exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0931-01

Red Hat Security Advisory 2023-0931-01
Posted Mar 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0931-01 - Update information for Logging Subsystem 5.4.12 in Red Hat OpenShift. Red Hat Product Security has rated this update as having a security impact of Moderate.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-10735, CVE-2021-28861, CVE-2022-40897, CVE-2022-41717, CVE-2022-4415, CVE-2022-45061, CVE-2022-48303
SHA-256 | 489a76ae1da0259d89c16d0f9d4adc8794c858555979c04fdf238effbd179c42

Red Hat Security Advisory 2023-0931-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Logging Subsystem 5.4.12 - Red Hat OpenShift
Advisory ID: RHSA-2023:0931-01
Product: Logging Subsystem for Red Hat OpenShift
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0931
Issue date: 2023-03-08
CVE Names: CVE-2020-10735 CVE-2021-28861 CVE-2022-4415
CVE-2022-40897 CVE-2022-41717 CVE-2022-45061
CVE-2022-48303
=====================================================================

1. Summary:

Logging Subsystem 5.4.12 - Red Hat OpenShift

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Logging Subsystem 5.4.12 - Red Hat OpenShift

Security Fix(es):

* golang: net/http: An attacker can cause excessive memory growth in a Go
server accepting HTTP/2 requests (CVE-2022-41717)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests

5. References:

https://access.redhat.com/security/cve/CVE-2020-10735
https://access.redhat.com/security/cve/CVE-2021-28861
https://access.redhat.com/security/cve/CVE-2022-4415
https://access.redhat.com/security/cve/CVE-2022-40897
https://access.redhat.com/security/cve/CVE-2022-41717
https://access.redhat.com/security/cve/CVE-2022-45061
https://access.redhat.com/security/cve/CVE-2022-48303
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Hbxe
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close