rhsa-2024:7074
Vulnerability from csaf_redhat
Published
2024-09-25 00:44
Modified
2025-07-28 12:13
Summary
Red Hat Security Advisory: Network Observability 1.6.2 for OpenShift
Notes
Topic
Network Observability 1.6 for Red Hat OpenShift
Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
Network Observability 1.6.2
Security Fix(es):
* CVE-2024-24791 golang: net/http: Denial of service due to improper 100-continue handling in net/http
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Network Observability 1.6 for Red Hat OpenShift\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives\na detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Network Observability 1.6.2\n\nSecurity Fix(es):\n\n* CVE-2024-24791 golang: net/http: Denial of service due to improper 100-continue handling in net/http", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7074", "url": "https://access.redhat.com/errata/RHSA-2024:7074" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "external", "summary": "NETOBSERV-1737", "url": "https://issues.redhat.com/browse/NETOBSERV-1737" }, { "category": "external", "summary": "NETOBSERV-1805", "url": "https://issues.redhat.com/browse/NETOBSERV-1805" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7074.json" } ], "title": "Red Hat Security Advisory: Network Observability 1.6.2 for OpenShift", "tracking": { "current_release_date": "2025-07-28T12:13:05+00:00", "generator": { "date": "2025-07-28T12:13:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.4" } }, "id": "RHSA-2024:7074", "initial_release_date": "2024-09-25T00:44:30+00:00", "revision_history": [ { "date": "2024-09-25T00:44:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-25T00:44:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-28T12:13:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "NETOBSERV 1.6 for RHEL 9", "product": { "name": "NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_observ_optr:1.6.0::el9" } } } ], "category": "product_family", "name": "Network Observability" }, { "branches": [ { "category": "product_version", "name": "network-observability/network-observability-cli-rhel9@sha256:08061099dd56003eba747caa38833fa8520494c248a63c823177f6c366a88ad6_arm64", "product": { "name": "network-observability/network-observability-cli-rhel9@sha256:08061099dd56003eba747caa38833fa8520494c248a63c823177f6c366a88ad6_arm64", "product_id": "network-observability/network-observability-cli-rhel9@sha256:08061099dd56003eba747caa38833fa8520494c248a63c823177f6c366a88ad6_arm64", "product_identification_helper": { "purl": "pkg:oci/network-observability-cli-rhel9@sha256:08061099dd56003eba747caa38833fa8520494c248a63c823177f6c366a88ad6?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-cli-rhel9\u0026tag=v1.6.0-76" } } }, { "category": "product_version", "name": "network-observability/network-observability-console-plugin-rhel9@sha256:7ac532d0e64293c00bd8d6ba5d7f75cff3c7061093012f4083f7aadd2ed15782_arm64", "product": { "name": "network-observability/network-observability-console-plugin-rhel9@sha256:7ac532d0e64293c00bd8d6ba5d7f75cff3c7061093012f4083f7aadd2ed15782_arm64", "product_id": "network-observability/network-observability-console-plugin-rhel9@sha256:7ac532d0e64293c00bd8d6ba5d7f75cff3c7061093012f4083f7aadd2ed15782_arm64", "product_identification_helper": { "purl": "pkg:oci/network-observability-console-plugin-rhel9@sha256:7ac532d0e64293c00bd8d6ba5d7f75cff3c7061093012f4083f7aadd2ed15782?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-console-plugin-rhel9\u0026tag=v1.6.0-76" } } }, { "category": "product_version", "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:4f52e907c14a3240233769df66df8cfaa4af444d7c833b72db0e90752b185082_arm64", "product": { "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:4f52e907c14a3240233769df66df8cfaa4af444d7c833b72db0e90752b185082_arm64", "product_id": "network-observability/network-observability-ebpf-agent-rhel9@sha256:4f52e907c14a3240233769df66df8cfaa4af444d7c833b72db0e90752b185082_arm64", "product_identification_helper": { "purl": "pkg:oci/network-observability-ebpf-agent-rhel9@sha256:4f52e907c14a3240233769df66df8cfaa4af444d7c833b72db0e90752b185082?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9\u0026tag=v1.6.0-76" } } }, { "category": "product_version", "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:baad5c13f37af2b2982f22e48ee82bac419243bca740e98a9a3ddd9d353405e2_arm64", "product": { "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:baad5c13f37af2b2982f22e48ee82bac419243bca740e98a9a3ddd9d353405e2_arm64", "product_id": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:baad5c13f37af2b2982f22e48ee82bac419243bca740e98a9a3ddd9d353405e2_arm64", "product_identification_helper": { "purl": "pkg:oci/network-observability-flowlogs-pipeline-rhel9@sha256:baad5c13f37af2b2982f22e48ee82bac419243bca740e98a9a3ddd9d353405e2?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9\u0026tag=v1.6.0-76" } } }, { "category": "product_version", "name": "network-observability/network-observability-operator-bundle@sha256:6f26d901829fc91f33fc4f493061a9fb86b95044cd2bd90851a8bbae1daf125c_arm64", "product": { "name": "network-observability/network-observability-operator-bundle@sha256:6f26d901829fc91f33fc4f493061a9fb86b95044cd2bd90851a8bbae1daf125c_arm64", "product_id": "network-observability/network-observability-operator-bundle@sha256:6f26d901829fc91f33fc4f493061a9fb86b95044cd2bd90851a8bbae1daf125c_arm64", "product_identification_helper": { "purl": "pkg:oci/network-observability-operator-bundle@sha256:6f26d901829fc91f33fc4f493061a9fb86b95044cd2bd90851a8bbae1daf125c?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-operator-bundle\u0026tag=1.6.0-103" } } }, { "category": "product_version", "name": "network-observability/network-observability-rhel9-operator@sha256:59153cd47887ec7a2f381f715a5b85d776f0d1c575a256b1c4446b5fbec51ca5_arm64", "product": { "name": "network-observability/network-observability-rhel9-operator@sha256:59153cd47887ec7a2f381f715a5b85d776f0d1c575a256b1c4446b5fbec51ca5_arm64", "product_id": "network-observability/network-observability-rhel9-operator@sha256:59153cd47887ec7a2f381f715a5b85d776f0d1c575a256b1c4446b5fbec51ca5_arm64", "product_identification_helper": { "purl": "pkg:oci/network-observability-rhel9-operator@sha256:59153cd47887ec7a2f381f715a5b85d776f0d1c575a256b1c4446b5fbec51ca5?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-rhel9-operator\u0026tag=v1.6.0-76" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "network-observability/network-observability-cli-rhel9@sha256:fcaa0f8f18af0bbe3594ce1b1751aa5d02d1b595c5545dec4d604bd71a2aa631_s390x", "product": { "name": "network-observability/network-observability-cli-rhel9@sha256:fcaa0f8f18af0bbe3594ce1b1751aa5d02d1b595c5545dec4d604bd71a2aa631_s390x", "product_id": "network-observability/network-observability-cli-rhel9@sha256:fcaa0f8f18af0bbe3594ce1b1751aa5d02d1b595c5545dec4d604bd71a2aa631_s390x", "product_identification_helper": { "purl": "pkg:oci/network-observability-cli-rhel9@sha256:fcaa0f8f18af0bbe3594ce1b1751aa5d02d1b595c5545dec4d604bd71a2aa631?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-cli-rhel9\u0026tag=v1.6.0-76" } } }, { "category": "product_version", "name": "network-observability/network-observability-console-plugin-rhel9@sha256:bb6affd3b2483cc8bbab5f191f4fef9cd50363643a2d83cfd5b598fd05b87c7b_s390x", "product": { "name": "network-observability/network-observability-console-plugin-rhel9@sha256:bb6affd3b2483cc8bbab5f191f4fef9cd50363643a2d83cfd5b598fd05b87c7b_s390x", "product_id": "network-observability/network-observability-console-plugin-rhel9@sha256:bb6affd3b2483cc8bbab5f191f4fef9cd50363643a2d83cfd5b598fd05b87c7b_s390x", "product_identification_helper": { "purl": "pkg:oci/network-observability-console-plugin-rhel9@sha256:bb6affd3b2483cc8bbab5f191f4fef9cd50363643a2d83cfd5b598fd05b87c7b?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-console-plugin-rhel9\u0026tag=v1.6.0-76" } } }, { "category": "product_version", "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:e674e1a658c750003cdfb770448ea970e5a3007c8f6d15ca5c009435bd593454_s390x", "product": { "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:e674e1a658c750003cdfb770448ea970e5a3007c8f6d15ca5c009435bd593454_s390x", "product_id": "network-observability/network-observability-ebpf-agent-rhel9@sha256:e674e1a658c750003cdfb770448ea970e5a3007c8f6d15ca5c009435bd593454_s390x", "product_identification_helper": { "purl": "pkg:oci/network-observability-ebpf-agent-rhel9@sha256:e674e1a658c750003cdfb770448ea970e5a3007c8f6d15ca5c009435bd593454?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9\u0026tag=v1.6.0-76" } } }, { "category": "product_version", "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:f2f8448377cada16794e49dcb5454c99cc30afcb0d230c7ac536b33144f9835e_s390x", "product": { "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:f2f8448377cada16794e49dcb5454c99cc30afcb0d230c7ac536b33144f9835e_s390x", "product_id": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:f2f8448377cada16794e49dcb5454c99cc30afcb0d230c7ac536b33144f9835e_s390x", "product_identification_helper": { "purl": "pkg:oci/network-observability-flowlogs-pipeline-rhel9@sha256:f2f8448377cada16794e49dcb5454c99cc30afcb0d230c7ac536b33144f9835e?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9\u0026tag=v1.6.0-76" } } }, { "category": "product_version", "name": "network-observability/network-observability-operator-bundle@sha256:ae97dd20d081d857eaf73746dbe84fb1aae87fe62e2c21cbf130628b874699c9_s390x", "product": { "name": "network-observability/network-observability-operator-bundle@sha256:ae97dd20d081d857eaf73746dbe84fb1aae87fe62e2c21cbf130628b874699c9_s390x", "product_id": "network-observability/network-observability-operator-bundle@sha256:ae97dd20d081d857eaf73746dbe84fb1aae87fe62e2c21cbf130628b874699c9_s390x", "product_identification_helper": { "purl": "pkg:oci/network-observability-operator-bundle@sha256:ae97dd20d081d857eaf73746dbe84fb1aae87fe62e2c21cbf130628b874699c9?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-operator-bundle\u0026tag=1.6.0-103" } } }, { "category": "product_version", "name": "network-observability/network-observability-rhel9-operator@sha256:cbafe19cf76b1e3f6ccc143090239e54592e7152b39b1ae4a7d817078457f392_s390x", "product": { "name": "network-observability/network-observability-rhel9-operator@sha256:cbafe19cf76b1e3f6ccc143090239e54592e7152b39b1ae4a7d817078457f392_s390x", "product_id": "network-observability/network-observability-rhel9-operator@sha256:cbafe19cf76b1e3f6ccc143090239e54592e7152b39b1ae4a7d817078457f392_s390x", "product_identification_helper": { "purl": "pkg:oci/network-observability-rhel9-operator@sha256:cbafe19cf76b1e3f6ccc143090239e54592e7152b39b1ae4a7d817078457f392?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-rhel9-operator\u0026tag=v1.6.0-76" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "network-observability/network-observability-cli-rhel9@sha256:475787c23c73a94e4f7f4e8cd04a29f792ff2266f5f70bd92e684fccb2d4b36e_amd64", "product": { "name": "network-observability/network-observability-cli-rhel9@sha256:475787c23c73a94e4f7f4e8cd04a29f792ff2266f5f70bd92e684fccb2d4b36e_amd64", "product_id": "network-observability/network-observability-cli-rhel9@sha256:475787c23c73a94e4f7f4e8cd04a29f792ff2266f5f70bd92e684fccb2d4b36e_amd64", "product_identification_helper": { "purl": "pkg:oci/network-observability-cli-rhel9@sha256:475787c23c73a94e4f7f4e8cd04a29f792ff2266f5f70bd92e684fccb2d4b36e?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-cli-rhel9\u0026tag=v1.6.0-76" } } }, { "category": "product_version", "name": "network-observability/network-observability-console-plugin-rhel9@sha256:f70153cd4f9dc1b56f379e03e7b90d198617789581106d5eff69930e00d73f10_amd64", "product": { "name": "network-observability/network-observability-console-plugin-rhel9@sha256:f70153cd4f9dc1b56f379e03e7b90d198617789581106d5eff69930e00d73f10_amd64", "product_id": "network-observability/network-observability-console-plugin-rhel9@sha256:f70153cd4f9dc1b56f379e03e7b90d198617789581106d5eff69930e00d73f10_amd64", "product_identification_helper": { "purl": "pkg:oci/network-observability-console-plugin-rhel9@sha256:f70153cd4f9dc1b56f379e03e7b90d198617789581106d5eff69930e00d73f10?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-console-plugin-rhel9\u0026tag=v1.6.0-76" } } }, { "category": "product_version", "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:591c264a688a7f02e325d509be7e8f234825c0c31630aff0773981f98c6dcefb_amd64", "product": { "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:591c264a688a7f02e325d509be7e8f234825c0c31630aff0773981f98c6dcefb_amd64", "product_id": "network-observability/network-observability-ebpf-agent-rhel9@sha256:591c264a688a7f02e325d509be7e8f234825c0c31630aff0773981f98c6dcefb_amd64", "product_identification_helper": { "purl": "pkg:oci/network-observability-ebpf-agent-rhel9@sha256:591c264a688a7f02e325d509be7e8f234825c0c31630aff0773981f98c6dcefb?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9\u0026tag=v1.6.0-76" } } }, { "category": "product_version", "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:94aaf6b8f8bbee82a632a2f45efd9fbd7d5a62cffa54dde712f291ca48a3c33c_amd64", "product": { "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:94aaf6b8f8bbee82a632a2f45efd9fbd7d5a62cffa54dde712f291ca48a3c33c_amd64", "product_id": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:94aaf6b8f8bbee82a632a2f45efd9fbd7d5a62cffa54dde712f291ca48a3c33c_amd64", "product_identification_helper": { "purl": "pkg:oci/network-observability-flowlogs-pipeline-rhel9@sha256:94aaf6b8f8bbee82a632a2f45efd9fbd7d5a62cffa54dde712f291ca48a3c33c?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9\u0026tag=v1.6.0-76" } } }, { "category": "product_version", "name": "network-observability/network-observability-operator-bundle@sha256:f660759b145bd0053ac756def298ae9a3727d84685dc06cd3ee9bbbaaa68971a_amd64", "product": { "name": "network-observability/network-observability-operator-bundle@sha256:f660759b145bd0053ac756def298ae9a3727d84685dc06cd3ee9bbbaaa68971a_amd64", "product_id": "network-observability/network-observability-operator-bundle@sha256:f660759b145bd0053ac756def298ae9a3727d84685dc06cd3ee9bbbaaa68971a_amd64", "product_identification_helper": { "purl": "pkg:oci/network-observability-operator-bundle@sha256:f660759b145bd0053ac756def298ae9a3727d84685dc06cd3ee9bbbaaa68971a?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-operator-bundle\u0026tag=1.6.0-103" } } }, { "category": "product_version", "name": "network-observability/network-observability-rhel9-operator@sha256:dfd7eaa7057c5962c2ef8447246a86c04d8a9ba1742db8bbc03cf11a720b4cc4_amd64", "product": { "name": "network-observability/network-observability-rhel9-operator@sha256:dfd7eaa7057c5962c2ef8447246a86c04d8a9ba1742db8bbc03cf11a720b4cc4_amd64", "product_id": "network-observability/network-observability-rhel9-operator@sha256:dfd7eaa7057c5962c2ef8447246a86c04d8a9ba1742db8bbc03cf11a720b4cc4_amd64", "product_identification_helper": { "purl": "pkg:oci/network-observability-rhel9-operator@sha256:dfd7eaa7057c5962c2ef8447246a86c04d8a9ba1742db8bbc03cf11a720b4cc4?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-rhel9-operator\u0026tag=v1.6.0-76" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "network-observability/network-observability-cli-rhel9@sha256:4c84586de47f2c4dc60ca83d1d295dc8e903d86e540df358bba198147695efd5_ppc64le", "product": { "name": "network-observability/network-observability-cli-rhel9@sha256:4c84586de47f2c4dc60ca83d1d295dc8e903d86e540df358bba198147695efd5_ppc64le", "product_id": "network-observability/network-observability-cli-rhel9@sha256:4c84586de47f2c4dc60ca83d1d295dc8e903d86e540df358bba198147695efd5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-observability-cli-rhel9@sha256:4c84586de47f2c4dc60ca83d1d295dc8e903d86e540df358bba198147695efd5?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-cli-rhel9\u0026tag=v1.6.0-76" } } }, { "category": "product_version", "name": "network-observability/network-observability-console-plugin-rhel9@sha256:cc5574259ed4d2402625c3d1d18edccc02a07475ca19111822a84085f86df49a_ppc64le", "product": { "name": "network-observability/network-observability-console-plugin-rhel9@sha256:cc5574259ed4d2402625c3d1d18edccc02a07475ca19111822a84085f86df49a_ppc64le", "product_id": "network-observability/network-observability-console-plugin-rhel9@sha256:cc5574259ed4d2402625c3d1d18edccc02a07475ca19111822a84085f86df49a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-observability-console-plugin-rhel9@sha256:cc5574259ed4d2402625c3d1d18edccc02a07475ca19111822a84085f86df49a?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-console-plugin-rhel9\u0026tag=v1.6.0-76" } } }, { "category": "product_version", "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:f13a031065ead5d0fd10ee0496bc8984c51b7589d33e786803918e24695f40b8_ppc64le", "product": { "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:f13a031065ead5d0fd10ee0496bc8984c51b7589d33e786803918e24695f40b8_ppc64le", "product_id": "network-observability/network-observability-ebpf-agent-rhel9@sha256:f13a031065ead5d0fd10ee0496bc8984c51b7589d33e786803918e24695f40b8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-observability-ebpf-agent-rhel9@sha256:f13a031065ead5d0fd10ee0496bc8984c51b7589d33e786803918e24695f40b8?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9\u0026tag=v1.6.0-76" } } }, { "category": "product_version", "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:ab8deae54f8209e8bb6824522262edb80a5520a6da7447a75294206684ed9bcf_ppc64le", "product": { "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:ab8deae54f8209e8bb6824522262edb80a5520a6da7447a75294206684ed9bcf_ppc64le", "product_id": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:ab8deae54f8209e8bb6824522262edb80a5520a6da7447a75294206684ed9bcf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-observability-flowlogs-pipeline-rhel9@sha256:ab8deae54f8209e8bb6824522262edb80a5520a6da7447a75294206684ed9bcf?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9\u0026tag=v1.6.0-76" } } }, { "category": "product_version", "name": "network-observability/network-observability-operator-bundle@sha256:42427ede975d2cc1f8392b972657e0cf779355fcb820d72af47c81594203d797_ppc64le", "product": { "name": "network-observability/network-observability-operator-bundle@sha256:42427ede975d2cc1f8392b972657e0cf779355fcb820d72af47c81594203d797_ppc64le", "product_id": "network-observability/network-observability-operator-bundle@sha256:42427ede975d2cc1f8392b972657e0cf779355fcb820d72af47c81594203d797_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-observability-operator-bundle@sha256:42427ede975d2cc1f8392b972657e0cf779355fcb820d72af47c81594203d797?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-operator-bundle\u0026tag=1.6.0-103" } } }, { "category": "product_version", "name": "network-observability/network-observability-rhel9-operator@sha256:5d51fc74c54f9fb2b0a63022dae91cb9983d5ff1f75a4e5bd64f220f512b86b5_ppc64le", "product": { "name": "network-observability/network-observability-rhel9-operator@sha256:5d51fc74c54f9fb2b0a63022dae91cb9983d5ff1f75a4e5bd64f220f512b86b5_ppc64le", "product_id": "network-observability/network-observability-rhel9-operator@sha256:5d51fc74c54f9fb2b0a63022dae91cb9983d5ff1f75a4e5bd64f220f512b86b5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-observability-rhel9-operator@sha256:5d51fc74c54f9fb2b0a63022dae91cb9983d5ff1f75a4e5bd64f220f512b86b5?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-rhel9-operator\u0026tag=v1.6.0-76" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-cli-rhel9@sha256:08061099dd56003eba747caa38833fa8520494c248a63c823177f6c366a88ad6_arm64 as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:08061099dd56003eba747caa38833fa8520494c248a63c823177f6c366a88ad6_arm64" }, "product_reference": "network-observability/network-observability-cli-rhel9@sha256:08061099dd56003eba747caa38833fa8520494c248a63c823177f6c366a88ad6_arm64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-cli-rhel9@sha256:475787c23c73a94e4f7f4e8cd04a29f792ff2266f5f70bd92e684fccb2d4b36e_amd64 as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:475787c23c73a94e4f7f4e8cd04a29f792ff2266f5f70bd92e684fccb2d4b36e_amd64" }, "product_reference": "network-observability/network-observability-cli-rhel9@sha256:475787c23c73a94e4f7f4e8cd04a29f792ff2266f5f70bd92e684fccb2d4b36e_amd64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-cli-rhel9@sha256:4c84586de47f2c4dc60ca83d1d295dc8e903d86e540df358bba198147695efd5_ppc64le as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:4c84586de47f2c4dc60ca83d1d295dc8e903d86e540df358bba198147695efd5_ppc64le" }, "product_reference": "network-observability/network-observability-cli-rhel9@sha256:4c84586de47f2c4dc60ca83d1d295dc8e903d86e540df358bba198147695efd5_ppc64le", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-cli-rhel9@sha256:fcaa0f8f18af0bbe3594ce1b1751aa5d02d1b595c5545dec4d604bd71a2aa631_s390x as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:fcaa0f8f18af0bbe3594ce1b1751aa5d02d1b595c5545dec4d604bd71a2aa631_s390x" }, "product_reference": "network-observability/network-observability-cli-rhel9@sha256:fcaa0f8f18af0bbe3594ce1b1751aa5d02d1b595c5545dec4d604bd71a2aa631_s390x", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-console-plugin-rhel9@sha256:7ac532d0e64293c00bd8d6ba5d7f75cff3c7061093012f4083f7aadd2ed15782_arm64 as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:7ac532d0e64293c00bd8d6ba5d7f75cff3c7061093012f4083f7aadd2ed15782_arm64" }, "product_reference": "network-observability/network-observability-console-plugin-rhel9@sha256:7ac532d0e64293c00bd8d6ba5d7f75cff3c7061093012f4083f7aadd2ed15782_arm64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-console-plugin-rhel9@sha256:bb6affd3b2483cc8bbab5f191f4fef9cd50363643a2d83cfd5b598fd05b87c7b_s390x as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:bb6affd3b2483cc8bbab5f191f4fef9cd50363643a2d83cfd5b598fd05b87c7b_s390x" }, "product_reference": "network-observability/network-observability-console-plugin-rhel9@sha256:bb6affd3b2483cc8bbab5f191f4fef9cd50363643a2d83cfd5b598fd05b87c7b_s390x", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-console-plugin-rhel9@sha256:cc5574259ed4d2402625c3d1d18edccc02a07475ca19111822a84085f86df49a_ppc64le as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:cc5574259ed4d2402625c3d1d18edccc02a07475ca19111822a84085f86df49a_ppc64le" }, "product_reference": "network-observability/network-observability-console-plugin-rhel9@sha256:cc5574259ed4d2402625c3d1d18edccc02a07475ca19111822a84085f86df49a_ppc64le", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-console-plugin-rhel9@sha256:f70153cd4f9dc1b56f379e03e7b90d198617789581106d5eff69930e00d73f10_amd64 as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:f70153cd4f9dc1b56f379e03e7b90d198617789581106d5eff69930e00d73f10_amd64" }, "product_reference": "network-observability/network-observability-console-plugin-rhel9@sha256:f70153cd4f9dc1b56f379e03e7b90d198617789581106d5eff69930e00d73f10_amd64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:4f52e907c14a3240233769df66df8cfaa4af444d7c833b72db0e90752b185082_arm64 as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:4f52e907c14a3240233769df66df8cfaa4af444d7c833b72db0e90752b185082_arm64" }, "product_reference": "network-observability/network-observability-ebpf-agent-rhel9@sha256:4f52e907c14a3240233769df66df8cfaa4af444d7c833b72db0e90752b185082_arm64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:591c264a688a7f02e325d509be7e8f234825c0c31630aff0773981f98c6dcefb_amd64 as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:591c264a688a7f02e325d509be7e8f234825c0c31630aff0773981f98c6dcefb_amd64" }, "product_reference": "network-observability/network-observability-ebpf-agent-rhel9@sha256:591c264a688a7f02e325d509be7e8f234825c0c31630aff0773981f98c6dcefb_amd64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:e674e1a658c750003cdfb770448ea970e5a3007c8f6d15ca5c009435bd593454_s390x as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:e674e1a658c750003cdfb770448ea970e5a3007c8f6d15ca5c009435bd593454_s390x" }, "product_reference": "network-observability/network-observability-ebpf-agent-rhel9@sha256:e674e1a658c750003cdfb770448ea970e5a3007c8f6d15ca5c009435bd593454_s390x", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:f13a031065ead5d0fd10ee0496bc8984c51b7589d33e786803918e24695f40b8_ppc64le as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:f13a031065ead5d0fd10ee0496bc8984c51b7589d33e786803918e24695f40b8_ppc64le" }, "product_reference": "network-observability/network-observability-ebpf-agent-rhel9@sha256:f13a031065ead5d0fd10ee0496bc8984c51b7589d33e786803918e24695f40b8_ppc64le", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:94aaf6b8f8bbee82a632a2f45efd9fbd7d5a62cffa54dde712f291ca48a3c33c_amd64 as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:94aaf6b8f8bbee82a632a2f45efd9fbd7d5a62cffa54dde712f291ca48a3c33c_amd64" }, "product_reference": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:94aaf6b8f8bbee82a632a2f45efd9fbd7d5a62cffa54dde712f291ca48a3c33c_amd64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:ab8deae54f8209e8bb6824522262edb80a5520a6da7447a75294206684ed9bcf_ppc64le as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:ab8deae54f8209e8bb6824522262edb80a5520a6da7447a75294206684ed9bcf_ppc64le" }, "product_reference": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:ab8deae54f8209e8bb6824522262edb80a5520a6da7447a75294206684ed9bcf_ppc64le", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:baad5c13f37af2b2982f22e48ee82bac419243bca740e98a9a3ddd9d353405e2_arm64 as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:baad5c13f37af2b2982f22e48ee82bac419243bca740e98a9a3ddd9d353405e2_arm64" }, "product_reference": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:baad5c13f37af2b2982f22e48ee82bac419243bca740e98a9a3ddd9d353405e2_arm64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:f2f8448377cada16794e49dcb5454c99cc30afcb0d230c7ac536b33144f9835e_s390x as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:f2f8448377cada16794e49dcb5454c99cc30afcb0d230c7ac536b33144f9835e_s390x" }, "product_reference": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:f2f8448377cada16794e49dcb5454c99cc30afcb0d230c7ac536b33144f9835e_s390x", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-operator-bundle@sha256:42427ede975d2cc1f8392b972657e0cf779355fcb820d72af47c81594203d797_ppc64le as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:42427ede975d2cc1f8392b972657e0cf779355fcb820d72af47c81594203d797_ppc64le" }, "product_reference": "network-observability/network-observability-operator-bundle@sha256:42427ede975d2cc1f8392b972657e0cf779355fcb820d72af47c81594203d797_ppc64le", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-operator-bundle@sha256:6f26d901829fc91f33fc4f493061a9fb86b95044cd2bd90851a8bbae1daf125c_arm64 as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:6f26d901829fc91f33fc4f493061a9fb86b95044cd2bd90851a8bbae1daf125c_arm64" }, "product_reference": "network-observability/network-observability-operator-bundle@sha256:6f26d901829fc91f33fc4f493061a9fb86b95044cd2bd90851a8bbae1daf125c_arm64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-operator-bundle@sha256:ae97dd20d081d857eaf73746dbe84fb1aae87fe62e2c21cbf130628b874699c9_s390x as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:ae97dd20d081d857eaf73746dbe84fb1aae87fe62e2c21cbf130628b874699c9_s390x" }, "product_reference": "network-observability/network-observability-operator-bundle@sha256:ae97dd20d081d857eaf73746dbe84fb1aae87fe62e2c21cbf130628b874699c9_s390x", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-operator-bundle@sha256:f660759b145bd0053ac756def298ae9a3727d84685dc06cd3ee9bbbaaa68971a_amd64 as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:f660759b145bd0053ac756def298ae9a3727d84685dc06cd3ee9bbbaaa68971a_amd64" }, "product_reference": "network-observability/network-observability-operator-bundle@sha256:f660759b145bd0053ac756def298ae9a3727d84685dc06cd3ee9bbbaaa68971a_amd64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-rhel9-operator@sha256:59153cd47887ec7a2f381f715a5b85d776f0d1c575a256b1c4446b5fbec51ca5_arm64 as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:59153cd47887ec7a2f381f715a5b85d776f0d1c575a256b1c4446b5fbec51ca5_arm64" }, "product_reference": "network-observability/network-observability-rhel9-operator@sha256:59153cd47887ec7a2f381f715a5b85d776f0d1c575a256b1c4446b5fbec51ca5_arm64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-rhel9-operator@sha256:5d51fc74c54f9fb2b0a63022dae91cb9983d5ff1f75a4e5bd64f220f512b86b5_ppc64le as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:5d51fc74c54f9fb2b0a63022dae91cb9983d5ff1f75a4e5bd64f220f512b86b5_ppc64le" }, "product_reference": "network-observability/network-observability-rhel9-operator@sha256:5d51fc74c54f9fb2b0a63022dae91cb9983d5ff1f75a4e5bd64f220f512b86b5_ppc64le", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-rhel9-operator@sha256:cbafe19cf76b1e3f6ccc143090239e54592e7152b39b1ae4a7d817078457f392_s390x as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:cbafe19cf76b1e3f6ccc143090239e54592e7152b39b1ae4a7d817078457f392_s390x" }, "product_reference": "network-observability/network-observability-rhel9-operator@sha256:cbafe19cf76b1e3f6ccc143090239e54592e7152b39b1ae4a7d817078457f392_s390x", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-rhel9-operator@sha256:dfd7eaa7057c5962c2ef8447246a86c04d8a9ba1742db8bbc03cf11a720b4cc4_amd64 as a component of NETOBSERV 1.6 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:dfd7eaa7057c5962c2ef8447246a86c04d8a9ba1742db8bbc03cf11a720b4cc4_amd64" }, "product_reference": "network-observability/network-observability-rhel9-operator@sha256:dfd7eaa7057c5962c2ef8447246a86c04d8a9ba1742db8bbc03cf11a720b4cc4_amd64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-24791", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-07-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295310" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The net/http module mishandles specific server responses from HTTP/1.1 client requests. This issue may render a connection invalid and cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "net/http: Denial of service due to improper 100-continue handling in net/http", "title": "Vulnerability summary" }, { "category": "other", "text": "An attacker would need to control a malicious server and induce a client to connect to it, requiring some amount of preparation outside of the attacker\u0027s control. This reduces the severity score of this flaw to Moderate.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-20: Improper Input Validation vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. This minimizes the number of components that could be affected by input validation vulnerabilities. Security testing and evaluation standards are implemented within the environment to rigorously test input validation mechanisms during the development lifecycle, while static code analysis identifies potential input validation vulnerabilities by default. Process isolation ensures that processes handling potentially malicious or unvalidated inputs run in isolated environments by separating execution domains for each process. Malicious code protections, such as IPS/IDS and antimalware solutions, help detect and mitigate malicious payloads stemming from input validation vulnerabilities. Finally, robust input validation and error-handling mechanisms ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks further.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:08061099dd56003eba747caa38833fa8520494c248a63c823177f6c366a88ad6_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:475787c23c73a94e4f7f4e8cd04a29f792ff2266f5f70bd92e684fccb2d4b36e_amd64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:4c84586de47f2c4dc60ca83d1d295dc8e903d86e540df358bba198147695efd5_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:fcaa0f8f18af0bbe3594ce1b1751aa5d02d1b595c5545dec4d604bd71a2aa631_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:7ac532d0e64293c00bd8d6ba5d7f75cff3c7061093012f4083f7aadd2ed15782_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:bb6affd3b2483cc8bbab5f191f4fef9cd50363643a2d83cfd5b598fd05b87c7b_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:cc5574259ed4d2402625c3d1d18edccc02a07475ca19111822a84085f86df49a_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:f70153cd4f9dc1b56f379e03e7b90d198617789581106d5eff69930e00d73f10_amd64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:4f52e907c14a3240233769df66df8cfaa4af444d7c833b72db0e90752b185082_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:591c264a688a7f02e325d509be7e8f234825c0c31630aff0773981f98c6dcefb_amd64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:e674e1a658c750003cdfb770448ea970e5a3007c8f6d15ca5c009435bd593454_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:f13a031065ead5d0fd10ee0496bc8984c51b7589d33e786803918e24695f40b8_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:94aaf6b8f8bbee82a632a2f45efd9fbd7d5a62cffa54dde712f291ca48a3c33c_amd64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:ab8deae54f8209e8bb6824522262edb80a5520a6da7447a75294206684ed9bcf_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:baad5c13f37af2b2982f22e48ee82bac419243bca740e98a9a3ddd9d353405e2_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:f2f8448377cada16794e49dcb5454c99cc30afcb0d230c7ac536b33144f9835e_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:42427ede975d2cc1f8392b972657e0cf779355fcb820d72af47c81594203d797_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:6f26d901829fc91f33fc4f493061a9fb86b95044cd2bd90851a8bbae1daf125c_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:ae97dd20d081d857eaf73746dbe84fb1aae87fe62e2c21cbf130628b874699c9_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:f660759b145bd0053ac756def298ae9a3727d84685dc06cd3ee9bbbaaa68971a_amd64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:59153cd47887ec7a2f381f715a5b85d776f0d1c575a256b1c4446b5fbec51ca5_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:5d51fc74c54f9fb2b0a63022dae91cb9983d5ff1f75a4e5bd64f220f512b86b5_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:cbafe19cf76b1e3f6ccc143090239e54592e7152b39b1ae4a7d817078457f392_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:dfd7eaa7057c5962c2ef8447246a86c04d8a9ba1742db8bbc03cf11a720b4cc4_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24791" }, { "category": "external", "summary": "RHBZ#2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24791", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791" }, { "category": "external", "summary": "https://go.dev/cl/591255", "url": "https://go.dev/cl/591255" }, { "category": "external", "summary": "https://go.dev/issue/67555", "url": "https://go.dev/issue/67555" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ", "url": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ" } ], "release_date": "2024-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-25T00:44:30+00:00", "details": "For details on how to apply this update, refer to: \n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:08061099dd56003eba747caa38833fa8520494c248a63c823177f6c366a88ad6_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:475787c23c73a94e4f7f4e8cd04a29f792ff2266f5f70bd92e684fccb2d4b36e_amd64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:4c84586de47f2c4dc60ca83d1d295dc8e903d86e540df358bba198147695efd5_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:fcaa0f8f18af0bbe3594ce1b1751aa5d02d1b595c5545dec4d604bd71a2aa631_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:7ac532d0e64293c00bd8d6ba5d7f75cff3c7061093012f4083f7aadd2ed15782_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:bb6affd3b2483cc8bbab5f191f4fef9cd50363643a2d83cfd5b598fd05b87c7b_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:cc5574259ed4d2402625c3d1d18edccc02a07475ca19111822a84085f86df49a_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:f70153cd4f9dc1b56f379e03e7b90d198617789581106d5eff69930e00d73f10_amd64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:4f52e907c14a3240233769df66df8cfaa4af444d7c833b72db0e90752b185082_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:591c264a688a7f02e325d509be7e8f234825c0c31630aff0773981f98c6dcefb_amd64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:e674e1a658c750003cdfb770448ea970e5a3007c8f6d15ca5c009435bd593454_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:f13a031065ead5d0fd10ee0496bc8984c51b7589d33e786803918e24695f40b8_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:94aaf6b8f8bbee82a632a2f45efd9fbd7d5a62cffa54dde712f291ca48a3c33c_amd64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:ab8deae54f8209e8bb6824522262edb80a5520a6da7447a75294206684ed9bcf_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:baad5c13f37af2b2982f22e48ee82bac419243bca740e98a9a3ddd9d353405e2_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:f2f8448377cada16794e49dcb5454c99cc30afcb0d230c7ac536b33144f9835e_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:42427ede975d2cc1f8392b972657e0cf779355fcb820d72af47c81594203d797_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:6f26d901829fc91f33fc4f493061a9fb86b95044cd2bd90851a8bbae1daf125c_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:ae97dd20d081d857eaf73746dbe84fb1aae87fe62e2c21cbf130628b874699c9_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:f660759b145bd0053ac756def298ae9a3727d84685dc06cd3ee9bbbaaa68971a_amd64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:59153cd47887ec7a2f381f715a5b85d776f0d1c575a256b1c4446b5fbec51ca5_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:5d51fc74c54f9fb2b0a63022dae91cb9983d5ff1f75a4e5bd64f220f512b86b5_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:cbafe19cf76b1e3f6ccc143090239e54592e7152b39b1ae4a7d817078457f392_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:dfd7eaa7057c5962c2ef8447246a86c04d8a9ba1742db8bbc03cf11a720b4cc4_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7074" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:08061099dd56003eba747caa38833fa8520494c248a63c823177f6c366a88ad6_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:475787c23c73a94e4f7f4e8cd04a29f792ff2266f5f70bd92e684fccb2d4b36e_amd64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:4c84586de47f2c4dc60ca83d1d295dc8e903d86e540df358bba198147695efd5_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:fcaa0f8f18af0bbe3594ce1b1751aa5d02d1b595c5545dec4d604bd71a2aa631_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:7ac532d0e64293c00bd8d6ba5d7f75cff3c7061093012f4083f7aadd2ed15782_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:bb6affd3b2483cc8bbab5f191f4fef9cd50363643a2d83cfd5b598fd05b87c7b_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:cc5574259ed4d2402625c3d1d18edccc02a07475ca19111822a84085f86df49a_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:f70153cd4f9dc1b56f379e03e7b90d198617789581106d5eff69930e00d73f10_amd64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:4f52e907c14a3240233769df66df8cfaa4af444d7c833b72db0e90752b185082_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:591c264a688a7f02e325d509be7e8f234825c0c31630aff0773981f98c6dcefb_amd64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:e674e1a658c750003cdfb770448ea970e5a3007c8f6d15ca5c009435bd593454_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:f13a031065ead5d0fd10ee0496bc8984c51b7589d33e786803918e24695f40b8_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:94aaf6b8f8bbee82a632a2f45efd9fbd7d5a62cffa54dde712f291ca48a3c33c_amd64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:ab8deae54f8209e8bb6824522262edb80a5520a6da7447a75294206684ed9bcf_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:baad5c13f37af2b2982f22e48ee82bac419243bca740e98a9a3ddd9d353405e2_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:f2f8448377cada16794e49dcb5454c99cc30afcb0d230c7ac536b33144f9835e_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:42427ede975d2cc1f8392b972657e0cf779355fcb820d72af47c81594203d797_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:6f26d901829fc91f33fc4f493061a9fb86b95044cd2bd90851a8bbae1daf125c_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:ae97dd20d081d857eaf73746dbe84fb1aae87fe62e2c21cbf130628b874699c9_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:f660759b145bd0053ac756def298ae9a3727d84685dc06cd3ee9bbbaaa68971a_amd64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:59153cd47887ec7a2f381f715a5b85d776f0d1c575a256b1c4446b5fbec51ca5_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:5d51fc74c54f9fb2b0a63022dae91cb9983d5ff1f75a4e5bd64f220f512b86b5_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:cbafe19cf76b1e3f6ccc143090239e54592e7152b39b1ae4a7d817078457f392_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:dfd7eaa7057c5962c2ef8447246a86c04d8a9ba1742db8bbc03cf11a720b4cc4_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:08061099dd56003eba747caa38833fa8520494c248a63c823177f6c366a88ad6_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:475787c23c73a94e4f7f4e8cd04a29f792ff2266f5f70bd92e684fccb2d4b36e_amd64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:4c84586de47f2c4dc60ca83d1d295dc8e903d86e540df358bba198147695efd5_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:fcaa0f8f18af0bbe3594ce1b1751aa5d02d1b595c5545dec4d604bd71a2aa631_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:7ac532d0e64293c00bd8d6ba5d7f75cff3c7061093012f4083f7aadd2ed15782_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:bb6affd3b2483cc8bbab5f191f4fef9cd50363643a2d83cfd5b598fd05b87c7b_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:cc5574259ed4d2402625c3d1d18edccc02a07475ca19111822a84085f86df49a_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:f70153cd4f9dc1b56f379e03e7b90d198617789581106d5eff69930e00d73f10_amd64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:4f52e907c14a3240233769df66df8cfaa4af444d7c833b72db0e90752b185082_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:591c264a688a7f02e325d509be7e8f234825c0c31630aff0773981f98c6dcefb_amd64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:e674e1a658c750003cdfb770448ea970e5a3007c8f6d15ca5c009435bd593454_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:f13a031065ead5d0fd10ee0496bc8984c51b7589d33e786803918e24695f40b8_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:94aaf6b8f8bbee82a632a2f45efd9fbd7d5a62cffa54dde712f291ca48a3c33c_amd64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:ab8deae54f8209e8bb6824522262edb80a5520a6da7447a75294206684ed9bcf_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:baad5c13f37af2b2982f22e48ee82bac419243bca740e98a9a3ddd9d353405e2_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:f2f8448377cada16794e49dcb5454c99cc30afcb0d230c7ac536b33144f9835e_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:42427ede975d2cc1f8392b972657e0cf779355fcb820d72af47c81594203d797_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:6f26d901829fc91f33fc4f493061a9fb86b95044cd2bd90851a8bbae1daf125c_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:ae97dd20d081d857eaf73746dbe84fb1aae87fe62e2c21cbf130628b874699c9_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:f660759b145bd0053ac756def298ae9a3727d84685dc06cd3ee9bbbaaa68971a_amd64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:59153cd47887ec7a2f381f715a5b85d776f0d1c575a256b1c4446b5fbec51ca5_arm64", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:5d51fc74c54f9fb2b0a63022dae91cb9983d5ff1f75a4e5bd64f220f512b86b5_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:cbafe19cf76b1e3f6ccc143090239e54592e7152b39b1ae4a7d817078457f392_s390x", "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:dfd7eaa7057c5962c2ef8447246a86c04d8a9ba1742db8bbc03cf11a720b4cc4_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net/http: Denial of service due to improper 100-continue handling in net/http" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…