Lucene search

K
redhatRedHatRHSA-2024:0043
HistoryJun 27, 2024 - 1:12 p.m.

(RHSA-2024:0043) Important: Red Hat build of MicroShift 4.16.0 security update

2024-06-2713:12:36
access.redhat.com
6
red hat microshift
security update
kubernetes orchestration
edge device
cve-2024-24786
cve-2024-3177

CVSS3

2.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

AI Score

8.2

Confidence

High

EPSS

0

Percentile

16.4%

Red Hat build of MicroShift is Red Hat’s light-weight Kubernetes orchestration solution designed for edge device deployments and is built from the edge capabilities of Red Hat OpenShift Container Platform. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at the edge, providing an efficient way to operate single-node clusters in these low-resource environments.

This advisory contains the RPM packages for Red Hat build of MicroShift 4.16.0. Read the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:0041

All Red Hat build of MicroShift 4.16 users are advised to use these updated packages and images when they are available in the RPM repository.

Security Fix(es):

  • golang-protobuf: encoding/protojson, internal/encoding/json: infinite
    loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
    (CVE-2024-24786)
  • kubernetes: kube-apiserver: bypassing mountable secrets policy imposed by
    the ServiceAccount admission plugin (CVE-2024-3177)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHat9noarchmicroshift-selinux< 4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9microshift-selinux-4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch.rpm
RedHat9x86_64microshift-networking< 4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9microshift-networking-4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64.rpm
RedHat9x86_64microshift-multus< 4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9microshift-multus-4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64.rpm
RedHat9x86_64microshift< 4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9microshift-4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64.rpm
RedHat9aarch64microshift-networking< 4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9microshift-networking-4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64.rpm
RedHat9noarchmicroshift-greenboot< 4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9microshift-greenboot-4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch.rpm
RedHat9aarch64microshift< 4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9microshift-4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64.rpm
RedHat9aarch64microshift-multus< 4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9microshift-multus-4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64.rpm
RedHat9x86_64microshift-olm< 4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9microshift-olm-4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64.rpm
RedHat9noarchmicroshift-olm-release-info< 4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9microshift-olm-release-info-4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch.rpm
Rows per page:
1-10 of 131

CVSS3

2.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

AI Score

8.2

Confidence

High

EPSS

0

Percentile

16.4%