Lucene search

K
redhatRedHatRHSA-2024:4028
HistoryJun 20, 2024 - 1:18 p.m.

(RHSA-2024:4028) Moderate: Release of OpenShift Serverless 1.33.0 security update & enhancements

2024-06-2013:18:20
access.redhat.com
5
openshift serverless
1.33.0
red hat
container platform
security update
enhancements
cve-2024-24784
cve-2024-24783
cve-2024-2700
cve-2024-29025
cve-2024-24785
cve-2023-45289
cve-2024-24786
cve-2024-28180
cvss score

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

AI Score

7

Confidence

Low

EPSS

0.008

Percentile

81.8%

Version 1.33.0 of the OpenShift Serverless Operator is supported on Red Hat
OpenShift Container Platform versions 4.12, 4.13, 4.14, 4.15 and 4.16

This release includes security, bug fixes, and enhancements.

Security Fix(es):

  • golang: net/mail: comments in display names are incorrectly handled (CVE-2024-24784)
  • golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)
  • quarkus-core: Leak of local configuration properties into Quarkus applications (CVE-2024-2700)
  • netty-codec-http: Allocation of Resources Without Limits or Throttling (CVE-2024-29025)
  • golang: html/template: errors returned from MarshalJSON methods may break template escaping (CVE-2024-24785)
  • golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect (CVE-2023-45289)
  • golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)
  • jose-go: improper handling of highly compressed data (CVE-2024-28180)

For more details about the security issues, including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE pages listed in the References section.

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

AI Score

7

Confidence

Low

EPSS

0.008

Percentile

81.8%