First published: Wed Jan 19 2022(Updated: )
A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.
Credit: cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
IBM Cloud Pak for Security | <=1.10.0.0 - 1.10.11.0 | |
IBM QRadar Suite Software | <=1.10.12.0 - 1.10.16.0 | |
Golang Go | <1.16.14 | |
Golang Go | >=1.17.0<1.17.7 | |
Netapp Beegfs Csi Driver | ||
Netapp Cloud Insights Telegraf Agent | ||
Netapp Kubernetes Monitoring Operator | ||
Netapp Storagegrid | ||
Debian Debian Linux | =9.0 | |
redhat/openshift-serverless-clients | <0:1.1.0-3.el8 | 0:1.1.0-3.el8 |
redhat/servicemesh | <0:2.1.3-1.el8 | 0:2.1.3-1.el8 |
redhat/servicemesh-operator | <0:2.1.3-2.el8 | 0:2.1.3-2.el8 |
redhat/servicemesh-prometheus | <0:2.23.0-7.el8 | 0:2.23.0-7.el8 |
redhat/servicemesh-proxy | <0:2.1.3-1.el8 | 0:2.1.3-1.el8 |
redhat/servicemesh-ratelimit | <0:2.1.3-1.el8 | 0:2.1.3-1.el8 |
redhat/butane | <0:0.15.0-1.rhaos4.11.el8 | 0:0.15.0-1.rhaos4.11.el8 |
redhat/ignition | <0:2.14.0-3.rhaos4.11.el8 | 0:2.14.0-3.rhaos4.11.el8 |
redhat/openshift-clients | <0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8 | 0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8 |
redhat/buildah | <1:1.23.4-3.rhaos4.11.el8 | 1:1.23.4-3.rhaos4.11.el8 |
redhat/mcg | <0:5.11.0-22.el8 | 0:5.11.0-22.el8 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
CVE-2022-23772 is a vulnerability in the Rat.SetString function in the math/big package in Go before version 1.16.14 and 1.17.x before version 1.17.7.
CVE-2022-23772 has a severity rating of high, with a severity value of 7.
CVE-2022-23772 could lead to excessive memory use and can impact the availability of the system.
To fix CVE-2022-23772, update your Go installation to version 1.16.14 or 1.17.7, depending on the version you are using.
You can find more information about CVE-2022-23772 at the following references: [CVE-2022-23772](https://www.cve.org/CVERecord?id=CVE-2022-23772), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2022-23772), [Red Hat Bugzilla](https://bugzilla.redhat.com/show_bug.cgi?id=2053532), [Red Hat Security Advisory](https://access.redhat.com/errata/RHSA-2022:4863).