Rapid7 Vulnerability & Exploit Database

CentOS Linux: CVE-2022-41724: Moderate: go-toolset:rhel8 security and bug fix update (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

CentOS Linux: CVE-2022-41724: Moderate: go-toolset:rhel8 security and bug fix update (Multiple Advisories)

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
02/28/2023
Created
05/17/2023
Added
05/17/2023
Modified
11/15/2023

Description

Large handshake records may cause panics in crypto/tls. Both clients and servers may send large TLS handshake records which cause servers and clients, respectively, to panic when attempting to construct responses. This affects all TLS 1.3 clients, TLS 1.2 clients which explicitly enable session resumption (by setting Config.ClientSessionCache to a non-nil value), and TLS 1.3 servers which request client certificates (by setting Config.ClientAuth >= RequestClientCert).

Solution(s)

  • centos-upgrade-aardvark-dns
  • centos-upgrade-buildah
  • centos-upgrade-buildah-debuginfo
  • centos-upgrade-buildah-debugsource
  • centos-upgrade-buildah-tests
  • centos-upgrade-buildah-tests-debuginfo
  • centos-upgrade-cockpit-podman
  • centos-upgrade-conmon
  • centos-upgrade-conmon-debuginfo
  • centos-upgrade-conmon-debugsource
  • centos-upgrade-container-selinux
  • centos-upgrade-containernetworking-plugins
  • centos-upgrade-containernetworking-plugins-debuginfo
  • centos-upgrade-containernetworking-plugins-debugsource
  • centos-upgrade-containers-common
  • centos-upgrade-crit
  • centos-upgrade-criu
  • centos-upgrade-criu-debuginfo
  • centos-upgrade-criu-debugsource
  • centos-upgrade-criu-devel
  • centos-upgrade-criu-libs
  • centos-upgrade-criu-libs-debuginfo
  • centos-upgrade-crun
  • centos-upgrade-crun-debuginfo
  • centos-upgrade-crun-debugsource
  • centos-upgrade-delve
  • centos-upgrade-delve-debuginfo
  • centos-upgrade-delve-debugsource
  • centos-upgrade-fuse-overlayfs
  • centos-upgrade-fuse-overlayfs-debuginfo
  • centos-upgrade-fuse-overlayfs-debugsource
  • centos-upgrade-go-toolset
  • centos-upgrade-golang
  • centos-upgrade-golang-bin
  • centos-upgrade-golang-docs
  • centos-upgrade-golang-misc
  • centos-upgrade-golang-race
  • centos-upgrade-golang-src
  • centos-upgrade-golang-tests
  • centos-upgrade-libslirp
  • centos-upgrade-libslirp-debuginfo
  • centos-upgrade-libslirp-debugsource
  • centos-upgrade-libslirp-devel
  • centos-upgrade-netavark
  • centos-upgrade-oci-seccomp-bpf-hook
  • centos-upgrade-oci-seccomp-bpf-hook-debuginfo
  • centos-upgrade-oci-seccomp-bpf-hook-debugsource
  • centos-upgrade-podman
  • centos-upgrade-podman-catatonit
  • centos-upgrade-podman-catatonit-debuginfo
  • centos-upgrade-podman-debuginfo
  • centos-upgrade-podman-debugsource
  • centos-upgrade-podman-docker
  • centos-upgrade-podman-gvproxy
  • centos-upgrade-podman-gvproxy-debuginfo
  • centos-upgrade-podman-plugins
  • centos-upgrade-podman-plugins-debuginfo
  • centos-upgrade-podman-remote
  • centos-upgrade-podman-remote-debuginfo
  • centos-upgrade-podman-tests
  • centos-upgrade-python3-criu
  • centos-upgrade-python3-podman
  • centos-upgrade-runc
  • centos-upgrade-runc-debuginfo
  • centos-upgrade-runc-debugsource
  • centos-upgrade-skopeo
  • centos-upgrade-skopeo-debuginfo
  • centos-upgrade-skopeo-debugsource
  • centos-upgrade-skopeo-tests
  • centos-upgrade-slirp4netns
  • centos-upgrade-slirp4netns-debuginfo
  • centos-upgrade-slirp4netns-debugsource
  • centos-upgrade-toolbox
  • centos-upgrade-toolbox-debuginfo
  • centos-upgrade-toolbox-debugsource
  • centos-upgrade-toolbox-tests
  • centos-upgrade-udica

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;