rhsa-2024_1561
Vulnerability from csaf_redhat
Published
2024-04-02 21:57
Modified
2024-09-16 19:31
Summary
Red Hat Security Advisory: Red Hat build of MicroShift 4.15.6 security update

Notes

Topic
Red Hat build of MicroShift release 4.15.6 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat build of MicroShift 4.15.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat build of MicroShift is Red Hat's light-weight Kubernetes orchestration solution designed for edge device deployments and is built from the edge capabilities of Red Hat OpenShift. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at the edge, providing an efficient way to operate single-node clusters in these low-resource environments. This advisory contains the RPM packages for Red Hat build of MicroShift 4.15.6. Read the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2024:1559 For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All of the bug fixes may not be documented in this advisory. Read the following release notes documentation for details about these changes: https://access.redhat.com/documentation/en-us/red_hat_build_of_microshift/4.15/html/release_notes/index All Red Hat build of MicroShift 4.15 users are advised to use these updated packages and images when they are available in the RPM repository.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat build of MicroShift release 4.15.6 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat build of MicroShift 4.15.6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat build of MicroShift is Red Hat\u0027s light-weight Kubernetes orchestration solution designed for edge device deployments and is built from the edge capabilities of Red Hat OpenShift. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at the edge, providing an efficient way to operate single-node clusters in these low-resource environments.\n\nThis advisory contains the RPM packages for Red Hat build of MicroShift 4.15.6. Read the following advisory for the container images for this\nrelease:\n\nhttps://access.redhat.com/errata/RHSA-2024:1559\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll of the bug fixes may not be documented in this advisory. Read the following release notes documentation for details about these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_build_of_microshift/4.15/html/release_notes/index\n\nAll Red Hat build of MicroShift 4.15 users are advised to use these updated packages and images when they are available in the RPM repository.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1561",
        "url": "https://access.redhat.com/errata/RHSA-2024:1561"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2262921",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262921"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1561.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat build of MicroShift 4.15.6 security update",
    "tracking": {
      "current_release_date": "2024-09-16T19:31:38+00:00",
      "generator": {
        "date": "2024-09-16T19:31:38+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1561",
      "initial_release_date": "2024-04-02T21:57:24+00:00",
      "revision_history": [
        {
          "date": "2024-04-02T21:57:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-02T21:57:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T19:31:38+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "9Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.src",
                "product": {
                  "name": "microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.src",
                  "product_id": "microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift@4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
                "product": {
                  "name": "microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
                  "product_id": "microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift@4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-networking-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
                "product": {
                  "name": "microshift-networking-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
                  "product_id": "microshift-networking-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-networking@4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-olm-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
                "product": {
                  "name": "microshift-olm-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
                  "product_id": "microshift-olm-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-olm@4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
                "product": {
                  "name": "microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
                  "product_id": "microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift@4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-networking-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
                "product": {
                  "name": "microshift-networking-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
                  "product_id": "microshift-networking-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-networking@4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-olm-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
                "product": {
                  "name": "microshift-olm-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
                  "product_id": "microshift-olm-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-olm@4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "microshift-greenboot-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
                "product": {
                  "name": "microshift-greenboot-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
                  "product_id": "microshift-greenboot-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-greenboot@4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-olm-release-info-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
                "product": {
                  "name": "microshift-olm-release-info-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
                  "product_id": "microshift-olm-release-info-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-olm-release-info@4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-release-info-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
                "product": {
                  "name": "microshift-release-info-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
                  "product_id": "microshift-release-info-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-release-info@4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "microshift-selinux-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
                "product": {
                  "name": "microshift-selinux-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
                  "product_id": "microshift-selinux-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/microshift-selinux@4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64"
        },
        "product_reference": "microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.src as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.src"
        },
        "product_reference": "microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64"
        },
        "product_reference": "microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-greenboot-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-greenboot-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch"
        },
        "product_reference": "microshift-greenboot-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-networking-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-networking-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64"
        },
        "product_reference": "microshift-networking-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-networking-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-networking-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64"
        },
        "product_reference": "microshift-networking-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-olm-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-olm-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64"
        },
        "product_reference": "microshift-olm-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-olm-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-olm-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64"
        },
        "product_reference": "microshift-olm-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-olm-release-info-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-olm-release-info-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch"
        },
        "product_reference": "microshift-olm-release-info-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-release-info-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-release-info-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch"
        },
        "product_reference": "microshift-release-info-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "microshift-selinux-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:microshift-selinux-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch"
        },
        "product_reference": "microshift-selinux-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "@r3kumar",
            "@qmuntal"
          ]
        }
      ],
      "cve": "CVE-2024-1394",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2024-02-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2262921"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw was found in Golang in the RSA encrypting/decrypting code, which might lead to a resource exhaustion vulnerability using attacker-controlled inputs\u200b. The memory leak happens in github.com/golang-fips/openssl/openssl/rsa.go#L113. The objects leaked are pkey\u200b and ctx\u200b. That function uses named return parameters to free pkey\u200b and ctx\u200b if there is an error initializing the context or setting the different properties. All return statements related to error cases follow the \"return nil, nil, fail(...)\" pattern, meaning that pkey\u200b and ctx\u200b will be nil inside the deferred function that should free them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
          "9Base-RHOSE-4.15:microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.src",
          "9Base-RHOSE-4.15:microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
          "9Base-RHOSE-4.15:microshift-greenboot-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
          "9Base-RHOSE-4.15:microshift-networking-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
          "9Base-RHOSE-4.15:microshift-networking-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
          "9Base-RHOSE-4.15:microshift-olm-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
          "9Base-RHOSE-4.15:microshift-olm-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
          "9Base-RHOSE-4.15:microshift-olm-release-info-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
          "9Base-RHOSE-4.15:microshift-release-info-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
          "9Base-RHOSE-4.15:microshift-selinux-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1394"
        },
        {
          "category": "external",
          "summary": "RHBZ#2262921",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262921"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1394",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1394"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1394",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1394"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang-fips/openssl/commit/85d31d0d257ce842c8a1e63c4d230ae850348136",
          "url": "https://github.com/golang-fips/openssl/commit/85d31d0d257ce842c8a1e63c4d230ae850348136"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang-fips/openssl/security/advisories/GHSA-78hx-gp6g-7mj6",
          "url": "https://github.com/golang-fips/openssl/security/advisories/GHSA-78hx-gp6g-7mj6"
        },
        {
          "category": "external",
          "summary": "https://github.com/microsoft/go-crypto-openssl/commit/104fe7f6912788d2ad44602f77a0a0a62f1f259f",
          "url": "https://github.com/microsoft/go-crypto-openssl/commit/104fe7f6912788d2ad44602f77a0a0a62f1f259f"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2660",
          "url": "https://pkg.go.dev/vuln/GO-2024-2660"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2024-2660.json",
          "url": "https://vuln.go.dev/ID/GO-2024-2660.json"
        }
      ],
      "release_date": "2024-03-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For MicroShift 4.15, read the following documentation, which will be updated shortly for this release, for important instructions on how to install the latest RPMs and fully apply this asynchronous errata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_build_of_microshift/4.15/html/release_notes/index",
          "product_ids": [
            "9Base-RHOSE-4.15:microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
            "9Base-RHOSE-4.15:microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.src",
            "9Base-RHOSE-4.15:microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
            "9Base-RHOSE-4.15:microshift-greenboot-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
            "9Base-RHOSE-4.15:microshift-networking-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
            "9Base-RHOSE-4.15:microshift-networking-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
            "9Base-RHOSE-4.15:microshift-olm-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
            "9Base-RHOSE-4.15:microshift-olm-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
            "9Base-RHOSE-4.15:microshift-olm-release-info-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
            "9Base-RHOSE-4.15:microshift-release-info-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
            "9Base-RHOSE-4.15:microshift-selinux-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1561"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHOSE-4.15:microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
            "9Base-RHOSE-4.15:microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.src",
            "9Base-RHOSE-4.15:microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
            "9Base-RHOSE-4.15:microshift-greenboot-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
            "9Base-RHOSE-4.15:microshift-networking-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
            "9Base-RHOSE-4.15:microshift-networking-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
            "9Base-RHOSE-4.15:microshift-olm-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
            "9Base-RHOSE-4.15:microshift-olm-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
            "9Base-RHOSE-4.15:microshift-olm-release-info-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
            "9Base-RHOSE-4.15:microshift-release-info-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
            "9Base-RHOSE-4.15:microshift-selinux-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
            "9Base-RHOSE-4.15:microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.src",
            "9Base-RHOSE-4.15:microshift-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
            "9Base-RHOSE-4.15:microshift-greenboot-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
            "9Base-RHOSE-4.15:microshift-networking-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
            "9Base-RHOSE-4.15:microshift-networking-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
            "9Base-RHOSE-4.15:microshift-olm-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.aarch64",
            "9Base-RHOSE-4.15:microshift-olm-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.x86_64",
            "9Base-RHOSE-4.15:microshift-olm-release-info-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
            "9Base-RHOSE-4.15:microshift-release-info-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch",
            "9Base-RHOSE-4.15:microshift-selinux-0:4.15.6-202403280951.p0.g94b1c2a.assembly.4.15.6.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...