rhsa-2024_0043
Vulnerability from csaf_redhat
Published
2024-06-27 13:18
Modified
2024-11-06 22:05
Summary
Red Hat Security Advisory: Red Hat build of MicroShift 4.16.0 security update

Notes

Topic
Red Hat build of MicroShift release 4.16.0 is now available with updates to packages and images that include a security update. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat build of MicroShift is Red Hat's light-weight Kubernetes orchestration solution designed for edge device deployments and is built from the edge capabilities of Red Hat OpenShift Container Platform. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at the edge, providing an efficient way to operate single-node clusters in these low-resource environments. This advisory contains the RPM packages for Red Hat build of MicroShift 4.16.0. Read the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2024:0041 All Red Hat build of MicroShift 4.16 users are advised to use these updated packages and images when they are available in the RPM repository. Security Fix(es): * golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786) * kubernetes: kube-apiserver: bypassing mountable secrets policy imposed by the ServiceAccount admission plugin (CVE-2024-3177) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat build of MicroShift release 4.16.0 is now available with updates to packages and images that include a security update.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat build of MicroShift is Red Hat\u0027s light-weight Kubernetes orchestration solution designed for edge device deployments and is built from the edge capabilities of Red Hat OpenShift Container Platform. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at the edge, providing an efficient way to operate single-node clusters in these low-resource environments.\n\nThis advisory contains the RPM packages for Red Hat build of MicroShift 4.16.0. Read the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:0041\n\nAll Red Hat build of MicroShift 4.16 users are advised to use these updated packages and images when they are available in the RPM repository.\n\nSecurity Fix(es):\n\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite\nloop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON\n(CVE-2024-24786)\n* kubernetes: kube-apiserver: bypassing mountable secrets policy imposed by\nthe ServiceAccount admission plugin (CVE-2024-3177)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0043",
        "url": "https://access.redhat.com/errata/RHSA-2024:0043"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2268046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
      },
      {
        "category": "external",
        "summary": "2274118",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274118"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-21901",
        "url": "https://issues.redhat.com/browse/OCPBUGS-21901"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-23336",
        "url": "https://issues.redhat.com/browse/OCPBUGS-23336"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24444",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24444"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24689",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24689"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25030",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25030"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25784",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25784"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27849",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27849"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29037",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29037"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29847",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29847"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30039",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30039"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30807",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30807"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30833",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30833"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31739",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31739"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32946",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32946"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33588",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33588"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0043.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat build of MicroShift 4.16.0 security update",
    "tracking": {
      "current_release_date": "2024-11-06T22:05:32+00:00",
      "generator": {
        "date": "2024-11-06T22:05:32+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2024:0043",
      "initial_release_date": "2024-06-27T13:18:33+00:00",
      "revision_history": [
        {
          "date": "2024-06-27T13:18:33+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-06-27T13:18:33+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-06T22:05:32+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.16",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.16",
                  "product_id": "9Base-RHOSE-4.16",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.16::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src",
                "product": {
                  "name": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src",
                  "product_id": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
                "product": {
                  "name": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
                  "product_id": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
                "product": {
                  "name": "microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
                  "product_id": "microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-multus@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
                "product": {
                  "name": "microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
                  "product_id": "microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-networking@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
                "product": {
                  "name": "microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
                  "product_id": "microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-olm@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
                "product": {
                  "name": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
                  "product_id": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
                "product": {
                  "name": "microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
                  "product_id": "microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-multus@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
                "product": {
                  "name": "microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
                  "product_id": "microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-networking@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
                "product": {
                  "name": "microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
                  "product_id": "microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-olm@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
                "product": {
                  "name": "microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
                  "product_id": "microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-greenboot@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
                "product": {
                  "name": "microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
                  "product_id": "microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-multus-release-info@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
                "product": {
                  "name": "microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
                  "product_id": "microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-olm-release-info@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
                "product": {
                  "name": "microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
                  "product_id": "microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-release-info@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
                "product": {
                  "name": "microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
                  "product_id": "microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-selinux@4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64"
        },
        "product_reference": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src"
        },
        "product_reference": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64"
        },
        "product_reference": "microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch"
        },
        "product_reference": "microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64"
        },
        "product_reference": "microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64"
        },
        "product_reference": "microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch"
        },
        "product_reference": "microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64"
        },
        "product_reference": "microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64"
        },
        "product_reference": "microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64"
        },
        "product_reference": "microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64"
        },
        "product_reference": "microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch"
        },
        "product_reference": "microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch"
        },
        "product_reference": "microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch"
        },
        "product_reference": "microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-3177",
      "cwe": {
        "id": "CWE-213",
        "name": "Exposure of Sensitive Information Due to Incompatible Policies"
      },
      "discovery_date": "2024-04-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2274118"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Kubernetes\u0027 kube-apiserver. This flaw allows authenticated users to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubernetes: kube-apiserver: bypassing mountable secrets policy imposed by the ServiceAccount admission plugin",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Kubernetes clusters are only affected if the ServiceAccount admission plugin and the *kubernetes.io/enforce-mountable-secrets* annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
          "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src",
          "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
          "9Base-RHOSE-4.16:microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
          "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
          "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
          "9Base-RHOSE-4.16:microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
          "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
          "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
          "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
          "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
          "9Base-RHOSE-4.16:microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
          "9Base-RHOSE-4.16:microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
          "9Base-RHOSE-4.16:microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-3177"
        },
        {
          "category": "external",
          "summary": "RHBZ#2274118",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274118"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3177",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-3177"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3177",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3177"
        },
        {
          "category": "external",
          "summary": "https://discuss.kubernetes.io/t/security-advisory-cve-2024-3177-bypassing-mountable-secrets-policy-imposed-by-the-serviceaccount-admission-plugin/27905",
          "url": "https://discuss.kubernetes.io/t/security-advisory-cve-2024-3177-bypassing-mountable-secrets-policy-imposed-by-the-serviceaccount-admission-plugin/27905"
        }
      ],
      "release_date": "2024-04-16T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-06-27T13:18:33+00:00",
          "details": "For MicroShift 4.16, read the following documentation, which will be\nupdated shortly for this release, for important instructions on how to\ninstall the latest RPMs and fully apply this asynchronous errata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_build_of_microshift/4.16/html/release_notes/index",
          "product_ids": [
            "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
            "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src",
            "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
            "9Base-RHOSE-4.16:microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
            "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
            "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
            "9Base-RHOSE-4.16:microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
            "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
            "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
            "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
            "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
            "9Base-RHOSE-4.16:microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
            "9Base-RHOSE-4.16:microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
            "9Base-RHOSE-4.16:microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0043"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 2.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
            "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src",
            "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
            "9Base-RHOSE-4.16:microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
            "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
            "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
            "9Base-RHOSE-4.16:microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
            "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
            "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
            "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
            "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
            "9Base-RHOSE-4.16:microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
            "9Base-RHOSE-4.16:microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
            "9Base-RHOSE-4.16:microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kubernetes: kube-apiserver: bypassing mountable secrets policy imposed by the ServiceAccount admission plugin"
    },
    {
      "cve": "CVE-2024-24786",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268046"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
          "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src",
          "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
          "9Base-RHOSE-4.16:microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
          "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
          "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
          "9Base-RHOSE-4.16:microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
          "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
          "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
          "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
          "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
          "9Base-RHOSE-4.16:microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
          "9Base-RHOSE-4.16:microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
          "9Base-RHOSE-4.16:microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268046",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569356",
          "url": "https://go.dev/cl/569356"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/",
          "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2611",
          "url": "https://pkg.go.dev/vuln/GO-2024-2611"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-06-27T13:18:33+00:00",
          "details": "For MicroShift 4.16, read the following documentation, which will be\nupdated shortly for this release, for important instructions on how to\ninstall the latest RPMs and fully apply this asynchronous errata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_build_of_microshift/4.16/html/release_notes/index",
          "product_ids": [
            "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
            "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src",
            "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
            "9Base-RHOSE-4.16:microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
            "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
            "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
            "9Base-RHOSE-4.16:microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
            "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
            "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
            "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
            "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
            "9Base-RHOSE-4.16:microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
            "9Base-RHOSE-4.16:microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
            "9Base-RHOSE-4.16:microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0043"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
            "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src",
            "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
            "9Base-RHOSE-4.16:microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
            "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
            "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
            "9Base-RHOSE-4.16:microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
            "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
            "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
            "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
            "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
            "9Base-RHOSE-4.16:microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
            "9Base-RHOSE-4.16:microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
            "9Base-RHOSE-4.16:microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
            "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.src",
            "9Base-RHOSE-4.16:microshift-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
            "9Base-RHOSE-4.16:microshift-greenboot-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
            "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
            "9Base-RHOSE-4.16:microshift-multus-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
            "9Base-RHOSE-4.16:microshift-multus-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
            "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
            "9Base-RHOSE-4.16:microshift-networking-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
            "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.aarch64",
            "9Base-RHOSE-4.16:microshift-olm-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.x86_64",
            "9Base-RHOSE-4.16:microshift-olm-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
            "9Base-RHOSE-4.16:microshift-release-info-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch",
            "9Base-RHOSE-4.16:microshift-selinux-0:4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.