===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2587                               
             Service Telemetry Framework 1.5.4 security update             
                               26 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Service Telemetry Framework 1.5.4                       
Publisher:         Red Hat                                                 
Operating System:  Red Hat                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-45288                                          

Original Bulletin:
   https://access.redhat.com/errata/RHSA-2024:2062

Comment: CVSS (Max):  7.5 CVE-2023-45288 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat                                              
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Important: Service Telemetry Framework 1.5.4
                   security update
Advisory ID:       RHSA-2024:2062
Product:           Service Telemetry Framework 1.5 for RHEL 8
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:2062
Issue date:        2024-04-25
CVE Names:         CVE-2023-45288
=====================================================================

1. Summary:

An update is now available for Service Telemetry Framework 1.5.4 for RHEL 9.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Service Telemetry Framework 1.5 for RHEL 8 - amd64 

3. Description:

Service Telemetry Framework (STF) provides automated collection of measurements
and data from remote clients, such as Red Hat OpenStack Platform or third-party
nodes. STF then transmits the information to a centralized, receiving Red Hat
OpenShift Container Platform (OCP) deployment for storage, retrieval, and
monitoring.

Security Fix(es):
sg-core-container: golang: net/http, x/net/http2: unlimited number of
CONTINUATION frames causes DoS (CVE-2023-45288)

4. Solution:

The Service Telemetry Framework container image provided by this update can be
downloaded from the Red Hat Container Registry at registry.access.redhat.com.
Installation instructions for your platform are available at Red Hat Container
Catalog (see References).
Dockerfiles and scripts should be amended either to refer to this new image
specifically, or to the latest image generally.

5. Bugs fixed (https://bugzilla.redhat.com/):

2268273 - CVE-2023-45288 - golang: net/http, x/net/http2: unlimited number of
CONTINUATION frames causes DoS

6. Package List:

Service Telemetry Framework 1.5 for RHEL 8

5:stf/sg-core-rhel8@sha256:4181039f97efd2492392dc0255a2656e80afc33ff84edf193c2ad
d3573dc08ab_amd64:
stf/sg-core-rhel8@sha256:4181039f97efd2492392dc0255a2656e80afc33ff84edf193c2add3
573dc08ab_amd64.rpm

5:stf/prometheus-webhook-snmp-rhel8@sha256:bd5bb9df713346ea63547b57d208231373fce
446cce33295883338950c1a08f7_amd64:
stf/prometheus-webhook-snmp-rhel8@sha256:bd5bb9df713346ea63547b57d208231373fce44
6cce33295883338950c1a08f7_amd64.rpm

5:stf/service-telemetry-operator-bundle@sha256:16ad4c03174a40251fda2e2e4dae6f0a3
46735f0265450a9416702115d228c89_amd64:
stf/service-telemetry-operator-bundle@sha256:16ad4c03174a40251fda2e2e4dae6f0a346
735f0265450a9416702115d228c89_amd64.rpm

5:stf/service-telemetry-rhel8-operator@sha256:abcd7c934bcdbb6a69d995c88f31e47e1b
e5668d2fa330fd3985a643162ef936_amd64:
stf/service-telemetry-rhel8-operator@sha256:abcd7c934bcdbb6a69d995c88f31e47e1be5
668d2fa330fd3985a643162ef936_amd64.rpm

5:stf/sg-bridge-rhel8@sha256:8cfb3292bde7dd69ca5665df2e47d72e22961600c48158a2ec5
60dbc909e79cb_amd64:
stf/sg-bridge-rhel8@sha256:8cfb3292bde7dd69ca5665df2e47d72e22961600c48158a2ec560
dbc909e79cb_amd64.rpm

5:stf/smart-gateway-operator-bundle@sha256:5c3e0722b0f8ebc278ef7f7d0b7a95732bb5d
ddfa5a2e0feb8d036206b0e5661_amd64:
stf/smart-gateway-operator-bundle@sha256:5c3e0722b0f8ebc278ef7f7d0b7a95732bb5ddd
fa5a2e0feb8d036206b0e5661_amd64.rpm

5:stf/smart-gateway-rhel8-operator@sha256:ba817dcbf027c1ccdcadbb0b627eadd97c6995
5f800acb1ca9bcc758d952533f_amd64:
stf/smart-gateway-rhel8-operator@sha256:ba817dcbf027c1ccdcadbb0b627eadd97c69955f
800acb1ca9bcc758d952533f_amd64.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2023-45288
https://access.redhat.com/security/updates/classification/#important

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================