Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Release of OpenShift Serverless 1.33.0
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Release of OpenShift Serverless 1.33.0
ID: RHSA-2024:4028
Distribution: Red Hat
Plattformen: Red Hat 8Base-Openshift-Serverless-1.33
Datum: Fr, 21. Juni 2024, 07:09
Referenzen: https://access.redhat.com/security/cve/CVE-2023-45289
https://access.redhat.com/security/cve/CVE-2024-29025
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://access.redhat.com/security/cve/CVE-2024-24784
https://access.redhat.com/security/cve/CVE-2024-24783
https://bugzilla.redhat.com/show_bug.cgi?id=2272907
https://access.redhat.com/security/cve/CVE-2024-28180
https://access.redhat.com/security/cve/CVE-2024-2700
https://bugzilla.redhat.com/show_bug.cgi?id=2268021
https://bugzilla.redhat.com/show_bug.cgi?id=2268022
https://access.redhat.com/security/cve/CVE-2024-24786
https://bugzilla.redhat.com/show_bug.cgi?id=2277865
https://access.redhat.com/errata/RHSA-2024:4028
https://bugzilla.redhat.com/show_bug.cgi?id=2277864
https://bugzilla.redhat.com/show_bug.cgi?id=2268854
https://bugzilla.redhat.com/show_bug.cgi?id=2268046
https://access.redhat.com/security/cve/CVE-2024-24785
https://bugzilla.redhat.com/show_bug.cgi?id=2273281
Applikationen: Release of OpenShift Serverless 1.33.0

Originalnachricht

Red Hat OpenShift Serverless version 1.33.0 is now available.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Version 1.33.0 of the OpenShift Serverless Operator is supported on Red Hat
OpenShift Container Platform versions 4.12, 4.13, 4.14, 4.15 and 4.16

This release includes security, bug fixes, and enhancements.

Security Fix(es):
* golang: net/mail: comments in display names are incorrectly handled
(CVE-2024-24784)
* golang: crypto/x509: Verify panics on certificates with an unknown public key
algorithm (CVE-2024-24783)
* quarkus-core: Leak of local configuration properties into Quarkus
applications (CVE-2024-2700)
* netty-codec-http: Allocation of Resources Without Limits or Throttling (CVE-2024-29025)
* golang: html/template: errors returned from MarshalJSON methods may break
template escaping (CVE-2024-24785)
* golang: net/http/cookiejar: incorrect forwarding of sensitive headers and
cookies on HTTP redirect (CVE-2023-45289)
* golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in
protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)
* jose-go: improper handling of highly compressed data (CVE-2024-28180)

For more details about the security issues, including the impact, a CVSS score,
acknowledgements, and other related information, refer to the CVE pages listed in the References section.

This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

CVE-2023-45289: Exposure of Sensitive Information to an Unauthorized Actor
(CWE-200)
CVE-2024-2700: Cleartext Storage of Sensitive Information in an Environment
Variable (CWE-526)
CVE-2024-24783: Uncontrolled Resource Consumption (CWE-400)
CVE-2024-24784: Misinterpretation of Input (CWE-115)
CVE-2024-24785: Improper Neutralization of Special Elements in Output Used by a
Downstream Component ('Injection') (CWE-74)
CVE-2024-24786: Loop with Unreachable Exit Condition ('Infinite Loop')
(CWE-835)
CVE-2024-28180: Improper Handling of Highly Compressed Data (Data
Amplification) (CWE-409)
CVE-2024-29025: Allocation of Resources Without Limits or Throttling (CWE-770)
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung