-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: Logging Subsystem 5.4.12 - Red Hat OpenShift
Advisory ID:       RHSA-2023:0931-01
Product:           Logging Subsystem for Red Hat OpenShift
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0931
Issue date:        2023-03-08
CVE Names:         CVE-2020-10735 CVE-2021-28861 CVE-2022-4415 
                   CVE-2022-40897 CVE-2022-41717 CVE-2022-45061 
                   CVE-2022-48303 
====================================================================
1. Summary:

Logging Subsystem 5.4.12 - Red Hat OpenShift

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Logging Subsystem 5.4.12 - Red Hat OpenShift

Security Fix(es):

* golang: net/http: An attacker can cause excessive memory growth in a Go
server accepting HTTP/2 requests (CVE-2022-41717)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests

5. References:

https://access.redhat.com/security/cve/CVE-2020-10735
https://access.redhat.com/security/cve/CVE-2021-28861
https://access.redhat.com/security/cve/CVE-2022-4415
https://access.redhat.com/security/cve/CVE-2022-40897
https://access.redhat.com/security/cve/CVE-2022-41717
https://access.redhat.com/security/cve/CVE-2022-45061
https://access.redhat.com/security/cve/CVE-2022-48303
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Hbxe
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0931:01 Moderate: Logging Subsystem 5.4.12 - Red Hat

Logging Subsystem 5.4.12 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate

Summary

Logging Subsystem 5.4.12 - Red Hat OpenShift
Security Fix(es):
* golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-10735 https://access.redhat.com/security/cve/CVE-2021-28861 https://access.redhat.com/security/cve/CVE-2022-4415 https://access.redhat.com/security/cve/CVE-2022-40897 https://access.redhat.com/security/cve/CVE-2022-41717 https://access.redhat.com/security/cve/CVE-2022-45061 https://access.redhat.com/security/cve/CVE-2022-48303 https://access.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2023:0931-01
Product: Logging Subsystem for Red Hat OpenShift
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0931
Issued Date: : 2023-03-08
CVE Names: CVE-2020-10735 CVE-2021-28861 CVE-2022-4415 CVE-2022-40897 CVE-2022-41717 CVE-2022-45061 CVE-2022-48303

Topic

Logging Subsystem 5.4.12 - Red Hat OpenShiftRed Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests


Related News