Lucene search

K
redhatRedHatRHSA-2024:7164
HistorySep 26, 2024 - 3:45 a.m.

(RHSA-2024:7164) Important: Migration Toolkit for Containers (MTC) 1.8.4 security and bug fix update

2024-09-2603:45:24
access.redhat.com
3

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.008

Percentile

81.9%

The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.

Security Fix(es) from Bugzilla:

  • golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)

  • webpack-dev-middleware: lack of URL validation may lead to file leak (CVE-2024-29180)

  • express: cause malformed URLs to be evaluated (CVE-2024-29041)

  • axios: axios: Server-Side Request Forgery (CVE-2024-39338)

  • golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect (CVE-2023-45289)

  • jose-go: improper handling of highly compressed data (CVE-2024-28180)

  • follow-redirects: Possible credential leak (CVE-2024-28849)

  • moby: external DNS requests from ‘internal’ networks could lead to data exfiltration (CVE-2024-29018)

  • containers/image: digest type does not guarantee valid type (CVE-2024-3727)

  • golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)

  • braces: fails to limit the number of characters it can handle (CVE-2024-4068)

  • node-tar: denial of service while parsing a tar file due to lack of folders depth validation (CVE-2024-28863)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.008

Percentile

81.9%