rhsa-2024_1925
Vulnerability from csaf_redhat
Published
2024-04-18 12:41
Modified
2024-09-16 21:57
Summary
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.3 security and bug fix update

Notes

Topic
The Migration Toolkit for Containers (MTC) 1.8.3 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Security Fix(es) from Bugzilla: * axios: exposure of confidential data stored in cookies (CVE-2023-45857) * golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "The Migration Toolkit for Containers (MTC) 1.8.3 is now available.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.\n\nSecurity Fix(es) from Bugzilla:\n\n* axios: exposure of confidential data stored in cookies (CVE-2023-45857)\n\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1925",
        "url": "https://access.redhat.com/errata/RHSA-2024:1925"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2242064",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242064"
      },
      {
        "category": "external",
        "summary": "2248979",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248979"
      },
      {
        "category": "external",
        "summary": "2267018",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267018"
      },
      {
        "category": "external",
        "summary": "2268046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1925.json"
      }
    ],
    "title": "Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.3 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T21:57:04+00:00",
      "generator": {
        "date": "2024-09-16T21:57:04+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1925",
      "initial_release_date": "2024-04-18T12:41:00+00:00",
      "revision_history": [
        {
          "date": "2024-04-18T12:41:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-18T12:41:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:57:04+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "8Base-RHMTC-1.8",
                "product": {
                  "name": "8Base-RHMTC-1.8",
                  "product_id": "8Base-RHMTC-1.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhmt:1.8::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Migration Toolkit"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-controller-rhel8@sha256:f8bb40b67361ce71c049a6c01480b121654e1dbdeb6d4e0de083139799ec896f_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-controller-rhel8@sha256:f8bb40b67361ce71c049a6c01480b121654e1dbdeb6d4e0de083139799ec896f_amd64",
                  "product_id": "rhmtc/openshift-migration-controller-rhel8@sha256:f8bb40b67361ce71c049a6c01480b121654e1dbdeb6d4e0de083139799ec896f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-controller-rhel8@sha256:f8bb40b67361ce71c049a6c01480b121654e1dbdeb6d4e0de083139799ec896f?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-controller-rhel8\u0026tag=v1.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:b23a8caf24c7006abd0b60d30d0274f65c3e246ee9afa4172dbdfcfdb1ab1f56_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:b23a8caf24c7006abd0b60d30d0274f65c3e246ee9afa4172dbdfcfdb1ab1f56_amd64",
                  "product_id": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:b23a8caf24c7006abd0b60d30d0274f65c3e246ee9afa4172dbdfcfdb1ab1f56_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-hook-runner-rhel8@sha256:b23a8caf24c7006abd0b60d30d0274f65c3e246ee9afa4172dbdfcfdb1ab1f56?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-hook-runner-rhel8\u0026tag=v1.8.3-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:cf04aecf798695488d782ab240539c6c76ded0e392db812d7a1e81194d6713f5_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:cf04aecf798695488d782ab240539c6c76ded0e392db812d7a1e81194d6713f5_amd64",
                  "product_id": "rhmtc/openshift-migration-log-reader-rhel8@sha256:cf04aecf798695488d782ab240539c6c76ded0e392db812d7a1e81194d6713f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-log-reader-rhel8@sha256:cf04aecf798695488d782ab240539c6c76ded0e392db812d7a1e81194d6713f5?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-log-reader-rhel8\u0026tag=v1.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:41ed4c8a0c1a6730b328eeba4a83fb128a5bffc3549a74375c512d87edf305e2_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:41ed4c8a0c1a6730b328eeba4a83fb128a5bffc3549a74375c512d87edf305e2_amd64",
                  "product_id": "rhmtc/openshift-migration-must-gather-rhel8@sha256:41ed4c8a0c1a6730b328eeba4a83fb128a5bffc3549a74375c512d87edf305e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-must-gather-rhel8@sha256:41ed4c8a0c1a6730b328eeba4a83fb128a5bffc3549a74375c512d87edf305e2?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-must-gather-rhel8\u0026tag=v1.8.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:352748648fdb5c8fd3e70c893ece3577e197c98ee668a85273ad0039b652f3f3_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:352748648fdb5c8fd3e70c893ece3577e197c98ee668a85273ad0039b652f3f3_amd64",
                  "product_id": "rhmtc/openshift-migration-openvpn-rhel8@sha256:352748648fdb5c8fd3e70c893ece3577e197c98ee668a85273ad0039b652f3f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-openvpn-rhel8@sha256:352748648fdb5c8fd3e70c893ece3577e197c98ee668a85273ad0039b652f3f3?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-openvpn-rhel8\u0026tag=v1.8.3-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-rhel8-operator@sha256:5a0ee2242345f67c5c51d1ca75e6d9a1893676bcea84759b4a6a4282d47d0066_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-rhel8-operator@sha256:5a0ee2242345f67c5c51d1ca75e6d9a1893676bcea84759b4a6a4282d47d0066_amd64",
                  "product_id": "rhmtc/openshift-migration-rhel8-operator@sha256:5a0ee2242345f67c5c51d1ca75e6d9a1893676bcea84759b4a6a4282d47d0066_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-rhel8-operator@sha256:5a0ee2242345f67c5c51d1ca75e6d9a1893676bcea84759b4a6a4282d47d0066?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rhel8-operator\u0026tag=v1.8.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-operator-bundle@sha256:49b4655b2b31844f4732b8bff1e01b3ca038b6635665caf23cf747790c6074c6_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-operator-bundle@sha256:49b4655b2b31844f4732b8bff1e01b3ca038b6635665caf23cf747790c6074c6_amd64",
                  "product_id": "rhmtc/openshift-migration-operator-bundle@sha256:49b4655b2b31844f4732b8bff1e01b3ca038b6635665caf23cf747790c6074c6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-operator-bundle@sha256:49b4655b2b31844f4732b8bff1e01b3ca038b6635665caf23cf747790c6074c6?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-operator-bundle\u0026tag=v1.8.3-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-registry-rhel8@sha256:cfbf428a046ca3e673fe10fe4df989c8a286e9e7eaa9461eaa2b09d8c9332292_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-registry-rhel8@sha256:cfbf428a046ca3e673fe10fe4df989c8a286e9e7eaa9461eaa2b09d8c9332292_amd64",
                  "product_id": "rhmtc/openshift-migration-registry-rhel8@sha256:cfbf428a046ca3e673fe10fe4df989c8a286e9e7eaa9461eaa2b09d8c9332292_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-registry-rhel8@sha256:cfbf428a046ca3e673fe10fe4df989c8a286e9e7eaa9461eaa2b09d8c9332292?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-registry-rhel8\u0026tag=v1.8.3-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b0f5036015c0b272e403e706ab40e2cdc3b76072cdb0c5bef0cc1531dc6901fc_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b0f5036015c0b272e403e706ab40e2cdc3b76072cdb0c5bef0cc1531dc6901fc_amd64",
                  "product_id": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b0f5036015c0b272e403e706ab40e2cdc3b76072cdb0c5bef0cc1531dc6901fc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-rsync-transfer-rhel8@sha256:b0f5036015c0b272e403e706ab40e2cdc3b76072cdb0c5bef0cc1531dc6901fc?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rsync-transfer-rhel8\u0026tag=v1.8.3-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-ui-rhel8@sha256:902ba355ec98d5d07c8994f0a7897ce1403dad657d6c8e3aa9a0d7adcbcec515_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-ui-rhel8@sha256:902ba355ec98d5d07c8994f0a7897ce1403dad657d6c8e3aa9a0d7adcbcec515_amd64",
                  "product_id": "rhmtc/openshift-migration-ui-rhel8@sha256:902ba355ec98d5d07c8994f0a7897ce1403dad657d6c8e3aa9a0d7adcbcec515_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-ui-rhel8@sha256:902ba355ec98d5d07c8994f0a7897ce1403dad657d6c8e3aa9a0d7adcbcec515?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-ui-rhel8\u0026tag=v1.8.3-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:17d30fd60779b7709db3ed321a44f030ff52c2755c56b25fa3931481c7679ee1_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:17d30fd60779b7709db3ed321a44f030ff52c2755c56b25fa3931481c7679ee1_amd64",
                  "product_id": "rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:17d30fd60779b7709db3ed321a44f030ff52c2755c56b25fa3931481c7679ee1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:17d30fd60779b7709db3ed321a44f030ff52c2755c56b25fa3931481c7679ee1?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8\u0026tag=v1.8.3-5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-controller-rhel8@sha256:f8bb40b67361ce71c049a6c01480b121654e1dbdeb6d4e0de083139799ec896f_amd64 as a component of 8Base-RHMTC-1.8",
          "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:f8bb40b67361ce71c049a6c01480b121654e1dbdeb6d4e0de083139799ec896f_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-controller-rhel8@sha256:f8bb40b67361ce71c049a6c01480b121654e1dbdeb6d4e0de083139799ec896f_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:b23a8caf24c7006abd0b60d30d0274f65c3e246ee9afa4172dbdfcfdb1ab1f56_amd64 as a component of 8Base-RHMTC-1.8",
          "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:b23a8caf24c7006abd0b60d30d0274f65c3e246ee9afa4172dbdfcfdb1ab1f56_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:b23a8caf24c7006abd0b60d30d0274f65c3e246ee9afa4172dbdfcfdb1ab1f56_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:cf04aecf798695488d782ab240539c6c76ded0e392db812d7a1e81194d6713f5_amd64 as a component of 8Base-RHMTC-1.8",
          "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:cf04aecf798695488d782ab240539c6c76ded0e392db812d7a1e81194d6713f5_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-log-reader-rhel8@sha256:cf04aecf798695488d782ab240539c6c76ded0e392db812d7a1e81194d6713f5_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:41ed4c8a0c1a6730b328eeba4a83fb128a5bffc3549a74375c512d87edf305e2_amd64 as a component of 8Base-RHMTC-1.8",
          "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:41ed4c8a0c1a6730b328eeba4a83fb128a5bffc3549a74375c512d87edf305e2_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-must-gather-rhel8@sha256:41ed4c8a0c1a6730b328eeba4a83fb128a5bffc3549a74375c512d87edf305e2_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:352748648fdb5c8fd3e70c893ece3577e197c98ee668a85273ad0039b652f3f3_amd64 as a component of 8Base-RHMTC-1.8",
          "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:352748648fdb5c8fd3e70c893ece3577e197c98ee668a85273ad0039b652f3f3_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-openvpn-rhel8@sha256:352748648fdb5c8fd3e70c893ece3577e197c98ee668a85273ad0039b652f3f3_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-operator-bundle@sha256:49b4655b2b31844f4732b8bff1e01b3ca038b6635665caf23cf747790c6074c6_amd64 as a component of 8Base-RHMTC-1.8",
          "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:49b4655b2b31844f4732b8bff1e01b3ca038b6635665caf23cf747790c6074c6_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-operator-bundle@sha256:49b4655b2b31844f4732b8bff1e01b3ca038b6635665caf23cf747790c6074c6_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-registry-rhel8@sha256:cfbf428a046ca3e673fe10fe4df989c8a286e9e7eaa9461eaa2b09d8c9332292_amd64 as a component of 8Base-RHMTC-1.8",
          "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:cfbf428a046ca3e673fe10fe4df989c8a286e9e7eaa9461eaa2b09d8c9332292_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-registry-rhel8@sha256:cfbf428a046ca3e673fe10fe4df989c8a286e9e7eaa9461eaa2b09d8c9332292_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-rhel8-operator@sha256:5a0ee2242345f67c5c51d1ca75e6d9a1893676bcea84759b4a6a4282d47d0066_amd64 as a component of 8Base-RHMTC-1.8",
          "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:5a0ee2242345f67c5c51d1ca75e6d9a1893676bcea84759b4a6a4282d47d0066_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-rhel8-operator@sha256:5a0ee2242345f67c5c51d1ca75e6d9a1893676bcea84759b4a6a4282d47d0066_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b0f5036015c0b272e403e706ab40e2cdc3b76072cdb0c5bef0cc1531dc6901fc_amd64 as a component of 8Base-RHMTC-1.8",
          "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b0f5036015c0b272e403e706ab40e2cdc3b76072cdb0c5bef0cc1531dc6901fc_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b0f5036015c0b272e403e706ab40e2cdc3b76072cdb0c5bef0cc1531dc6901fc_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-ui-rhel8@sha256:902ba355ec98d5d07c8994f0a7897ce1403dad657d6c8e3aa9a0d7adcbcec515_amd64 as a component of 8Base-RHMTC-1.8",
          "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:902ba355ec98d5d07c8994f0a7897ce1403dad657d6c8e3aa9a0d7adcbcec515_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-ui-rhel8@sha256:902ba355ec98d5d07c8994f0a7897ce1403dad657d6c8e3aa9a0d7adcbcec515_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:17d30fd60779b7709db3ed321a44f030ff52c2755c56b25fa3931481c7679ee1_amd64 as a component of 8Base-RHMTC-1.8",
          "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:17d30fd60779b7709db3ed321a44f030ff52c2755c56b25fa3931481c7679ee1_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:17d30fd60779b7709db3ed321a44f030ff52c2755c56b25fa3931481c7679ee1_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-45857",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2023-11-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:f8bb40b67361ce71c049a6c01480b121654e1dbdeb6d4e0de083139799ec896f_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:b23a8caf24c7006abd0b60d30d0274f65c3e246ee9afa4172dbdfcfdb1ab1f56_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:cf04aecf798695488d782ab240539c6c76ded0e392db812d7a1e81194d6713f5_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:41ed4c8a0c1a6730b328eeba4a83fb128a5bffc3549a74375c512d87edf305e2_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:352748648fdb5c8fd3e70c893ece3577e197c98ee668a85273ad0039b652f3f3_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:49b4655b2b31844f4732b8bff1e01b3ca038b6635665caf23cf747790c6074c6_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:cfbf428a046ca3e673fe10fe4df989c8a286e9e7eaa9461eaa2b09d8c9332292_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:5a0ee2242345f67c5c51d1ca75e6d9a1893676bcea84759b4a6a4282d47d0066_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b0f5036015c0b272e403e706ab40e2cdc3b76072cdb0c5bef0cc1531dc6901fc_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:17d30fd60779b7709db3ed321a44f030ff52c2755c56b25fa3931481c7679ee1_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2248979"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Axios that may expose a confidential session token. This issue can allow a remote attacker to bypass security measures and view sensitive data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "axios: exposure of confidential data stored in cookies",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Advanced Cluster Management for Kubernetes (RHACM), the affected container was deprecated in ACM 2.5 version which is not anymore supported. Following versions of this product are not impacted by this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:902ba355ec98d5d07c8994f0a7897ce1403dad657d6c8e3aa9a0d7adcbcec515_amd64"
        ],
        "known_not_affected": [
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:f8bb40b67361ce71c049a6c01480b121654e1dbdeb6d4e0de083139799ec896f_amd64",
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:b23a8caf24c7006abd0b60d30d0274f65c3e246ee9afa4172dbdfcfdb1ab1f56_amd64",
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:cf04aecf798695488d782ab240539c6c76ded0e392db812d7a1e81194d6713f5_amd64",
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:41ed4c8a0c1a6730b328eeba4a83fb128a5bffc3549a74375c512d87edf305e2_amd64",
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:352748648fdb5c8fd3e70c893ece3577e197c98ee668a85273ad0039b652f3f3_amd64",
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:49b4655b2b31844f4732b8bff1e01b3ca038b6635665caf23cf747790c6074c6_amd64",
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:cfbf428a046ca3e673fe10fe4df989c8a286e9e7eaa9461eaa2b09d8c9332292_amd64",
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:5a0ee2242345f67c5c51d1ca75e6d9a1893676bcea84759b4a6a4282d47d0066_amd64",
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b0f5036015c0b272e403e706ab40e2cdc3b76072cdb0c5bef0cc1531dc6901fc_amd64",
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:17d30fd60779b7709db3ed321a44f030ff52c2755c56b25fa3931481c7679ee1_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45857"
        },
        {
          "category": "external",
          "summary": "RHBZ#2248979",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248979"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45857",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45857"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45857",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45857"
        }
      ],
      "release_date": "2023-11-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:902ba355ec98d5d07c8994f0a7897ce1403dad657d6c8e3aa9a0d7adcbcec515_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1925"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:f8bb40b67361ce71c049a6c01480b121654e1dbdeb6d4e0de083139799ec896f_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:b23a8caf24c7006abd0b60d30d0274f65c3e246ee9afa4172dbdfcfdb1ab1f56_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:cf04aecf798695488d782ab240539c6c76ded0e392db812d7a1e81194d6713f5_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:41ed4c8a0c1a6730b328eeba4a83fb128a5bffc3549a74375c512d87edf305e2_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:352748648fdb5c8fd3e70c893ece3577e197c98ee668a85273ad0039b652f3f3_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:49b4655b2b31844f4732b8bff1e01b3ca038b6635665caf23cf747790c6074c6_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:cfbf428a046ca3e673fe10fe4df989c8a286e9e7eaa9461eaa2b09d8c9332292_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:5a0ee2242345f67c5c51d1ca75e6d9a1893676bcea84759b4a6a4282d47d0066_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b0f5036015c0b272e403e706ab40e2cdc3b76072cdb0c5bef0cc1531dc6901fc_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:902ba355ec98d5d07c8994f0a7897ce1403dad657d6c8e3aa9a0d7adcbcec515_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:17d30fd60779b7709db3ed321a44f030ff52c2755c56b25fa3931481c7679ee1_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:902ba355ec98d5d07c8994f0a7897ce1403dad657d6c8e3aa9a0d7adcbcec515_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "axios: exposure of confidential data stored in cookies"
    },
    {
      "cve": "CVE-2024-24786",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:b23a8caf24c7006abd0b60d30d0274f65c3e246ee9afa4172dbdfcfdb1ab1f56_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:cf04aecf798695488d782ab240539c6c76ded0e392db812d7a1e81194d6713f5_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:41ed4c8a0c1a6730b328eeba4a83fb128a5bffc3549a74375c512d87edf305e2_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:352748648fdb5c8fd3e70c893ece3577e197c98ee668a85273ad0039b652f3f3_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:49b4655b2b31844f4732b8bff1e01b3ca038b6635665caf23cf747790c6074c6_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:cfbf428a046ca3e673fe10fe4df989c8a286e9e7eaa9461eaa2b09d8c9332292_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:5a0ee2242345f67c5c51d1ca75e6d9a1893676bcea84759b4a6a4282d47d0066_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b0f5036015c0b272e403e706ab40e2cdc3b76072cdb0c5bef0cc1531dc6901fc_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:902ba355ec98d5d07c8994f0a7897ce1403dad657d6c8e3aa9a0d7adcbcec515_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268046"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:f8bb40b67361ce71c049a6c01480b121654e1dbdeb6d4e0de083139799ec896f_amd64",
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:17d30fd60779b7709db3ed321a44f030ff52c2755c56b25fa3931481c7679ee1_amd64"
        ],
        "known_not_affected": [
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:b23a8caf24c7006abd0b60d30d0274f65c3e246ee9afa4172dbdfcfdb1ab1f56_amd64",
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:cf04aecf798695488d782ab240539c6c76ded0e392db812d7a1e81194d6713f5_amd64",
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:41ed4c8a0c1a6730b328eeba4a83fb128a5bffc3549a74375c512d87edf305e2_amd64",
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:352748648fdb5c8fd3e70c893ece3577e197c98ee668a85273ad0039b652f3f3_amd64",
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:49b4655b2b31844f4732b8bff1e01b3ca038b6635665caf23cf747790c6074c6_amd64",
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:cfbf428a046ca3e673fe10fe4df989c8a286e9e7eaa9461eaa2b09d8c9332292_amd64",
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:5a0ee2242345f67c5c51d1ca75e6d9a1893676bcea84759b4a6a4282d47d0066_amd64",
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b0f5036015c0b272e403e706ab40e2cdc3b76072cdb0c5bef0cc1531dc6901fc_amd64",
          "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:902ba355ec98d5d07c8994f0a7897ce1403dad657d6c8e3aa9a0d7adcbcec515_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268046",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569356",
          "url": "https://go.dev/cl/569356"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/",
          "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2611",
          "url": "https://pkg.go.dev/vuln/GO-2024-2611"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:f8bb40b67361ce71c049a6c01480b121654e1dbdeb6d4e0de083139799ec896f_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:17d30fd60779b7709db3ed321a44f030ff52c2755c56b25fa3931481c7679ee1_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1925"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:f8bb40b67361ce71c049a6c01480b121654e1dbdeb6d4e0de083139799ec896f_amd64",
            "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:17d30fd60779b7709db3ed321a44f030ff52c2755c56b25fa3931481c7679ee1_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...