exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-2728-01

Red Hat Security Advisory 2023-2728-01
Posted May 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2728-01 - The Red Hat OpenShift Distributed Tracing 2.8 container images have been updated. CVE-2022-41717 was fixed as part of this release. Users of Red Hat OpenShift Distributed Tracing 2.8 container images are advised to upgrade to these updated images, which contain backported patches to correct these security issues, fix these bugs, and add these enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-41717, CVE-2023-0361
SHA-256 | e9d087bb7552f09133d7acc445f1351e64dcca989a4ba8b51a3776a303ac5e50

Red Hat Security Advisory 2023-2728-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat OpenShift Distributed Tracing 2.8.0 security update
Advisory ID: RHSA-2023:2728-01
Product: Red Hat OpenShift distributed tracing
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2728
Issue date: 2023-05-10
CVE Names: CVE-2022-41717 CVE-2023-0361
=====================================================================

1. Summary:

Updated Red Hat OpenShift Distributed Tracing 2.8 container images are now
available.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

The Red Hat OpenShift Distributed Tracing 2.8 container images have been
updated. CVE-2022-41717 was fixed as part of this release.

Users of Red Hat OpenShift Distributed Tracing 2.8 container images are
advised to upgrade to these updated images, which contain backported
patches to correct these security issues, fix these bugs, and add these
enhancements.

Tempo Operator added as Tech Preview.

You can find images updated by this advisory in Red Hat Container Catalog
(see
References).

Security Fix(es):

* golang: net/http: excessive memory growth in a Go server accepting HTTP/2
requests (CVE-2022-41717)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, see the CVE page(s)
listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those
RPMs which are currently installed will be updated. Those RPMs which are
not installed but included in the list will not be updated. Note that you
can also use wildcards (*.rpm) if your current directory *only* contains
the
desired RPMs.

Please note that this update is also available via Red Hat Network. Many
people find this an easier way to apply updates. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

4. Bugs fixed (https://bugzilla.redhat.com/):

2161274 - CVE-2022-41717 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests

5. References:

https://access.redhat.com/security/cve/CVE-2022-41717
https://access.redhat.com/security/cve/CVE-2023-0361
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/containers

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=46Z5
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close