Rapid7 Vulnerability & Exploit Database

Red Hat OpenShift: CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat OpenShift: CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
08/10/2022
Created
01/19/2023
Added
01/18/2023
Modified
01/16/2024

Description

Uncontrolled recursion in Reader.Read in compress/gzip before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via an archive containing a large number of concatenated 0-length compressed files.

Solution(s)

  • linuxrpm-upgrade-buildah
  • linuxrpm-upgrade-butane
  • linuxrpm-upgrade-conmon
  • linuxrpm-upgrade-container-selinux
  • linuxrpm-upgrade-containernetworking-plugins
  • linuxrpm-upgrade-containers-common
  • linuxrpm-upgrade-cri-o
  • linuxrpm-upgrade-cri-tools
  • linuxrpm-upgrade-crun
  • linuxrpm-upgrade-fuse-overlayfs
  • linuxrpm-upgrade-haproxy
  • linuxrpm-upgrade-ignition
  • linuxrpm-upgrade-kernel-rt
  • linuxrpm-upgrade-openshift-clients
  • linuxrpm-upgrade-podman
  • linuxrpm-upgrade-runc
  • linuxrpm-upgrade-skopeo
  • linuxrpm-upgrade-slirp4netns
  • linuxrpm-upgrade-toolbox

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;