620b826e728f0b8c92976f0a1

openshift-clients-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.src.rpm

SHA-256: 0ee83f5ee2f390d5c365737b39aab01dbb9ba328b7d20274a8398bf63941a256

openshift-kuryr-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.src.rpm

SHA-256: 3f15084ee91fa365d20a0388f75ba688dcb38397cec8da5ec2d68a5ac27ca6af

openvswitch2.17-2.17.0-62.el8fdp.src.rpm

SHA-256: 2fd3f8e2ef8e8857561d7e356bc801c1b8082e2188b0e912b9ed04f4a4219313

aarch64

atomic-openshift-service-idler-4.11.0-202211072116.p0.ga0f9090.assembly.stream.el8.aarch64.rpm

SHA-256: ab43ffd664678328bff660cdb0eb2b3f1e35d51fbb32664fe51245363f02e607

butane-0.15.0-3.rhaos4.11.el8.aarch64.rpm

SHA-256: d656eb0c52f271fdce58cbb4b65738d2476608e96b049598dff64df1e2a8d05d

butane-debuginfo-0.15.0-3.rhaos4.11.el8.aarch64.rpm

SHA-256: 61f9c4cc62d4ffeadcd36e984c87ed9785aac62c588e808fbed357c3137a5bd8

butane-debugsource-0.15.0-3.rhaos4.11.el8.aarch64.rpm

SHA-256: f730ac4564d0db4cc64d5233bdf4630d1da85552a1c62de02ba3801e596ba4fa

butane-redistributable-0.15.0-3.rhaos4.11.el8.noarch.rpm

SHA-256: f2de9d1cdbdb6e6a61924e85199d956117b46bf8090460917cb59c89cea75e8a

network-scripts-openvswitch2.17-2.17.0-62.el8fdp.aarch64.rpm

SHA-256: 9d8caee7069fa94f95626db3cc6618f58c0fcce54d4fa1c7ef906b6f5c3b8ee1

openshift-ansible-4.11.0-202211072116.p0.gdf73941.assembly.stream.el8.noarch.rpm

SHA-256: 02a3ed0ae1ff3169bbd1cc364f41981213528b3b69b4857c9c8e8d0e27b5131a

openshift-ansible-test-4.11.0-202211072116.p0.gdf73941.assembly.stream.el8.noarch.rpm

SHA-256: 77b366b499ba87293d3d1692eb6bca3bc60a8b481ffec30561298f4b2aa30f5a

openshift-clients-4.11.0-202211072116.p0.g142cb44.assembly.stream.el8.aarch64.rpm

SHA-256: f58fe29e0232a5644cfcd2bef72da179699e9a72c7aeab139151ef9d843e4648

openshift-hyperkube-4.11.0-202211072116.p0.g5157800.assembly.stream.el8.aarch64.rpm

SHA-256: aba6e59b5ec06ff4fc2842526adcc6ba0872f220192271b913d0216f5f7fc79a

openshift-kuryr-cni-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm

SHA-256: 927619aca926d1ae407502b1aa0877b62ed078906c7597174247ab295b359c43

openshift-kuryr-common-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm

SHA-256: f94c287280cb53a90209e4771c372690f20789f48aff9966e55aa1dbec73bdd2

openshift-kuryr-controller-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm

SHA-256: 01bfe07836060070d026ced48db711ab9f1d6dabf99791a6bced2c7e4cba671f

openvswitch2.17-2.17.0-62.el8fdp.aarch64.rpm

SHA-256: 85c1dfb526c3ff897098ef6cebbf8457ab6d4c29440b36c1f8b8d2b5c4ddcaf5

openvswitch2.17-debuginfo-2.17.0-62.el8fdp.aarch64.rpm

SHA-256: ce67e1b7f35566504396d02d2c61414d48f4c3795582197b57d928b368f4da04

openvswitch2.17-debugsource-2.17.0-62.el8fdp.aarch64.rpm

SHA-256: fd32ab85364d7892017435c6986a51c54eca43764a344e6079f48f116735e4fe

openvswitch2.17-devel-2.17.0-62.el8fdp.aarch64.rpm

SHA-256: c9137a942173f3e3f3b04fae9e8dd16b0d901c05be7df1d6464364b72b16d1c0

openvswitch2.17-ipsec-2.17.0-62.el8fdp.aarch64.rpm

SHA-256: fe28e952dc6a05b4afb524041ab34d8dc7189d2095409b71b5612055fc72e1cd

openvswitch2.17-test-2.17.0-62.el8fdp.noarch.rpm

SHA-256: 768774982a24762e05f5c693f3a8ece47c35d56f9e638dc6deb17b81a097ed73

python3-kuryr-kubernetes-4.11.0-202211072116.p0.g93daed6.assembly.stream.el8.noarch.rpm

SHA-256: 079f1acd4167a9403e800169a33ffa4c0e2f7dbb2173a209aa7057c1a2638213

python3-openvswitch2.17-2.17.0-62.el8fdp.aarch64.rpm

SHA-256: 71cd9affe0ab8ab94d5a71686c890d7171139b272673b9fa885e8d65dee52a16

python3-openvswitch2.17-debuginfo-2.17.0-62.el8fdp.aarch64.rpm

SHA-256: e4a94273c0b4fddc548a7d9a35093eff02e417556aed90db298c12108dbc51dd

Related news

Ubuntu Security Notice USN-6038-2

Ubuntu Security Notice 6038-2 - USN-6038-1 fixed several vulnerabilities in Go 1.18. This update provides the corresponding updates for Go 1.13 and Go 1.16. CVE-2022-29526 and CVE-2022-30630 only affected Go 1.16. It was discovered that the Go net/http module incorrectly handled Transfer-Encoding headers in the HTTP/1 client. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack.

Red Hat Security Advisory 2023-3642-01

Red Hat Security Advisory 2023-3642-01 - Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. This new container image is based on Red Hat Ceph Storage 6.1 and Red Hat Enterprise Linux 9. Issues addressed include bypass, cross site scripting, denial of service, information leakage, spoofing, and traversal vulnerabilities.

RHSA-2023:3642: Red Hat Security Advisory: Red Hat Ceph Storage 6.1 Container security and bug fix update

A new container image for Red Hat Ceph Storage 6.1 is now available in the Red Hat Ecosystem Catalog. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-42581: A flaw was found in the Ramda NPM package that involves prototype poisoning. This flaw allows attackers to supply a crafted object, affecting the integrity or availability of the application. * CVE-2022-1650: A flaw was found in the EventSource NPM Package. The description from the source states the following messa...

RHSA-2023:0584: Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.1.1 security update

Secondary Scheduler Operator for Red Hat OpenShift 1.1.1 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy sanitizes the query ...

Red Hat Security Advisory 2023-3204-01

Red Hat Security Advisory 2023-3204-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.0 RPMs. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-2802-01

Red Hat Security Advisory 2023-2802-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Issues addressed include denial of service and information leakage vulnerabilities.

RHSA-2023:2236: Red Hat Security Advisory: toolbox security and bug fix update

An update for toolbox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27664: A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown. * CVE-2022-32189: An uncontrolled resource consumption flaw was found in Golang math/big. A too-short encoded message can cause a panic in Float.GobDecode a...

RHSA-2023:2041: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.1.0 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3782: A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. An attacker can use this flaw to construct a malicious request to bypass validation and access other URLs and potentially sensitive information within the domain or possibly conduct further attacks. This flaw affects any client that utilizes a wildcard in the Valid Redirect ...

RHSA-2023:1529: Red Hat Security Advisory: Service Telemetry Framework 1.5 security update

An update is now available for Service Telemetry Framework 1.5. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating "chunked" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid. * CVE-2022-23772: A flaw was found in the big package of the math library in golang. The Rat....

RHSA-2023:1428: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.8 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.8 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36567: A flaw was found in gin. This issue occurs when the default Formatter for the Logger middleware (LoggerConfig.Formatter), which is included in the Default engine, allows attackers to inject arbitrary log entries by manipulating the request path. * CVE-2022-24999: A flaw was found in the express.js npm package. Express.js Express is vulnerable to a d...

RHSA-2023:1275: Red Hat Security Advisory: Red Hat OpenStack Platform (etcd) security update

An update for etcd is now available for Red Hat OpenStack Platform. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating "chunked" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid. * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by rev...

RHSA-2023:0693: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.7 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.7 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43138: A vulnerability was found in the async package. This flaw allows a malicious user to obtain privileges via the mapValues() method. * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw a...

RHSA-2023:0542: Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.3.1 Containers security update

Red Hat OpenShift Service Mesh 2.3.1 Containers Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4238: goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-3962: kiali: error message spoofing in kiali UI * CVE-2022-27664: golang: ...

Red Hat Security Advisory 2023-0069-01

Red Hat Security Advisory 2023-0069-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.24.

Red Hat Security Advisory 2022-7399-01

Red Hat Security Advisory 2022-7399-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.0. Issues addressed include denial of service, memory leak, and out of bounds read vulnerabilities.

Red Hat Security Advisory 2022-7398-02

Red Hat Security Advisory 2022-7398-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.0. Issues addressed include a denial of service vulnerability.

RHSA-2022:7399: Red Hat Security Advisory: OpenShift Container Platform 4.12.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.12.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-2879: golang: arc...

RHSA-2022:7398: Red Hat Security Advisory: OpenShift Container Platform 4.12.0 packages and security update

Red Hat OpenShift Container Platform release 4.12.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: go-yaml: Denial of Service in go-yaml * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-2995: cri-o: incorrect handlin...

RHSA-2022:9047: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.6 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.6 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_age_add * CVE-2022-30630: golang: io/fs: stack exhaustion in G...

Red Hat Security Advisory 2022-8781-01

Red Hat Security Advisory 2022-8781-01 - Logging Subsystem for Red Hat OpenShift has a security update. Issues addressed include a denial of service vulnerability.

RHSA-2022:8781: Red Hat Security Advisory: Logging Subsystem 5.5.5 - Red Hat OpenShift security update

Logging Subsystem 5.5.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-32189: golang: math/b...

Red Hat Security Advisory 2022-8626-01

Red Hat Security Advisory 2022-8626-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.17. Issues addressed include a denial of service vulnerability.

RHSA-2022:8626: Red Hat Security Advisory: OpenShift Container Platform 4.11.17 packages and security update

Red Hat OpenShift Container Platform release 4.11.17 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-32148: golang: net/http/ht...

Red Hat Security Advisory 2022-8535-01

Red Hat Security Advisory 2022-8535-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.16. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-8534-01

Red Hat Security Advisory 2022-8534-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.16. Issues addressed include a denial of service vulnerability.

RHSA-2022:8535: Red Hat Security Advisory: OpenShift Container Platform 4.11.16 security update

Red Hat OpenShift Container Platform release 4.11.16 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-32189: golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, po...

RHSA-2022:7950: Red Hat Security Advisory: Image Builder security, bug fix, and enhancement update

An update for cockpit-composer, osbuild, osbuild-composer, and weldr-client is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32189: golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service

RHSA-2022:7548: Red Hat Security Advisory: Image Builder security, bug fix, and enhancement update

An update for cockpit-composer, osbuild, osbuild-composer, and weldr-client is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32189: golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service

Red Hat Security Advisory 2022-7129-01

Red Hat Security Advisory 2022-7129-01 - Git Large File Storage replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server. Issues addressed include a denial of service vulnerability.

RHSA-2022:7129: Red Hat Security Advisory: git-lfs security and bug fix update

An update for git-lfs is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-28851: golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension * CVE-2020-28852: golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWA...

CVE-2022-32189: math/big: index out of range in Float.GobDecode · Issue #53871 · golang/go

A too-short encoded message can cause a panic in Float.GobDecode and Rat GobDecode in math/big in Go before 1.17.13 and 1.18.5, potentially allowing a denial of service.

Gentoo Linux Security Advisory 202208-02

Gentoo Linux Security Advisory 202208-2 - Multiple vulnerabilities have been found in Go, the worst of which could result in remote code execution. Versions less than 1.18.5 are affected.