diff --git a/test/cvrf-openEuler-SA-2024-1488.xml b/test/cvrf-openEuler-SA-2024-1488.xml new file mode 100644 index 0000000..5fd9425 --- /dev/null +++ b/test/cvrf-openEuler-SA-2024-1488.xml @@ -0,0 +1,137 @@ + + + An update for golang is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3 + Security Advisory + + openeuler-security@openeuler.org + openEuler security committee + + + + openEuler-SA-2024-1488 + + Final + 1.0 + + + 1.0 + 2024-04-19 + Initial + + + 2024-04-19 + 2024-04-19 + + openEuler SA Tool V1.0 + 2024-04-19 + + + + golang security update + An update for golang is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3. + The Go Programming Language. + +Security Fix(es): + +An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.(CVE-2023-45288) + An update for golang is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3. + +openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. + High + golang + + + + https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1488 + + + https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-45288 + + + https://nvd.nist.gov/vuln/detail/CVE-2023-45288 + + + + + openEuler-20.03-LTS-SP1 + openEuler-20.03-LTS-SP4 + openEuler-22.03-LTS + openEuler-22.03-LTS-SP1 + openEuler-22.03-LTS-SP2 + openEuler-22.03-LTS-SP3 + + + golang-1.15.7-43.oe1.aarch64.rpm + golang-1.15.7-43.oe2003sp4.aarch64.rpm + golang-1.17.3-32.oe2203.aarch64.rpm + golang-1.17.3-32.oe2203sp1.aarch64.rpm + golang-1.17.3-32.oe2203sp2.aarch64.rpm + golang-1.17.3-32.oe2203sp3.aarch64.rpm + + + golang-help-1.15.7-43.oe1.noarch.rpm + golang-devel-1.15.7-43.oe1.noarch.rpm + golang-help-1.15.7-43.oe2003sp4.noarch.rpm + golang-devel-1.15.7-43.oe2003sp4.noarch.rpm + golang-help-1.17.3-32.oe2203.noarch.rpm + golang-devel-1.17.3-32.oe2203.noarch.rpm + golang-help-1.17.3-32.oe2203sp1.noarch.rpm + golang-devel-1.17.3-32.oe2203sp1.noarch.rpm + golang-devel-1.17.3-32.oe2203sp2.noarch.rpm + golang-help-1.17.3-32.oe2203sp2.noarch.rpm + golang-help-1.17.3-32.oe2203sp3.noarch.rpm + golang-devel-1.17.3-32.oe2203sp3.noarch.rpm + + + golang-1.15.7-43.oe1.src.rpm + golang-1.15.7-43.oe2003sp4.src.rpm + golang-1.17.3-32.oe2203.src.rpm + golang-1.17.3-32.oe2203sp1.src.rpm + golang-1.17.3-32.oe2203sp2.src.rpm + golang-1.17.3-32.oe2203sp3.src.rpm + + + golang-1.15.7-43.oe1.x86_64.rpm + golang-1.15.7-43.oe2003sp4.x86_64.rpm + golang-1.17.3-32.oe2203.x86_64.rpm + golang-1.17.3-32.oe2203sp1.x86_64.rpm + golang-1.17.3-32.oe2203sp2.x86_64.rpm + golang-1.17.3-32.oe2203sp3.x86_64.rpm + + + + + An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection. + + 2024-04-19 + CVE-2023-45288 + + + openEuler-20.03-LTS-SP1 + openEuler-20.03-LTS-SP4 + openEuler-22.03-LTS + openEuler-22.03-LTS-SP1 + openEuler-22.03-LTS-SP2 + openEuler-22.03-LTS-SP3 + + + + + High + + + + + 7.5 + AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H + + + + + golang security update + 2024-04-19 + https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1488 + + + + \ No newline at end of file